starting build "3ceb2ec6-cc81-4d96-9869-1378f17350f1" FETCHSOURCE BUILD Starting Step #0 Step #0: Already have image (with digest): gcr.io/cloud-builders/git Step #0: Cloning into 'oss-fuzz'... Finished Step #0 Starting Step #1 Step #1: Already have image (with digest): gcr.io/cloud-builders/docker Step #1: Sending build context to Docker daemon 6.144kB Step #1: Step 1/5 : FROM gcr.io/oss-fuzz-base/base-builder Step #1: latest: Pulling from oss-fuzz-base/base-builder Step #1: b549f31133a9: Pulling fs layer Step #1: 5f8372d4274f: Pulling fs layer Step #1: feb190818bbe: Pulling fs layer Step #1: dec851ae74a9: Pulling fs layer Step #1: cac58cedeb04: Pulling fs layer Step #1: f9e27a4c4679: Pulling fs layer Step #1: f8935a2764dc: Pulling fs layer Step #1: e29478090e78: Pulling fs layer Step #1: 7113a71008fc: Pulling fs layer Step #1: 086f3d6169cf: Pulling fs layer Step #1: a44ace8f72a9: Pulling fs layer Step #1: b4601af53aea: Pulling fs layer Step #1: a6a5665bee5d: Pulling fs layer Step #1: 2581eaca9dd0: Pulling fs layer Step #1: 9cf0cac364e5: Pulling fs layer Step #1: 1679ca17c4e9: Pulling fs layer Step #1: 2fd2732705e7: Pulling fs layer Step #1: 54326b80ba96: Pulling fs layer Step #1: 5257fdf99569: Pulling fs layer Step #1: 39e824397c32: Pulling fs layer Step #1: be6cee965529: Pulling fs layer Step #1: c339829d0337: Pulling fs layer Step #1: dec851ae74a9: Waiting Step #1: cac58cedeb04: Waiting Step #1: b2a32cb9aed8: Pulling fs layer Step #1: f9e27a4c4679: Waiting Step #1: e3c38715c29e: Pulling fs layer Step #1: de42039368af: Pulling fs layer Step #1: f8935a2764dc: Waiting Step #1: c1e11095d1da: Pulling fs layer Step #1: 50ce4d82f985: Pulling fs layer Step #1: e29478090e78: Waiting Step #1: df9084f6166d: Pulling fs layer Step #1: 2a2232a6cf84: Pulling fs layer Step #1: 7113a71008fc: Waiting Step #1: 44a4f0f9de21: Pulling fs layer Step #1: 111336a215ee: Pulling fs layer Step #1: a6a5665bee5d: Waiting Step #1: 3f9832b5671a: Pulling fs layer Step #1: 2581eaca9dd0: Waiting Step #1: 086f3d6169cf: Waiting Step #1: 5257fdf99569: Waiting Step #1: de42039368af: Waiting Step #1: 39e824397c32: Waiting Step #1: 9cf0cac364e5: Waiting Step #1: a44ace8f72a9: Waiting Step #1: be6cee965529: Waiting Step #1: c1e11095d1da: Waiting Step #1: b4601af53aea: Waiting Step #1: 1679ca17c4e9: Waiting Step #1: c339829d0337: Waiting Step #1: 44a4f0f9de21: Waiting Step #1: 2fd2732705e7: Waiting Step #1: 50ce4d82f985: Waiting Step #1: b2a32cb9aed8: Waiting Step #1: 111336a215ee: Waiting Step #1: 54326b80ba96: Waiting Step #1: e3c38715c29e: Waiting Step #1: df9084f6166d: Waiting Step #1: 2a2232a6cf84: Waiting Step #1: 3f9832b5671a: Waiting Step #1: feb190818bbe: Verifying Checksum Step #1: feb190818bbe: Download complete Step #1: b549f31133a9: Verifying Checksum Step #1: cac58cedeb04: Verifying Checksum Step #1: cac58cedeb04: Download complete Step #1: dec851ae74a9: Verifying Checksum Step #1: dec851ae74a9: Download complete Step #1: f9e27a4c4679: Download complete Step #1: 5f8372d4274f: Verifying Checksum Step #1: 5f8372d4274f: Download complete Step #1: e29478090e78: Download complete Step #1: 7113a71008fc: Verifying Checksum Step #1: 7113a71008fc: Download complete Step #1: b549f31133a9: Pull complete Step #1: a44ace8f72a9: Verifying Checksum Step #1: a44ace8f72a9: Download complete Step #1: b4601af53aea: Download complete Step #1: a6a5665bee5d: Verifying Checksum Step #1: a6a5665bee5d: Download complete Step #1: 2581eaca9dd0: Verifying Checksum Step #1: 2581eaca9dd0: Download complete Step #1: 9cf0cac364e5: Verifying Checksum Step #1: 9cf0cac364e5: Download complete Step #1: 1679ca17c4e9: Verifying Checksum Step #1: 1679ca17c4e9: Download complete Step #1: 086f3d6169cf: Verifying Checksum Step #1: 086f3d6169cf: Download complete Step #1: 2fd2732705e7: Verifying Checksum Step #1: 2fd2732705e7: Download complete Step #1: 54326b80ba96: Verifying Checksum Step #1: 54326b80ba96: Download complete Step #1: 5257fdf99569: Verifying Checksum Step #1: 5257fdf99569: Download complete Step #1: 39e824397c32: Verifying Checksum Step #1: 39e824397c32: Download complete Step #1: c339829d0337: Verifying Checksum Step #1: c339829d0337: Download complete Step #1: be6cee965529: Verifying Checksum Step #1: be6cee965529: Download complete Step #1: b2a32cb9aed8: Download complete Step #1: e3c38715c29e: Verifying Checksum Step #1: e3c38715c29e: Download complete Step #1: de42039368af: Verifying Checksum Step #1: de42039368af: Download complete Step #1: f8935a2764dc: Verifying Checksum Step #1: f8935a2764dc: Download complete Step #1: c1e11095d1da: Verifying Checksum Step #1: c1e11095d1da: Download complete Step #1: 50ce4d82f985: Verifying Checksum Step #1: 50ce4d82f985: Download complete Step #1: df9084f6166d: Verifying Checksum Step #1: df9084f6166d: Download complete Step #1: 44a4f0f9de21: Verifying Checksum Step #1: 44a4f0f9de21: Download complete Step #1: 2a2232a6cf84: Verifying Checksum Step #1: 2a2232a6cf84: Download complete Step #1: 111336a215ee: Verifying Checksum Step #1: 111336a215ee: Download complete Step #1: 3f9832b5671a: Verifying Checksum Step #1: 3f9832b5671a: Download complete Step #1: 5f8372d4274f: Pull complete Step #1: feb190818bbe: Pull complete Step #1: dec851ae74a9: Pull complete Step #1: cac58cedeb04: Pull complete Step #1: f9e27a4c4679: Pull complete Step #1: f8935a2764dc: Pull complete Step #1: e29478090e78: Pull complete Step #1: 7113a71008fc: Pull complete Step #1: 086f3d6169cf: Pull complete Step #1: a44ace8f72a9: Pull complete Step #1: b4601af53aea: Pull complete Step #1: a6a5665bee5d: Pull complete Step #1: 2581eaca9dd0: Pull complete Step #1: 9cf0cac364e5: Pull complete Step #1: 1679ca17c4e9: Pull complete Step #1: 2fd2732705e7: Pull complete Step #1: 54326b80ba96: Pull complete Step #1: 5257fdf99569: Pull complete Step #1: 39e824397c32: Pull complete Step #1: be6cee965529: Pull complete Step #1: c339829d0337: Pull complete Step #1: b2a32cb9aed8: Pull complete Step #1: e3c38715c29e: Pull complete Step #1: de42039368af: Pull complete Step #1: c1e11095d1da: Pull complete Step #1: 50ce4d82f985: Pull complete Step #1: df9084f6166d: Pull complete Step #1: 2a2232a6cf84: Pull complete Step #1: 44a4f0f9de21: Pull complete Step #1: 111336a215ee: Pull complete Step #1: 3f9832b5671a: Pull complete Step #1: Digest: sha256:36a3168120ac33732eaa1be639e47fad3f164ce76db0c5a9c1c4c6161d0d0c04 Step #1: Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-builder:latest Step #1: ---> 83fb641e4b2a Step #1: Step 2/5 : RUN apt-get update && apt-get install -y bison flex Step #1: ---> Running in 5edc84ad9e3f Step #1: Get:1 http://security.ubuntu.com/ubuntu focal-security InRelease [128 kB] Step #1: Hit:2 http://archive.ubuntu.com/ubuntu focal InRelease Step #1: Get:3 http://archive.ubuntu.com/ubuntu focal-updates InRelease [128 kB] Step #1: Get:4 http://security.ubuntu.com/ubuntu focal-security/main amd64 Packages [4069 kB] Step #1: Get:5 http://archive.ubuntu.com/ubuntu focal-backports InRelease [128 kB] Step #1: Get:6 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 Packages [4532 kB] Step #1: Fetched 8984 kB in 1s (9727 kB/s) Step #1: Reading package lists... Step #1: Reading package lists... Step #1: Building dependency tree... Step #1: Reading state information... Step #1: The following additional packages will be installed: Step #1: libfl-dev libfl2 libsigsegv2 m4 Step #1: Suggested packages: Step #1: bison-doc flex-doc m4-doc Step #1: The following NEW packages will be installed: Step #1: bison flex libfl-dev libfl2 libsigsegv2 m4 Step #1: 0 upgraded, 6 newly installed, 0 to remove and 0 not upgraded. Step #1: Need to get 1204 kB of archives. Step #1: After this operation, 3557 kB of additional disk space will be used. Step #1: Get:1 http://archive.ubuntu.com/ubuntu focal/main amd64 libsigsegv2 amd64 2.12-2 [13.9 kB] Step #1: Get:2 http://archive.ubuntu.com/ubuntu focal/main amd64 m4 amd64 1.4.18-4 [199 kB] Step #1: Get:3 http://archive.ubuntu.com/ubuntu focal/main amd64 flex amd64 2.6.4-6.2 [317 kB] Step #1: Get:4 http://archive.ubuntu.com/ubuntu focal/main amd64 bison amd64 2:3.5.1+dfsg-1 [657 kB] Step #1: Get:5 http://archive.ubuntu.com/ubuntu focal/main amd64 libfl2 amd64 2.6.4-6.2 [11.5 kB] Step #1: Get:6 http://archive.ubuntu.com/ubuntu focal/main amd64 libfl-dev amd64 2.6.4-6.2 [6316 B] Step #1: debconf: delaying package configuration, since apt-utils is not installed Step #1: Fetched 1204 kB in 0s (4232 kB/s) Step #1: Selecting previously unselected package libsigsegv2:amd64. Step #1: (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 17393 files and directories currently installed.) Step #1: Preparing to unpack .../0-libsigsegv2_2.12-2_amd64.deb ... Step #1: Unpacking libsigsegv2:amd64 (2.12-2) ... Step #1: Selecting previously unselected package m4. Step #1: Preparing to unpack .../1-m4_1.4.18-4_amd64.deb ... Step #1: Unpacking m4 (1.4.18-4) ... Step #1: Selecting previously unselected package flex. Step #1: Preparing to unpack .../2-flex_2.6.4-6.2_amd64.deb ... Step #1: Unpacking flex (2.6.4-6.2) ... Step #1: Selecting previously unselected package bison. Step #1: Preparing to unpack .../3-bison_2%3a3.5.1+dfsg-1_amd64.deb ... Step #1: Unpacking bison (2:3.5.1+dfsg-1) ... Step #1: Selecting previously unselected package libfl2:amd64. Step #1: Preparing to unpack .../4-libfl2_2.6.4-6.2_amd64.deb ... Step #1: Unpacking libfl2:amd64 (2.6.4-6.2) ... Step #1: Selecting previously unselected package libfl-dev:amd64. Step #1: Preparing to unpack .../5-libfl-dev_2.6.4-6.2_amd64.deb ... Step #1: Unpacking libfl-dev:amd64 (2.6.4-6.2) ... Step #1: Setting up libsigsegv2:amd64 (2.12-2) ... Step #1: Setting up libfl2:amd64 (2.6.4-6.2) ... Step #1: Setting up m4 (1.4.18-4) ... Step #1: Setting up bison (2:3.5.1+dfsg-1) ... Step #1: update-alternatives: using /usr/bin/bison.yacc to provide /usr/bin/yacc (yacc) in auto mode Step #1: update-alternatives: warning: skip creation of /usr/share/man/man1/yacc.1.gz because associated file /usr/share/man/man1/bison.yacc.1.gz (of link group yacc) doesn't exist Step #1: Setting up flex (2.6.4-6.2) ... Step #1: Setting up libfl-dev:amd64 (2.6.4-6.2) ... Step #1: Processing triggers for libc-bin (2.31-0ubuntu9.16) ... Step #1: Removing intermediate container 5edc84ad9e3f Step #1: ---> 03092ab82688 Step #1: Step 3/5 : RUN git clone https://github.com/kamailio/kamailio Step #1: ---> Running in 6ae5ce58f40e Step #1: Cloning into 'kamailio'... Step #1: Removing intermediate container 6ae5ce58f40e Step #1: ---> c362ba9ba85e Step #1: Step 4/5 : WORKDIR $SRC Step #1: ---> Running in 97ecd873ba18 Step #1: Removing intermediate container 97ecd873ba18 Step #1: ---> 642ea3be63a8 Step #1: Step 5/5 : COPY build.sh $SRC/ Step #1: ---> 5e4d43c8448f Step #1: Successfully built 5e4d43c8448f Step #1: Successfully tagged gcr.io/oss-fuzz/kamailio:latest Finished Step #1 Starting Step #2 - "srcmap" Step #2 - "srcmap": Already have image: gcr.io/oss-fuzz/kamailio Step #2 - "srcmap": ++ tempfile Step #2 - "srcmap": + SRCMAP=/tmp/fileyDUZSL Step #2 - "srcmap": + echo '{}' Step #2 - "srcmap": + PATHS_TO_SCAN=/src Step #2 - "srcmap": + [[ c == \g\o ]] Step #2 - "srcmap": ++ find /src -name .git -type d Step #2 - "srcmap": + for DOT_GIT_DIR in $(find $PATHS_TO_SCAN -name ".git" -type d) Step #2 - "srcmap": ++ dirname /src/kamailio/.git Step #2 - "srcmap": + GIT_DIR=/src/kamailio Step #2 - "srcmap": + cd /src/kamailio Step #2 - "srcmap": ++ git config --get remote.origin.url Step #2 - "srcmap": + GIT_URL=https://github.com/kamailio/kamailio Step #2 - "srcmap": ++ git rev-parse HEAD Step #2 - "srcmap": + GIT_REV=62b4ee4a0d0b62b35c8bdf67e5daf9cbe9a28499 Step #2 - "srcmap": + jq_inplace /tmp/fileyDUZSL '."/src/kamailio" = { type: "git", url: "https://github.com/kamailio/kamailio", rev: "62b4ee4a0d0b62b35c8bdf67e5daf9cbe9a28499" }' Step #2 - "srcmap": ++ tempfile Step #2 - "srcmap": + F=/tmp/filesV17Da Step #2 - "srcmap": + cat /tmp/fileyDUZSL Step #2 - "srcmap": + jq '."/src/kamailio" = { type: "git", url: "https://github.com/kamailio/kamailio", rev: "62b4ee4a0d0b62b35c8bdf67e5daf9cbe9a28499" }' Step #2 - "srcmap": + mv /tmp/filesV17Da /tmp/fileyDUZSL Step #2 - "srcmap": ++ find /src -name .svn -type d Step #2 - "srcmap": ++ find /src -name .hg -type d Step #2 - "srcmap": + '[' '' '!=' '' ']' Step #2 - "srcmap": + cat /tmp/fileyDUZSL Step #2 - "srcmap": + rm /tmp/fileyDUZSL Step #2 - "srcmap": { Step #2 - "srcmap": "/src/kamailio": { Step #2 - "srcmap": "type": "git", Step #2 - "srcmap": "url": "https://github.com/kamailio/kamailio", Step #2 - "srcmap": "rev": "62b4ee4a0d0b62b35c8bdf67e5daf9cbe9a28499" Step #2 - "srcmap": } Step #2 - "srcmap": } Finished Step #2 - "srcmap" Starting Step #3 - "compile-libfuzzer-coverage-x86_64" Step #3 - "compile-libfuzzer-coverage-x86_64": Already have image (with digest): gcr.io/cloud-builders/docker Step #3 - "compile-libfuzzer-coverage-x86_64": --------------------------------------------------------------- Step #3 - "compile-libfuzzer-coverage-x86_64": vm.mmap_rnd_bits = 28 Step #3 - "compile-libfuzzer-coverage-x86_64": Compiling libFuzzer to /usr/lib/libFuzzingEngine.a... done. Step #3 - "compile-libfuzzer-coverage-x86_64": --------------------------------------------------------------- Step #3 - "compile-libfuzzer-coverage-x86_64": CC=clang Step #3 - "compile-libfuzzer-coverage-x86_64": CXX=clang++ Step #3 - "compile-libfuzzer-coverage-x86_64": CFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument Step #3 - "compile-libfuzzer-coverage-x86_64": CXXFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ Step #3 - "compile-libfuzzer-coverage-x86_64": RUSTFLAGS=--cfg fuzzing -Cdebuginfo=1 -Cforce-frame-pointers -Cinstrument-coverage -C link-arg=-lc++ Step #3 - "compile-libfuzzer-coverage-x86_64": --------------------------------------------------------------- Step #3 - "compile-libfuzzer-coverage-x86_64": + cd /src/kamailio Step #3 - "compile-libfuzzer-coverage-x86_64": + export 'CC_OPT=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument' Step #3 - "compile-libfuzzer-coverage-x86_64": + CC_OPT='-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument' Step #3 - "compile-libfuzzer-coverage-x86_64": + export 'LD_EXTRA_OPTS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument' Step #3 - "compile-libfuzzer-coverage-x86_64": + LD_EXTRA_OPTS='-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument' Step #3 - "compile-libfuzzer-coverage-x86_64": + sed -i 's/int main(/int main2(/g' ./src/main.c Step #3 - "compile-libfuzzer-coverage-x86_64": + export MEMPKG=sys Step #3 - "compile-libfuzzer-coverage-x86_64": + MEMPKG=sys Step #3 - "compile-libfuzzer-coverage-x86_64": + make Q=verbose Step #3 - "compile-libfuzzer-coverage-x86_64": make -C src/ Step #3 - "compile-libfuzzer-coverage-x86_64": make[1]: Entering directory '/src/kamailio/src' Step #3 - "compile-libfuzzer-coverage-x86_64": normal Makefile.defs exec Step #3 - "compile-libfuzzer-coverage-x86_64": target architecture , host architecture Step #3 - "compile-libfuzzer-coverage-x86_64": generating core/autover.h ... Step #3 - "compile-libfuzzer-coverage-x86_64": making config... Step #3 - "compile-libfuzzer-coverage-x86_64": Makefile.defs defs skipped Step #3 - "compile-libfuzzer-coverage-x86_64": clang -g -pthread -m64 -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DKSR_PTHREAD_MUTEX_SHARED -Wunused-variable -Wuninitialized -DNAME='"kamailio"' -DVERSION='"6.0.0-dev3"' -DARCH='"x86_64"' -DOS='linux_' -DOS_QUOTED='"linux"' -DCOMPILER='"clang clang version 18.1.8 (https://github.com/llvm/llvm-project.git 3b5b5c1ec4a3095ab096dd780e84d7ab81f3d7ff)"' -D__CPU_x86_64 -D__OS_linux -DVERSIONVAL=6000000 -DCFG_DIR='"/usr/local/etc/kamailio/"' -DSHARE_DIR='"/usr/local/share/kamailio/"' -DRUN_DIR='"/var/run/kamailio/"' -DSHM_MMAP -DDNS_IP_HACK -DUSE_MCAST -DUSE_TCP -DDISABLE_NAGLE -DHAVE_RESOLV_RES -DUSE_DNS_CACHE -DUSE_DNS_FAILOVER -DUSE_DST_BLOCKLIST -DUSE_NAPTR -DMEM_JOIN_FREE -DF_MALLOC -DQ_MALLOC -DTLSF_MALLOC -DDBG_SR_MEMORY -DUSE_TLS -DTLS_HOOKS -DUSE_CORE_STATS -DSTATISTICS -DMALLOC_STATS -DUSE_SCTP -DFAST_LOCK -DADAPTIVE_WAIT -DADAPTIVE_WAIT_LOOPS=1024 -DCC_GCC_LIKE_ASM -DHAVE_GETHOSTBYNAME2 -DHAVE_UNION_SEMUN -DHAVE_SCHED_YIELD -DHAVE_MSG_NOSIGNAL -DHAVE_MSGHDR_MSG_CONTROL -DHAVE_ALLOCA_H -DHAVE_TIMEGM -DHAVE_SCHED_SETSCHEDULER -DHAVE_IP_MREQN -DUSE_RAW_SOCKS -DHAVE_EPOLL -DHAVE_SIGIO_RT -DSIGINFO64_WORKAROUND -DUSE_FUTEX -DHAVE_SELECT -DMODS_DIR='"/usr/local/lib64/kamailio/modules"' -c main.c -o main.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang -g -pthread -m64 -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DKSR_PTHREAD_MUTEX_SHARED -Wunused-variable -Wuninitialized -DNAME='"kamailio"' -DVERSION='"6.0.0-dev3"' -DARCH='"x86_64"' -DOS='linux_' -DOS_QUOTED='"linux"' -DCOMPILER='"clang clang version 18.1.8 (https://github.com/llvm/llvm-project.git 3b5b5c1ec4a3095ab096dd780e84d7ab81f3d7ff)"' -D__CPU_x86_64 -D__OS_linux -DVERSIONVAL=6000000 -DCFG_DIR='"/usr/local/etc/kamailio/"' -DSHARE_DIR='"/usr/local/share/kamailio/"' -DRUN_DIR='"/var/run/kamailio/"' -DSHM_MMAP -DDNS_IP_HACK -DUSE_MCAST -DUSE_TCP -DDISABLE_NAGLE -DHAVE_RESOLV_RES -DUSE_DNS_CACHE -DUSE_DNS_FAILOVER -DUSE_DST_BLOCKLIST -DUSE_NAPTR -DMEM_JOIN_FREE -DF_MALLOC -DQ_MALLOC -DTLSF_MALLOC -DDBG_SR_MEMORY -DUSE_TLS -DTLS_HOOKS -DUSE_CORE_STATS -DSTATISTICS -DMALLOC_STATS -DUSE_SCTP -DFAST_LOCK -DADAPTIVE_WAIT -DADAPTIVE_WAIT_LOOPS=1024 -DCC_GCC_LIKE_ASM -DHAVE_GETHOSTBYNAME2 -DHAVE_UNION_SEMUN -DHAVE_SCHED_YIELD -DHAVE_MSG_NOSIGNAL -DHAVE_MSGHDR_MSG_CONTROL -DHAVE_ALLOCA_H -DHAVE_TIMEGM -DHAVE_SCHED_SETSCHEDULER -DHAVE_IP_MREQN -DUSE_RAW_SOCKS -DHAVE_EPOLL -DHAVE_SIGIO_RT -DSIGINFO64_WORKAROUND -DUSE_FUTEX -DHAVE_SELECT -c core/mod_fix.c -o core/mod_fix.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang -g -pthread -m64 -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DKSR_PTHREAD_MUTEX_SHARED -Wunused-variable -Wuninitialized -DNAME='"kamailio"' -DVERSION='"6.0.0-dev3"' -DARCH='"x86_64"' -DOS='linux_' -DOS_QUOTED='"linux"' -DCOMPILER='"clang clang version 18.1.8 (https://github.com/llvm/llvm-project.git 3b5b5c1ec4a3095ab096dd780e84d7ab81f3d7ff)"' -D__CPU_x86_64 -D__OS_linux -DVERSIONVAL=6000000 -DCFG_DIR='"/usr/local/etc/kamailio/"' -DSHARE_DIR='"/usr/local/share/kamailio/"' -DRUN_DIR='"/var/run/kamailio/"' -DSHM_MMAP -DDNS_IP_HACK -DUSE_MCAST -DUSE_TCP -DDISABLE_NAGLE -DHAVE_RESOLV_RES -DUSE_DNS_CACHE -DUSE_DNS_FAILOVER -DUSE_DST_BLOCKLIST -DUSE_NAPTR -DMEM_JOIN_FREE -DF_MALLOC -DQ_MALLOC -DTLSF_MALLOC -DDBG_SR_MEMORY -DUSE_TLS -DTLS_HOOKS -DUSE_CORE_STATS -DSTATISTICS -DMALLOC_STATS -DUSE_SCTP -DFAST_LOCK -DADAPTIVE_WAIT -DADAPTIVE_WAIT_LOOPS=1024 -DCC_GCC_LIKE_ASM -DHAVE_GETHOSTBYNAME2 -DHAVE_UNION_SEMUN -DHAVE_SCHED_YIELD -DHAVE_MSG_NOSIGNAL -DHAVE_MSGHDR_MSG_CONTROL -DHAVE_ALLOCA_H -DHAVE_TIMEGM -DHAVE_SCHED_SETSCHEDULER -DHAVE_IP_MREQN -DUSE_RAW_SOCKS -DHAVE_EPOLL -DHAVE_SIGIO_RT -DSIGINFO64_WORKAROUND -DUSE_FUTEX -DHAVE_SELECT -c core/bit_scan.c -o core/bit_scan.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang -g -pthread -m64 -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DKSR_PTHREAD_MUTEX_SHARED -Wunused-variable -Wuninitialized -DNAME='"kamailio"' -DVERSION='"6.0.0-dev3"' -DARCH='"x86_64"' -DOS='linux_' -DOS_QUOTED='"linux"' -DCOMPILER='"clang clang version 18.1.8 (https://github.com/llvm/llvm-project.git 3b5b5c1ec4a3095ab096dd780e84d7ab81f3d7ff)"' -D__CPU_x86_64 -D__OS_linux -DVERSIONVAL=6000000 -DCFG_DIR='"/usr/local/etc/kamailio/"' -DSHARE_DIR='"/usr/local/share/kamailio/"' -DRUN_DIR='"/var/run/kamailio/"' -DSHM_MMAP -DDNS_IP_HACK -DUSE_MCAST -DUSE_TCP -DDISABLE_NAGLE -DHAVE_RESOLV_RES -DUSE_DNS_CACHE -DUSE_DNS_FAILOVER -DUSE_DST_BLOCKLIST -DUSE_NAPTR -DMEM_JOIN_FREE -DF_MALLOC -DQ_MALLOC -DTLSF_MALLOC -DDBG_SR_MEMORY -DUSE_TLS -DTLS_HOOKS -DUSE_CORE_STATS -DSTATISTICS -DMALLOC_STATS -DUSE_SCTP -DFAST_LOCK -DADAPTIVE_WAIT -DADAPTIVE_WAIT_LOOPS=1024 -DCC_GCC_LIKE_ASM -DHAVE_GETHOSTBYNAME2 -DHAVE_UNION_SEMUN -DHAVE_SCHED_YIELD -DHAVE_MSG_NOSIGNAL -DHAVE_MSGHDR_MSG_CONTROL -DHAVE_ALLOCA_H -DHAVE_TIMEGM -DHAVE_SCHED_SETSCHEDULER -DHAVE_IP_MREQN -DUSE_RAW_SOCKS -DHAVE_EPOLL -DHAVE_SIGIO_RT -DSIGINFO64_WORKAROUND -DUSE_FUTEX -DHAVE_SELECT -c core/tsend.c -o core/tsend.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang -g -pthread -m64 -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DKSR_PTHREAD_MUTEX_SHARED -Wunused-variable -Wuninitialized -DNAME='"kamailio"' -DVERSION='"6.0.0-dev3"' -DARCH='"x86_64"' -DOS='linux_' -DOS_QUOTED='"linux"' -DCOMPILER='"clang clang version 18.1.8 (https://github.com/llvm/llvm-project.git 3b5b5c1ec4a3095ab096dd780e84d7ab81f3d7ff)"' -D__CPU_x86_64 -D__OS_linux -DVERSIONVAL=6000000 -DCFG_DIR='"/usr/local/etc/kamailio/"' -DSHARE_DIR='"/usr/local/share/kamailio/"' -DRUN_DIR='"/var/run/kamailio/"' -DSHM_MMAP -DDNS_IP_HACK -DUSE_MCAST -DUSE_TCP -DDISABLE_NAGLE -DHAVE_RESOLV_RES -DUSE_DNS_CACHE -DUSE_DNS_FAILOVER -DUSE_DST_BLOCKLIST -DUSE_NAPTR -DMEM_JOIN_FREE -DF_MALLOC -DQ_MALLOC -DTLSF_MALLOC -DDBG_SR_MEMORY -DUSE_TLS -DTLS_HOOKS -DUSE_CORE_STATS -DSTATISTICS -DMALLOC_STATS -DUSE_SCTP -DFAST_LOCK -DADAPTIVE_WAIT -DADAPTIVE_WAIT_LOOPS=1024 -DCC_GCC_LIKE_ASM -DHAVE_GETHOSTBYNAME2 -DHAVE_UNION_SEMUN -DHAVE_SCHED_YIELD -DHAVE_MSG_NOSIGNAL -DHAVE_MSGHDR_MSG_CONTROL -DHAVE_ALLOCA_H -DHAVE_TIMEGM -DHAVE_SCHED_SETSCHEDULER -DHAVE_IP_MREQN -DUSE_RAW_SOCKS -DHAVE_EPOLL -DHAVE_SIGIO_RT -DSIGINFO64_WORKAROUND -DUSE_FUTEX -DHAVE_SELECT -c core/kemiexec.c -o core/kemiexec.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang -g -pthread -m64 -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DKSR_PTHREAD_MUTEX_SHARED -Wunused-variable -Wuninitialized -DNAME='"kamailio"' -DVERSION='"6.0.0-dev3"' -DARCH='"x86_64"' -DOS='linux_' -DOS_QUOTED='"linux"' -DCOMPILER='"clang clang version 18.1.8 (https://github.com/llvm/llvm-project.git 3b5b5c1ec4a3095ab096dd780e84d7ab81f3d7ff)"' -D__CPU_x86_64 -D__OS_linux -DVERSIONVAL=6000000 -DCFG_DIR='"/usr/local/etc/kamailio/"' -DSHARE_DIR='"/usr/local/share/kamailio/"' -DRUN_DIR='"/var/run/kamailio/"' -DSHM_MMAP -DDNS_IP_HACK -DUSE_MCAST -DUSE_TCP -DDISABLE_NAGLE -DHAVE_RESOLV_RES -DUSE_DNS_CACHE -DUSE_DNS_FAILOVER -DUSE_DST_BLOCKLIST -DUSE_NAPTR -DMEM_JOIN_FREE -DF_MALLOC -DQ_MALLOC -DTLSF_MALLOC -DDBG_SR_MEMORY -DUSE_TLS -DTLS_HOOKS -DUSE_CORE_STATS -DSTATISTICS -DMALLOC_STATS -DUSE_SCTP -DFAST_LOCK -DADAPTIVE_WAIT -DADAPTIVE_WAIT_LOOPS=1024 -DCC_GCC_LIKE_ASM -DHAVE_GETHOSTBYNAME2 -DHAVE_UNION_SEMUN -DHAVE_SCHED_YIELD -DHAVE_MSG_NOSIGNAL -DHAVE_MSGHDR_MSG_CONTROL -DHAVE_ALLOCA_H -DHAVE_TIMEGM -DHAVE_SCHED_SETSCHEDULER -DHAVE_IP_MREQN -DUSE_RAW_SOCKS -DHAVE_EPOLL -DHAVE_SIGIO_RT -DSIGINFO64_WORKAROUND -DUSE_FUTEX -DHAVE_SELECT -c core/tcp_main.c -o core/tcp_main.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang -g -pthread -m64 -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DKSR_PTHREAD_MUTEX_SHARED -Wunused-variable -Wuninitialized -DNAME='"kamailio"' -DVERSION='"6.0.0-dev3"' -DARCH='"x86_64"' -DOS='linux_' -DOS_QUOTED='"linux"' -DCOMPILER='"clang clang version 18.1.8 (https://github.com/llvm/llvm-project.git 3b5b5c1ec4a3095ab096dd780e84d7ab81f3d7ff)"' -D__CPU_x86_64 -D__OS_linux -DVERSIONVAL=6000000 -DCFG_DIR='"/usr/local/etc/kamailio/"' -DSHARE_DIR='"/usr/local/share/kamailio/"' -DRUN_DIR='"/var/run/kamailio/"' -DSHM_MMAP -DDNS_IP_HACK -DUSE_MCAST -DUSE_TCP -DDISABLE_NAGLE -DHAVE_RESOLV_RES -DUSE_DNS_CACHE -DUSE_DNS_FAILOVER -DUSE_DST_BLOCKLIST -DUSE_NAPTR -DMEM_JOIN_FREE -DF_MALLOC -DQ_MALLOC -DTLSF_MALLOC -DDBG_SR_MEMORY -DUSE_TLS -DTLS_HOOKS -DUSE_CORE_STATS -DSTATISTICS -DMALLOC_STATS -DUSE_SCTP -DFAST_LOCK -DADAPTIVE_WAIT -DADAPTIVE_WAIT_LOOPS=1024 -DCC_GCC_LIKE_ASM -DHAVE_GETHOSTBYNAME2 -DHAVE_UNION_SEMUN -DHAVE_SCHED_YIELD -DHAVE_MSG_NOSIGNAL -DHAVE_MSGHDR_MSG_CONTROL -DHAVE_ALLOCA_H -DHAVE_TIMEGM -DHAVE_SCHED_SETSCHEDULER -DHAVE_IP_MREQN -DUSE_RAW_SOCKS -DHAVE_EPOLL -DHAVE_SIGIO_RT -DSIGINFO64_WORKAROUND -DUSE_FUTEX -DHAVE_SELECT -c core/switch.c -o core/switch.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang -g -pthread -m64 -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DKSR_PTHREAD_MUTEX_SHARED -Wunused-variable -Wuninitialized -DNAME='"kamailio"' -DVERSION='"6.0.0-dev3"' -DARCH='"x86_64"' -DOS='linux_' -DOS_QUOTED='"linux"' -DCOMPILER='"clang clang version 18.1.8 (https://github.com/llvm/llvm-project.git 3b5b5c1ec4a3095ab096dd780e84d7ab81f3d7ff)"' -D__CPU_x86_64 -D__OS_linux -DVERSIONVAL=6000000 -DCFG_DIR='"/usr/local/etc/kamailio/"' -DSHARE_DIR='"/usr/local/share/kamailio/"' -DRUN_DIR='"/var/run/kamailio/"' -DSHM_MMAP -DDNS_IP_HACK -DUSE_MCAST -DUSE_TCP -DDISABLE_NAGLE -DHAVE_RESOLV_RES -DUSE_DNS_CACHE -DUSE_DNS_FAILOVER -DUSE_DST_BLOCKLIST -DUSE_NAPTR -DMEM_JOIN_FREE -DF_MALLOC -DQ_MALLOC -DTLSF_MALLOC -DDBG_SR_MEMORY -DUSE_TLS -DTLS_HOOKS -DUSE_CORE_STATS -DSTATISTICS -DMALLOC_STATS -DUSE_SCTP -DFAST_LOCK -DADAPTIVE_WAIT -DADAPTIVE_WAIT_LOOPS=1024 -DCC_GCC_LIKE_ASM -DHAVE_GETHOSTBYNAME2 -DHAVE_UNION_SEMUN -DHAVE_SCHED_YIELD -DHAVE_MSG_NOSIGNAL -DHAVE_MSGHDR_MSG_CONTROL -DHAVE_ALLOCA_H -DHAVE_TIMEGM -DHAVE_SCHED_SETSCHEDULER -DHAVE_IP_MREQN -DUSE_RAW_SOCKS -DHAVE_EPOLL -DHAVE_SIGIO_RT -DSIGINFO64_WORKAROUND -DUSE_FUTEX -DHAVE_SELECT -c core/modparam.c -o core/modparam.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang -g -pthread -m64 -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DKSR_PTHREAD_MUTEX_SHARED -Wunused-variable -Wuninitialized -DNAME='"kamailio"' -DVERSION='"6.0.0-dev3"' -DARCH='"x86_64"' -DOS='linux_' -DOS_QUOTED='"linux"' -DCOMPILER='"clang clang version 18.1.8 (https://github.com/llvm/llvm-project.git 3b5b5c1ec4a3095ab096dd780e84d7ab81f3d7ff)"' -D__CPU_x86_64 -D__OS_linux -DVERSIONVAL=6000000 -DCFG_DIR='"/usr/local/etc/kamailio/"' -DSHARE_DIR='"/usr/local/share/kamailio/"' -DRUN_DIR='"/var/run/kamailio/"' -DSHM_MMAP -DDNS_IP_HACK -DUSE_MCAST -DUSE_TCP -DDISABLE_NAGLE -DHAVE_RESOLV_RES -DUSE_DNS_CACHE -DUSE_DNS_FAILOVER -DUSE_DST_BLOCKLIST -DUSE_NAPTR -DMEM_JOIN_FREE -DF_MALLOC -DQ_MALLOC -DTLSF_MALLOC -DDBG_SR_MEMORY -DUSE_TLS -DTLS_HOOKS -DUSE_CORE_STATS -DSTATISTICS -DMALLOC_STATS -DUSE_SCTP -DFAST_LOCK -DADAPTIVE_WAIT -DADAPTIVE_WAIT_LOOPS=1024 -DCC_GCC_LIKE_ASM -DHAVE_GETHOSTBYNAME2 -DHAVE_UNION_SEMUN -DHAVE_SCHED_YIELD -DHAVE_MSG_NOSIGNAL -DHAVE_MSGHDR_MSG_CONTROL -DHAVE_ALLOCA_H -DHAVE_TIMEGM -DHAVE_SCHED_SETSCHEDULER -DHAVE_IP_MREQN -DUSE_RAW_SOCKS -DHAVE_EPOLL -DHAVE_SIGIO_RT -DSIGINFO64_WORKAROUND -DUSE_FUTEX -DHAVE_SELECT -c core/raw_sock.c -o core/raw_sock.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang -g -pthread -m64 -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DKSR_PTHREAD_MUTEX_SHARED -Wunused-variable -Wuninitialized -DNAME='"kamailio"' -DVERSION='"6.0.0-dev3"' -DARCH='"x86_64"' -DOS='linux_' -DOS_QUOTED='"linux"' -DCOMPILER='"clang clang version 18.1.8 (https://github.com/llvm/llvm-project.git 3b5b5c1ec4a3095ab096dd780e84d7ab81f3d7ff)"' -D__CPU_x86_64 -D__OS_linux -DVERSIONVAL=6000000 -DCFG_DIR='"/usr/local/etc/kamailio/"' -DSHARE_DIR='"/usr/local/share/kamailio/"' -DRUN_DIR='"/var/run/kamailio/"' -DSHM_MMAP -DDNS_IP_HACK -DUSE_MCAST -DUSE_TCP -DDISABLE_NAGLE -DHAVE_RESOLV_RES -DUSE_DNS_CACHE -DUSE_DNS_FAILOVER -DUSE_DST_BLOCKLIST -DUSE_NAPTR -DMEM_JOIN_FREE -DF_MALLOC -DQ_MALLOC -DTLSF_MALLOC -DDBG_SR_MEMORY -DUSE_TLS -DTLS_HOOKS -DUSE_CORE_STATS -DSTATISTICS -DMALLOC_STATS -DUSE_SCTP -DFAST_LOCK -DADAPTIVE_WAIT -DADAPTIVE_WAIT_LOOPS=1024 -DCC_GCC_LIKE_ASM -DHAVE_GETHOSTBYNAME2 -DHAVE_UNION_SEMUN -DHAVE_SCHED_YIELD -DHAVE_MSG_NOSIGNAL -DHAVE_MSGHDR_MSG_CONTROL -DHAVE_ALLOCA_H -DHAVE_TIMEGM -DHAVE_SCHED_SETSCHEDULER -DHAVE_IP_MREQN -DUSE_RAW_SOCKS -DHAVE_EPOLL -DHAVE_SIGIO_RT -DSIGINFO64_WORKAROUND -DUSE_FUTEX -DHAVE_SELECT -c core/pt.c -o core/pt.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang -g -pthread -m64 -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DKSR_PTHREAD_MUTEX_SHARED -Wunused-variable -Wuninitialized -DNAME='"kamailio"' -DVERSION='"6.0.0-dev3"' -DARCH='"x86_64"' -DOS='linux_' -DOS_QUOTED='"linux"' -DCOMPILER='"clang clang version 18.1.8 (https://github.com/llvm/llvm-project.git 3b5b5c1ec4a3095ab096dd780e84d7ab81f3d7ff)"' -D__CPU_x86_64 -D__OS_linux -DVERSIONVAL=6000000 -DCFG_DIR='"/usr/local/etc/kamailio/"' -DSHARE_DIR='"/usr/local/share/kamailio/"' -DRUN_DIR='"/var/run/kamailio/"' -DSHM_MMAP -DDNS_IP_HACK -DUSE_MCAST -DUSE_TCP -DDISABLE_NAGLE -DHAVE_RESOLV_RES -DUSE_DNS_CACHE -DUSE_DNS_FAILOVER -DUSE_DST_BLOCKLIST -DUSE_NAPTR -DMEM_JOIN_FREE -DF_MALLOC -DQ_MALLOC -DTLSF_MALLOC -DDBG_SR_MEMORY -DUSE_TLS -DTLS_HOOKS -DUSE_CORE_STATS -DSTATISTICS -DMALLOC_STATS -DUSE_SCTP -DFAST_LOCK -DADAPTIVE_WAIT -DADAPTIVE_WAIT_LOOPS=1024 -DCC_GCC_LIKE_ASM -DHAVE_GETHOSTBYNAME2 -DHAVE_UNION_SEMUN -DHAVE_SCHED_YIELD -DHAVE_MSG_NOSIGNAL -DHAVE_MSGHDR_MSG_CONTROL -DHAVE_ALLOCA_H -DHAVE_TIMEGM -DHAVE_SCHED_SETSCHEDULER -DHAVE_IP_MREQN -DUSE_RAW_SOCKS -DHAVE_EPOLL -DHAVE_SIGIO_RT -DSIGINFO64_WORKAROUND -DUSE_FUTEX -DHAVE_SELECT -c core/strutils.c -o core/strutils.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang -g -pthread -m64 -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DKSR_PTHREAD_MUTEX_SHARED -Wunused-variable -Wuninitialized -DNAME='"kamailio"' -DVERSION='"6.0.0-dev3"' -DARCH='"x86_64"' -DOS='linux_' -DOS_QUOTED='"linux"' -DCOMPILER='"clang clang version 18.1.8 (https://github.com/llvm/llvm-project.git 3b5b5c1ec4a3095ab096dd780e84d7ab81f3d7ff)"' -D__CPU_x86_64 -D__OS_linux -DVERSIONVAL=6000000 -DCFG_DIR='"/usr/local/etc/kamailio/"' -DSHARE_DIR='"/usr/local/share/kamailio/"' -DRUN_DIR='"/var/run/kamailio/"' -DSHM_MMAP -DDNS_IP_HACK -DUSE_MCAST -DUSE_TCP -DDISABLE_NAGLE -DHAVE_RESOLV_RES -DUSE_DNS_CACHE -DUSE_DNS_FAILOVER -DUSE_DST_BLOCKLIST -DUSE_NAPTR -DMEM_JOIN_FREE -DF_MALLOC -DQ_MALLOC -DTLSF_MALLOC -DDBG_SR_MEMORY -DUSE_TLS -DTLS_HOOKS -DUSE_CORE_STATS -DSTATISTICS -DMALLOC_STATS -DUSE_SCTP -DFAST_LOCK -DADAPTIVE_WAIT -DADAPTIVE_WAIT_LOOPS=1024 -DCC_GCC_LIKE_ASM -DHAVE_GETHOSTBYNAME2 -DHAVE_UNION_SEMUN -DHAVE_SCHED_YIELD -DHAVE_MSG_NOSIGNAL -DHAVE_MSGHDR_MSG_CONTROL -DHAVE_ALLOCA_H -DHAVE_TIMEGM -DHAVE_SCHED_SETSCHEDULER -DHAVE_IP_MREQN -DUSE_RAW_SOCKS -DHAVE_EPOLL -DHAVE_SIGIO_RT -DSIGINFO64_WORKAROUND -DUSE_FUTEX -DHAVE_SELECT -c core/sock_ut.c -o core/sock_ut.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang -g -pthread -m64 -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DKSR_PTHREAD_MUTEX_SHARED -Wunused-variable -Wuninitialized -DNAME='"kamailio"' -DVERSION='"6.0.0-dev3"' -DARCH='"x86_64"' -DOS='linux_' -DOS_QUOTED='"linux"' -DCOMPILER='"clang clang version 18.1.8 (https://github.com/llvm/llvm-project.git 3b5b5c1ec4a3095ab096dd780e84d7ab81f3d7ff)"' -D__CPU_x86_64 -D__OS_linux -DVERSIONVAL=6000000 -DCFG_DIR='"/usr/local/etc/kamailio/"' -DSHARE_DIR='"/usr/local/share/kamailio/"' -DRUN_DIR='"/var/run/kamailio/"' -DSHM_MMAP -DDNS_IP_HACK -DUSE_MCAST -DUSE_TCP -DDISABLE_NAGLE -DHAVE_RESOLV_RES -DUSE_DNS_CACHE -DUSE_DNS_FAILOVER -DUSE_DST_BLOCKLIST -DUSE_NAPTR -DMEM_JOIN_FREE -DF_MALLOC -DQ_MALLOC -DTLSF_MALLOC -DDBG_SR_MEMORY -DUSE_TLS -DTLS_HOOKS -DUSE_CORE_STATS -DSTATISTICS -DMALLOC_STATS -DUSE_SCTP -DFAST_LOCK -DADAPTIVE_WAIT -DADAPTIVE_WAIT_LOOPS=1024 -DCC_GCC_LIKE_ASM -DHAVE_GETHOSTBYNAME2 -DHAVE_UNION_SEMUN -DHAVE_SCHED_YIELD -DHAVE_MSG_NOSIGNAL -DHAVE_MSGHDR_MSG_CONTROL -DHAVE_ALLOCA_H -DHAVE_TIMEGM -DHAVE_SCHED_SETSCHEDULER -DHAVE_IP_MREQN -DUSE_RAW_SOCKS -DHAVE_EPOLL -DHAVE_SIGIO_RT -DSIGINFO64_WORKAROUND -DUSE_FUTEX -DHAVE_SELECT -c core/timer_proc.c -o core/timer_proc.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang -g -pthread -m64 -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DKSR_PTHREAD_MUTEX_SHARED -Wunused-variable -Wuninitialized -DNAME='"kamailio"' -DVERSION='"6.0.0-dev3"' -DARCH='"x86_64"' -DOS='linux_' -DOS_QUOTED='"linux"' -DCOMPILER='"clang clang version 18.1.8 (https://github.com/llvm/llvm-project.git 3b5b5c1ec4a3095ab096dd780e84d7ab81f3d7ff)"' -D__CPU_x86_64 -D__OS_linux -DVERSIONVAL=6000000 -DCFG_DIR='"/usr/local/etc/kamailio/"' -DSHARE_DIR='"/usr/local/share/kamailio/"' -DRUN_DIR='"/var/run/kamailio/"' -DSHM_MMAP -DDNS_IP_HACK -DUSE_MCAST -DUSE_TCP -DDISABLE_NAGLE -DHAVE_RESOLV_RES -DUSE_DNS_CACHE -DUSE_DNS_FAILOVER -DUSE_DST_BLOCKLIST -DUSE_NAPTR -DMEM_JOIN_FREE -DF_MALLOC -DQ_MALLOC -DTLSF_MALLOC -DDBG_SR_MEMORY -DUSE_TLS -DTLS_HOOKS -DUSE_CORE_STATS -DSTATISTICS -DMALLOC_STATS -DUSE_SCTP -DFAST_LOCK -DADAPTIVE_WAIT -DADAPTIVE_WAIT_LOOPS=1024 -DCC_GCC_LIKE_ASM -DHAVE_GETHOSTBYNAME2 -DHAVE_UNION_SEMUN -DHAVE_SCHED_YIELD -DHAVE_MSG_NOSIGNAL -DHAVE_MSGHDR_MSG_CONTROL -DHAVE_ALLOCA_H -DHAVE_TIMEGM -DHAVE_SCHED_SETSCHEDULER -DHAVE_IP_MREQN -DUSE_RAW_SOCKS -DHAVE_EPOLL -DHAVE_SIGIO_RT -DSIGINFO64_WORKAROUND -DUSE_FUTEX -DHAVE_SELECT -c core/rpc_lookup.c -o core/rpc_lookup.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang -g -pthread -m64 -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DKSR_PTHREAD_MUTEX_SHARED -Wunused-variable -Wuninitialized -DNAME='"kamailio"' -DVERSION='"6.0.0-dev3"' -DARCH='"x86_64"' -DOS='linux_' -DOS_QUOTED='"linux"' -DCOMPILER='"clang clang version 18.1.8 (https://github.com/llvm/llvm-project.git 3b5b5c1ec4a3095ab096dd780e84d7ab81f3d7ff)"' -D__CPU_x86_64 -D__OS_linux -DVERSIONVAL=6000000 -DCFG_DIR='"/usr/local/etc/kamailio/"' -DSHARE_DIR='"/usr/local/share/kamailio/"' -DRUN_DIR='"/var/run/kamailio/"' -DSHM_MMAP -DDNS_IP_HACK -DUSE_MCAST -DUSE_TCP -DDISABLE_NAGLE -DHAVE_RESOLV_RES -DUSE_DNS_CACHE -DUSE_DNS_FAILOVER -DUSE_DST_BLOCKLIST -DUSE_NAPTR -DMEM_JOIN_FREE -DF_MALLOC -DQ_MALLOC -DTLSF_MALLOC -DDBG_SR_MEMORY -DUSE_TLS -DTLS_HOOKS -DUSE_CORE_STATS -DSTATISTICS -DMALLOC_STATS -DUSE_SCTP -DFAST_LOCK -DADAPTIVE_WAIT -DADAPTIVE_WAIT_LOOPS=1024 -DCC_GCC_LIKE_ASM -DHAVE_GETHOSTBYNAME2 -DHAVE_UNION_SEMUN -DHAVE_SCHED_YIELD -DHAVE_MSG_NOSIGNAL -DHAVE_MSGHDR_MSG_CONTROL -DHAVE_ALLOCA_H -DHAVE_TIMEGM -DHAVE_SCHED_SETSCHEDULER -DHAVE_IP_MREQN -DUSE_RAW_SOCKS -DHAVE_EPOLL -DHAVE_SIGIO_RT -DSIGINFO64_WORKAROUND -DUSE_FUTEX -DHAVE_SELECT -c core/hash_func.c -o core/hash_func.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang -g -pthread -m64 -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DKSR_PTHREAD_MUTEX_SHARED -Wunused-variable -Wuninitialized -DNAME='"kamailio"' -DVERSION='"6.0.0-dev3"' -DARCH='"x86_64"' -DOS='linux_' -DOS_QUOTED='"linux"' -DCOMPILER='"clang clang version 18.1.8 (https://github.com/llvm/llvm-project.git 3b5b5c1ec4a3095ab096dd780e84d7ab81f3d7ff)"' -D__CPU_x86_64 -D__OS_linux -DVERSIONVAL=6000000 -DCFG_DIR='"/usr/local/etc/kamailio/"' -DSHARE_DIR='"/usr/local/share/kamailio/"' -DRUN_DIR='"/var/run/kamailio/"' -DSHM_MMAP -DDNS_IP_HACK -DUSE_MCAST -DUSE_TCP -DDISABLE_NAGLE -DHAVE_RESOLV_RES -DUSE_DNS_CACHE -DUSE_DNS_FAILOVER -DUSE_DST_BLOCKLIST -DUSE_NAPTR -DMEM_JOIN_FREE -DF_MALLOC -DQ_MALLOC -DTLSF_MALLOC -DDBG_SR_MEMORY -DUSE_TLS -DTLS_HOOKS -DUSE_CORE_STATS -DSTATISTICS -DMALLOC_STATS -DUSE_SCTP -DFAST_LOCK -DADAPTIVE_WAIT -DADAPTIVE_WAIT_LOOPS=1024 -DCC_GCC_LIKE_ASM -DHAVE_GETHOSTBYNAME2 -DHAVE_UNION_SEMUN -DHAVE_SCHED_YIELD -DHAVE_MSG_NOSIGNAL -DHAVE_MSGHDR_MSG_CONTROL -DHAVE_ALLOCA_H -DHAVE_TIMEGM -DHAVE_SCHED_SETSCHEDULER -DHAVE_IP_MREQN -DUSE_RAW_SOCKS -DHAVE_EPOLL -DHAVE_SIGIO_RT -DSIGINFO64_WORKAROUND -DUSE_FUTEX -DHAVE_SELECT -c core/raw_listener.c -o core/raw_listener.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang -g -pthread -m64 -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DKSR_PTHREAD_MUTEX_SHARED -Wunused-variable -Wuninitialized -DNAME='"kamailio"' -DVERSION='"6.0.0-dev3"' -DARCH='"x86_64"' -DOS='linux_' -DOS_QUOTED='"linux"' -DCOMPILER='"clang clang version 18.1.8 (https://github.com/llvm/llvm-project.git 3b5b5c1ec4a3095ab096dd780e84d7ab81f3d7ff)"' -D__CPU_x86_64 -D__OS_linux -DVERSIONVAL=6000000 -DCFG_DIR='"/usr/local/etc/kamailio/"' -DSHARE_DIR='"/usr/local/share/kamailio/"' -DRUN_DIR='"/var/run/kamailio/"' -DSHM_MMAP -DDNS_IP_HACK -DUSE_MCAST -DUSE_TCP -DDISABLE_NAGLE -DHAVE_RESOLV_RES -DUSE_DNS_CACHE -DUSE_DNS_FAILOVER -DUSE_DST_BLOCKLIST -DUSE_NAPTR -DMEM_JOIN_FREE -DF_MALLOC -DQ_MALLOC -DTLSF_MALLOC -DDBG_SR_MEMORY -DUSE_TLS -DTLS_HOOKS -DUSE_CORE_STATS -DSTATISTICS -DMALLOC_STATS -DUSE_SCTP -DFAST_LOCK -DADAPTIVE_WAIT -DADAPTIVE_WAIT_LOOPS=1024 -DCC_GCC_LIKE_ASM -DHAVE_GETHOSTBYNAME2 -DHAVE_UNION_SEMUN -DHAVE_SCHED_YIELD -DHAVE_MSG_NOSIGNAL -DHAVE_MSGHDR_MSG_CONTROL -DHAVE_ALLOCA_H -DHAVE_TIMEGM -DHAVE_SCHED_SETSCHEDULER -DHAVE_IP_MREQN -DUSE_RAW_SOCKS -DHAVE_EPOLL -DHAVE_SIGIO_RT -DSIGINFO64_WORKAROUND -DUSE_FUTEX -DHAVE_SELECT -c core/core_cmd.c -o core/core_cmd.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang -g -pthread -m64 -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DKSR_PTHREAD_MUTEX_SHARED -Wunused-variable -Wuninitialized -DNAME='"kamailio"' -DVERSION='"6.0.0-dev3"' -DARCH='"x86_64"' -DOS='linux_' -DOS_QUOTED='"linux"' -DCOMPILER='"clang clang version 18.1.8 (https://github.com/llvm/llvm-project.git 3b5b5c1ec4a3095ab096dd780e84d7ab81f3d7ff)"' -D__CPU_x86_64 -D__OS_linux -DVERSIONVAL=6000000 -DCFG_DIR='"/usr/local/etc/kamailio/"' -DSHARE_DIR='"/usr/local/share/kamailio/"' -DRUN_DIR='"/var/run/kamailio/"' -DSHM_MMAP -DDNS_IP_HACK -DUSE_MCAST -DUSE_TCP -DDISABLE_NAGLE -DHAVE_RESOLV_RES -DUSE_DNS_CACHE -DUSE_DNS_FAILOVER -DUSE_DST_BLOCKLIST -DUSE_NAPTR -DMEM_JOIN_FREE -DF_MALLOC -DQ_MALLOC -DTLSF_MALLOC -DDBG_SR_MEMORY -DUSE_TLS -DTLS_HOOKS -DUSE_CORE_STATS -DSTATISTICS -DMALLOC_STATS -DUSE_SCTP -DFAST_LOCK -DADAPTIVE_WAIT -DADAPTIVE_WAIT_LOOPS=1024 -DCC_GCC_LIKE_ASM -DHAVE_GETHOSTBYNAME2 -DHAVE_UNION_SEMUN -DHAVE_SCHED_YIELD -DHAVE_MSG_NOSIGNAL -DHAVE_MSGHDR_MSG_CONTROL -DHAVE_ALLOCA_H -DHAVE_TIMEGM -DHAVE_SCHED_SETSCHEDULER -DHAVE_IP_MREQN -DUSE_RAW_SOCKS -DHAVE_EPOLL -DHAVE_SIGIO_RT -DSIGINFO64_WORKAROUND -DUSE_FUTEX -DHAVE_SELECT -c core/tcp_stats.c -o core/tcp_stats.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang -g -pthread -m64 -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DKSR_PTHREAD_MUTEX_SHARED -Wunused-variable -Wuninitialized -DNAME='"kamailio"' -DVERSION='"6.0.0-dev3"' -DARCH='"x86_64"' -DOS='linux_' -DOS_QUOTED='"linux"' -DCOMPILER='"clang clang version 18.1.8 (https://github.com/llvm/llvm-project.git 3b5b5c1ec4a3095ab096dd780e84d7ab81f3d7ff)"' -D__CPU_x86_64 -D__OS_linux -DVERSIONVAL=6000000 -DCFG_DIR='"/usr/local/etc/kamailio/"' -DSHARE_DIR='"/usr/local/share/kamailio/"' -DRUN_DIR='"/var/run/kamailio/"' -DSHM_MMAP -DDNS_IP_HACK -DUSE_MCAST -DUSE_TCP -DDISABLE_NAGLE -DHAVE_RESOLV_RES -DUSE_DNS_CACHE -DUSE_DNS_FAILOVER -DUSE_DST_BLOCKLIST -DUSE_NAPTR -DMEM_JOIN_FREE -DF_MALLOC -DQ_MALLOC -DTLSF_MALLOC -DDBG_SR_MEMORY -DUSE_TLS -DTLS_HOOKS -DUSE_CORE_STATS -DSTATISTICS -DMALLOC_STATS -DUSE_SCTP -DFAST_LOCK -DADAPTIVE_WAIT -DADAPTIVE_WAIT_LOOPS=1024 -DCC_GCC_LIKE_ASM -DHAVE_GETHOSTBYNAME2 -DHAVE_UNION_SEMUN -DHAVE_SCHED_YIELD -DHAVE_MSG_NOSIGNAL -DHAVE_MSGHDR_MSG_CONTROL -DHAVE_ALLOCA_H -DHAVE_TIMEGM -DHAVE_SCHED_SETSCHEDULER -DHAVE_IP_MREQN -DUSE_RAW_SOCKS -DHAVE_EPOLL -DHAVE_SIGIO_RT -DSIGINFO64_WORKAROUND -DUSE_FUTEX -DHAVE_SELECT -c core/signals.c -o core/signals.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang -g -pthread -m64 -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DKSR_PTHREAD_MUTEX_SHARED -Wunused-variable -Wuninitialized -DNAME='"kamailio"' -DVERSION='"6.0.0-dev3"' -DARCH='"x86_64"' -DOS='linux_' -DOS_QUOTED='"linux"' -DCOMPILER='"clang clang version 18.1.8 (https://github.com/llvm/llvm-project.git 3b5b5c1ec4a3095ab096dd780e84d7ab81f3d7ff)"' -D__CPU_x86_64 -D__OS_linux -DVERSIONVAL=6000000 -DCFG_DIR='"/usr/local/etc/kamailio/"' -DSHARE_DIR='"/usr/local/share/kamailio/"' -DRUN_DIR='"/var/run/kamailio/"' -DSHM_MMAP -DDNS_IP_HACK -DUSE_MCAST -DUSE_TCP -DDISABLE_NAGLE -DHAVE_RESOLV_RES -DUSE_DNS_CACHE -DUSE_DNS_FAILOVER -DUSE_DST_BLOCKLIST -DUSE_NAPTR -DMEM_JOIN_FREE -DF_MALLOC -DQ_MALLOC -DTLSF_MALLOC -DDBG_SR_MEMORY -DUSE_TLS -DTLS_HOOKS -DUSE_CORE_STATS -DSTATISTICS -DMALLOC_STATS -DUSE_SCTP -DFAST_LOCK -DADAPTIVE_WAIT -DADAPTIVE_WAIT_LOOPS=1024 -DCC_GCC_LIKE_ASM -DHAVE_GETHOSTBYNAME2 -DHAVE_UNION_SEMUN -DHAVE_SCHED_YIELD -DHAVE_MSG_NOSIGNAL -DHAVE_MSGHDR_MSG_CONTROL -DHAVE_ALLOCA_H -DHAVE_TIMEGM -DHAVE_SCHED_SETSCHEDULER -DHAVE_IP_MREQN -DUSE_RAW_SOCKS -DHAVE_EPOLL -DHAVE_SIGIO_RT -DSIGINFO64_WORKAROUND -DUSE_FUTEX -DHAVE_SELECT -c core/route_struct.c -o core/route_struct.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang -g -pthread -m64 -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DKSR_PTHREAD_MUTEX_SHARED -Wunused-variable -Wuninitialized -DNAME='"kamailio"' -DVERSION='"6.0.0-dev3"' -DARCH='"x86_64"' -DOS='linux_' -DOS_QUOTED='"linux"' -DCOMPILER='"clang clang version 18.1.8 (https://github.com/llvm/llvm-project.git 3b5b5c1ec4a3095ab096dd780e84d7ab81f3d7ff)"' -D__CPU_x86_64 -D__OS_linux -DVERSIONVAL=6000000 -DCFG_DIR='"/usr/local/etc/kamailio/"' -DSHARE_DIR='"/usr/local/share/kamailio/"' -DRUN_DIR='"/var/run/kamailio/"' -DSHM_MMAP -DDNS_IP_HACK -DUSE_MCAST -DUSE_TCP -DDISABLE_NAGLE -DHAVE_RESOLV_RES -DUSE_DNS_CACHE -DUSE_DNS_FAILOVER -DUSE_DST_BLOCKLIST -DUSE_NAPTR -DMEM_JOIN_FREE -DF_MALLOC -DQ_MALLOC -DTLSF_MALLOC -DDBG_SR_MEMORY -DUSE_TLS -DTLS_HOOKS -DUSE_CORE_STATS -DSTATISTICS -DMALLOC_STATS -DUSE_SCTP -DFAST_LOCK -DADAPTIVE_WAIT -DADAPTIVE_WAIT_LOOPS=1024 -DCC_GCC_LIKE_ASM -DHAVE_GETHOSTBYNAME2 -DHAVE_UNION_SEMUN -DHAVE_SCHED_YIELD -DHAVE_MSG_NOSIGNAL -DHAVE_MSGHDR_MSG_CONTROL -DHAVE_ALLOCA_H -DHAVE_TIMEGM -DHAVE_SCHED_SETSCHEDULER -DHAVE_IP_MREQN -DUSE_RAW_SOCKS -DHAVE_EPOLL -DHAVE_SIGIO_RT -DSIGINFO64_WORKAROUND -DUSE_FUTEX -DHAVE_SELECT -c core/sr_module.c -o core/sr_module.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang -g -pthread -m64 -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DKSR_PTHREAD_MUTEX_SHARED -Wunused-variable -Wuninitialized -DNAME='"kamailio"' -DVERSION='"6.0.0-dev3"' -DARCH='"x86_64"' -DOS='linux_' -DOS_QUOTED='"linux"' -DCOMPILER='"clang clang version 18.1.8 (https://github.com/llvm/llvm-project.git 3b5b5c1ec4a3095ab096dd780e84d7ab81f3d7ff)"' -D__CPU_x86_64 -D__OS_linux -DVERSIONVAL=6000000 -DCFG_DIR='"/usr/local/etc/kamailio/"' -DSHARE_DIR='"/usr/local/share/kamailio/"' -DRUN_DIR='"/var/run/kamailio/"' -DSHM_MMAP -DDNS_IP_HACK -DUSE_MCAST -DUSE_TCP -DDISABLE_NAGLE -DHAVE_RESOLV_RES -DUSE_DNS_CACHE -DUSE_DNS_FAILOVER -DUSE_DST_BLOCKLIST -DUSE_NAPTR -DMEM_JOIN_FREE -DF_MALLOC -DQ_MALLOC -DTLSF_MALLOC -DDBG_SR_MEMORY -DUSE_TLS -DTLS_HOOKS -DUSE_CORE_STATS -DSTATISTICS -DMALLOC_STATS -DUSE_SCTP -DFAST_LOCK -DADAPTIVE_WAIT -DADAPTIVE_WAIT_LOOPS=1024 -DCC_GCC_LIKE_ASM -DHAVE_GETHOSTBYNAME2 -DHAVE_UNION_SEMUN -DHAVE_SCHED_YIELD -DHAVE_MSG_NOSIGNAL -DHAVE_MSGHDR_MSG_CONTROL -DHAVE_ALLOCA_H -DHAVE_TIMEGM -DHAVE_SCHED_SETSCHEDULER -DHAVE_IP_MREQN -DUSE_RAW_SOCKS -DHAVE_EPOLL -DHAVE_SIGIO_RT -DSIGINFO64_WORKAROUND -DUSE_FUTEX -DHAVE_SELECT -c core/qvalue.c -o core/qvalue.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang -g -pthread -m64 -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DKSR_PTHREAD_MUTEX_SHARED -Wunused-variable -Wuninitialized -DNAME='"kamailio"' -DVERSION='"6.0.0-dev3"' -DARCH='"x86_64"' -DOS='linux_' -DOS_QUOTED='"linux"' -DCOMPILER='"clang clang version 18.1.8 (https://github.com/llvm/llvm-project.git 3b5b5c1ec4a3095ab096dd780e84d7ab81f3d7ff)"' -D__CPU_x86_64 -D__OS_linux -DVERSIONVAL=6000000 -DCFG_DIR='"/usr/local/etc/kamailio/"' -DSHARE_DIR='"/usr/local/share/kamailio/"' -DRUN_DIR='"/var/run/kamailio/"' -DSHM_MMAP -DDNS_IP_HACK -DUSE_MCAST -DUSE_TCP -DDISABLE_NAGLE -DHAVE_RESOLV_RES -DUSE_DNS_CACHE -DUSE_DNS_FAILOVER -DUSE_DST_BLOCKLIST -DUSE_NAPTR -DMEM_JOIN_FREE -DF_MALLOC -DQ_MALLOC -DTLSF_MALLOC -DDBG_SR_MEMORY -DUSE_TLS -DTLS_HOOKS -DUSE_CORE_STATS -DSTATISTICS -DMALLOC_STATS -DUSE_SCTP -DFAST_LOCK -DADAPTIVE_WAIT -DADAPTIVE_WAIT_LOOPS=1024 -DCC_GCC_LIKE_ASM -DHAVE_GETHOSTBYNAME2 -DHAVE_UNION_SEMUN -DHAVE_SCHED_YIELD -DHAVE_MSG_NOSIGNAL -DHAVE_MSGHDR_MSG_CONTROL -DHAVE_ALLOCA_H -DHAVE_TIMEGM -DHAVE_SCHED_SETSCHEDULER -DHAVE_IP_MREQN -DUSE_RAW_SOCKS -DHAVE_EPOLL -DHAVE_SIGIO_RT -DSIGINFO64_WORKAROUND -DUSE_FUTEX -DHAVE_SELECT -c core/select_buf.c -o core/select_buf.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang -g -pthread -m64 -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DKSR_PTHREAD_MUTEX_SHARED -Wunused-variable -Wuninitialized -DNAME='"kamailio"' -DVERSION='"6.0.0-dev3"' -DARCH='"x86_64"' -DOS='linux_' -DOS_QUOTED='"linux"' -DCOMPILER='"clang clang version 18.1.8 (https://github.com/llvm/llvm-project.git 3b5b5c1ec4a3095ab096dd780e84d7ab81f3d7ff)"' -D__CPU_x86_64 -D__OS_linux -DVERSIONVAL=6000000 -DCFG_DIR='"/usr/local/etc/kamailio/"' -DSHARE_DIR='"/usr/local/share/kamailio/"' -DRUN_DIR='"/var/run/kamailio/"' -DSHM_MMAP -DDNS_IP_HACK -DUSE_MCAST -DUSE_TCP -DDISABLE_NAGLE -DHAVE_RESOLV_RES -DUSE_DNS_CACHE -DUSE_DNS_FAILOVER -DUSE_DST_BLOCKLIST -DUSE_NAPTR -DMEM_JOIN_FREE -DF_MALLOC -DQ_MALLOC -DTLSF_MALLOC -DDBG_SR_MEMORY -DUSE_TLS -DTLS_HOOKS -DUSE_CORE_STATS -DSTATISTICS -DMALLOC_STATS -DUSE_SCTP -DFAST_LOCK -DADAPTIVE_WAIT -DADAPTIVE_WAIT_LOOPS=1024 -DCC_GCC_LIKE_ASM -DHAVE_GETHOSTBYNAME2 -DHAVE_UNION_SEMUN -DHAVE_SCHED_YIELD -DHAVE_MSG_NOSIGNAL -DHAVE_MSGHDR_MSG_CONTROL -DHAVE_ALLOCA_H -DHAVE_TIMEGM -DHAVE_SCHED_SETSCHEDULER -DHAVE_IP_MREQN -DUSE_RAW_SOCKS -DHAVE_EPOLL -DHAVE_SIGIO_RT -DSIGINFO64_WORKAROUND -DUSE_FUTEX -DHAVE_SELECT -c core/action.c -o core/action.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang -g -pthread -m64 -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DKSR_PTHREAD_MUTEX_SHARED -Wunused-variable -Wuninitialized -DNAME='"kamailio"' -DVERSION='"6.0.0-dev3"' -DARCH='"x86_64"' -DOS='linux_' -DOS_QUOTED='"linux"' -DCOMPILER='"clang clang version 18.1.8 (https://github.com/llvm/llvm-project.git 3b5b5c1ec4a3095ab096dd780e84d7ab81f3d7ff)"' -D__CPU_x86_64 -D__OS_linux -DVERSIONVAL=6000000 -DCFG_DIR='"/usr/local/etc/kamailio/"' -DSHARE_DIR='"/usr/local/share/kamailio/"' -DRUN_DIR='"/var/run/kamailio/"' -DSHM_MMAP -DDNS_IP_HACK -DUSE_MCAST -DUSE_TCP -DDISABLE_NAGLE -DHAVE_RESOLV_RES -DUSE_DNS_CACHE -DUSE_DNS_FAILOVER -DUSE_DST_BLOCKLIST -DUSE_NAPTR -DMEM_JOIN_FREE -DF_MALLOC -DQ_MALLOC -DTLSF_MALLOC -DDBG_SR_MEMORY -DUSE_TLS -DTLS_HOOKS -DUSE_CORE_STATS -DSTATISTICS -DMALLOC_STATS -DUSE_SCTP -DFAST_LOCK -DADAPTIVE_WAIT -DADAPTIVE_WAIT_LOOPS=1024 -DCC_GCC_LIKE_ASM -DHAVE_GETHOSTBYNAME2 -DHAVE_UNION_SEMUN -DHAVE_SCHED_YIELD -DHAVE_MSG_NOSIGNAL -DHAVE_MSGHDR_MSG_CONTROL -DHAVE_ALLOCA_H -DHAVE_TIMEGM -DHAVE_SCHED_SETSCHEDULER -DHAVE_IP_MREQN -DUSE_RAW_SOCKS -DHAVE_EPOLL -DHAVE_SIGIO_RT -DSIGINFO64_WORKAROUND -DUSE_FUTEX -DHAVE_SELECT -c core/cfg_core.c -o core/cfg_core.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang -g -pthread -m64 -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DKSR_PTHREAD_MUTEX_SHARED -Wunused-variable -Wuninitialized -DNAME='"kamailio"' -DVERSION='"6.0.0-dev3"' -DARCH='"x86_64"' -DOS='linux_' -DOS_QUOTED='"linux"' -DCOMPILER='"clang clang version 18.1.8 (https://github.com/llvm/llvm-project.git 3b5b5c1ec4a3095ab096dd780e84d7ab81f3d7ff)"' -D__CPU_x86_64 -D__OS_linux -DVERSIONVAL=6000000 -DCFG_DIR='"/usr/local/etc/kamailio/"' -DSHARE_DIR='"/usr/local/share/kamailio/"' -DRUN_DIR='"/var/run/kamailio/"' -DSHM_MMAP -DDNS_IP_HACK -DUSE_MCAST -DUSE_TCP -DDISABLE_NAGLE -DHAVE_RESOLV_RES -DUSE_DNS_CACHE -DUSE_DNS_FAILOVER -DUSE_DST_BLOCKLIST -DUSE_NAPTR -DMEM_JOIN_FREE -DF_MALLOC -DQ_MALLOC -DTLSF_MALLOC -DDBG_SR_MEMORY -DUSE_TLS -DTLS_HOOKS -DUSE_CORE_STATS -DSTATISTICS -DMALLOC_STATS -DUSE_SCTP -DFAST_LOCK -DADAPTIVE_WAIT -DADAPTIVE_WAIT_LOOPS=1024 -DCC_GCC_LIKE_ASM -DHAVE_GETHOSTBYNAME2 -DHAVE_UNION_SEMUN -DHAVE_SCHED_YIELD -DHAVE_MSG_NOSIGNAL -DHAVE_MSGHDR_MSG_CONTROL -DHAVE_ALLOCA_H -DHAVE_TIMEGM -DHAVE_SCHED_SETSCHEDULER -DHAVE_IP_MREQN -DUSE_RAW_SOCKS -DHAVE_EPOLL -DHAVE_SIGIO_RT -DSIGINFO64_WORKAROUND -DUSE_FUTEX -DHAVE_SELECT -c core/route.c -o core/route.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang -g -pthread -m64 -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DKSR_PTHREAD_MUTEX_SHARED -Wunused-variable -Wuninitialized -DNAME='"kamailio"' -DVERSION='"6.0.0-dev3"' -DARCH='"x86_64"' -DOS='linux_' -DOS_QUOTED='"linux"' -DCOMPILER='"clang clang version 18.1.8 (https://github.com/llvm/llvm-project.git 3b5b5c1ec4a3095ab096dd780e84d7ab81f3d7ff)"' -D__CPU_x86_64 -D__OS_linux -DVERSIONVAL=6000000 -DCFG_DIR='"/usr/local/etc/kamailio/"' -DSHARE_DIR='"/usr/local/share/kamailio/"' -DRUN_DIR='"/var/run/kamailio/"' -DSHM_MMAP -DDNS_IP_HACK -DUSE_MCAST -DUSE_TCP -DDISABLE_NAGLE -DHAVE_RESOLV_RES -DUSE_DNS_CACHE -DUSE_DNS_FAILOVER -DUSE_DST_BLOCKLIST -DUSE_NAPTR -DMEM_JOIN_FREE -DF_MALLOC -DQ_MALLOC -DTLSF_MALLOC -DDBG_SR_MEMORY -DUSE_TLS -DTLS_HOOKS -DUSE_CORE_STATS -DSTATISTICS -DMALLOC_STATS -DUSE_SCTP -DFAST_LOCK -DADAPTIVE_WAIT -DADAPTIVE_WAIT_LOOPS=1024 -DCC_GCC_LIKE_ASM -DHAVE_GETHOSTBYNAME2 -DHAVE_UNION_SEMUN -DHAVE_SCHED_YIELD -DHAVE_MSG_NOSIGNAL -DHAVE_MSGHDR_MSG_CONTROL -DHAVE_ALLOCA_H -DHAVE_TIMEGM -DHAVE_SCHED_SETSCHEDULER -DHAVE_IP_MREQN -DUSE_RAW_SOCKS -DHAVE_EPOLL -DHAVE_SIGIO_RT -DSIGINFO64_WORKAROUND -DUSE_FUTEX -DHAVE_SELECT -c core/sip_msg_clone.c -o core/sip_msg_clone.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang -g -pthread -m64 -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DKSR_PTHREAD_MUTEX_SHARED -Wunused-variable -Wuninitialized -DNAME='"kamailio"' -DVERSION='"6.0.0-dev3"' -DARCH='"x86_64"' -DOS='linux_' -DOS_QUOTED='"linux"' -DCOMPILER='"clang clang version 18.1.8 (https://github.com/llvm/llvm-project.git 3b5b5c1ec4a3095ab096dd780e84d7ab81f3d7ff)"' -D__CPU_x86_64 -D__OS_linux -DVERSIONVAL=6000000 -DCFG_DIR='"/usr/local/etc/kamailio/"' -DSHARE_DIR='"/usr/local/share/kamailio/"' -DRUN_DIR='"/var/run/kamailio/"' -DSHM_MMAP -DDNS_IP_HACK -DUSE_MCAST -DUSE_TCP -DDISABLE_NAGLE -DHAVE_RESOLV_RES -DUSE_DNS_CACHE -DUSE_DNS_FAILOVER -DUSE_DST_BLOCKLIST -DUSE_NAPTR -DMEM_JOIN_FREE -DF_MALLOC -DQ_MALLOC -DTLSF_MALLOC -DDBG_SR_MEMORY -DUSE_TLS -DTLS_HOOKS -DUSE_CORE_STATS -DSTATISTICS -DMALLOC_STATS -DUSE_SCTP -DFAST_LOCK -DADAPTIVE_WAIT -DADAPTIVE_WAIT_LOOPS=1024 -DCC_GCC_LIKE_ASM -DHAVE_GETHOSTBYNAME2 -DHAVE_UNION_SEMUN -DHAVE_SCHED_YIELD -DHAVE_MSG_NOSIGNAL -DHAVE_MSGHDR_MSG_CONTROL -DHAVE_ALLOCA_H -DHAVE_TIMEGM -DHAVE_SCHED_SETSCHEDULER -DHAVE_IP_MREQN -DUSE_RAW_SOCKS -DHAVE_EPOLL -DHAVE_SIGIO_RT -DSIGINFO64_WORKAROUND -DUSE_FUTEX -DHAVE_SELECT -c core/socket_info.c -o core/socket_info.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang -g -pthread -m64 -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DKSR_PTHREAD_MUTEX_SHARED -Wunused-variable -Wuninitialized -DNAME='"kamailio"' -DVERSION='"6.0.0-dev3"' -DARCH='"x86_64"' -DOS='linux_' -DOS_QUOTED='"linux"' -DCOMPILER='"clang clang version 18.1.8 (https://github.com/llvm/llvm-project.git 3b5b5c1ec4a3095ab096dd780e84d7ab81f3d7ff)"' -D__CPU_x86_64 -D__OS_linux -DVERSIONVAL=6000000 -DCFG_DIR='"/usr/local/etc/kamailio/"' -DSHARE_DIR='"/usr/local/share/kamailio/"' -DRUN_DIR='"/var/run/kamailio/"' -DSHM_MMAP -DDNS_IP_HACK -DUSE_MCAST -DUSE_TCP -DDISABLE_NAGLE -DHAVE_RESOLV_RES -DUSE_DNS_CACHE -DUSE_DNS_FAILOVER -DUSE_DST_BLOCKLIST -DUSE_NAPTR -DMEM_JOIN_FREE -DF_MALLOC -DQ_MALLOC -DTLSF_MALLOC -DDBG_SR_MEMORY -DUSE_TLS -DTLS_HOOKS -DUSE_CORE_STATS -DSTATISTICS -DMALLOC_STATS -DUSE_SCTP -DFAST_LOCK -DADAPTIVE_WAIT -DADAPTIVE_WAIT_LOOPS=1024 -DCC_GCC_LIKE_ASM -DHAVE_GETHOSTBYNAME2 -DHAVE_UNION_SEMUN -DHAVE_SCHED_YIELD -DHAVE_MSG_NOSIGNAL -DHAVE_MSGHDR_MSG_CONTROL -DHAVE_ALLOCA_H -DHAVE_TIMEGM -DHAVE_SCHED_SETSCHEDULER -DHAVE_IP_MREQN -DUSE_RAW_SOCKS -DHAVE_EPOLL -DHAVE_SIGIO_RT -DSIGINFO64_WORKAROUND -DUSE_FUTEX -DHAVE_SELECT -c core/pass_fd.c -o core/pass_fd.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang -g -pthread -m64 -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DKSR_PTHREAD_MUTEX_SHARED -Wunused-variable -Wuninitialized -DNAME='"kamailio"' -DVERSION='"6.0.0-dev3"' -DARCH='"x86_64"' -DOS='linux_' -DOS_QUOTED='"linux"' -DCOMPILER='"clang clang version 18.1.8 (https://github.com/llvm/llvm-project.git 3b5b5c1ec4a3095ab096dd780e84d7ab81f3d7ff)"' -D__CPU_x86_64 -D__OS_linux -DVERSIONVAL=6000000 -DCFG_DIR='"/usr/local/etc/kamailio/"' -DSHARE_DIR='"/usr/local/share/kamailio/"' -DRUN_DIR='"/var/run/kamailio/"' -DSHM_MMAP -DDNS_IP_HACK -DUSE_MCAST -DUSE_TCP -DDISABLE_NAGLE -DHAVE_RESOLV_RES -DUSE_DNS_CACHE -DUSE_DNS_FAILOVER -DUSE_DST_BLOCKLIST -DUSE_NAPTR -DMEM_JOIN_FREE -DF_MALLOC -DQ_MALLOC -DTLSF_MALLOC -DDBG_SR_MEMORY -DUSE_TLS -DTLS_HOOKS -DUSE_CORE_STATS -DSTATISTICS -DMALLOC_STATS -DUSE_SCTP -DFAST_LOCK -DADAPTIVE_WAIT -DADAPTIVE_WAIT_LOOPS=1024 -DCC_GCC_LIKE_ASM -DHAVE_GETHOSTBYNAME2 -DHAVE_UNION_SEMUN -DHAVE_SCHED_YIELD -DHAVE_MSG_NOSIGNAL -DHAVE_MSGHDR_MSG_CONTROL -DHAVE_ALLOCA_H -DHAVE_TIMEGM -DHAVE_SCHED_SETSCHEDULER -DHAVE_IP_MREQN -DUSE_RAW_SOCKS -DHAVE_EPOLL -DHAVE_SIGIO_RT -DSIGINFO64_WORKAROUND -DUSE_FUTEX -DHAVE_SELECT -c core/str_list.c -o core/str_list.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang -g -pthread -m64 -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DKSR_PTHREAD_MUTEX_SHARED -Wunused-variable -Wuninitialized -DNAME='"kamailio"' -DVERSION='"6.0.0-dev3"' -DARCH='"x86_64"' -DOS='linux_' -DOS_QUOTED='"linux"' -DCOMPILER='"clang clang version 18.1.8 (https://github.com/llvm/llvm-project.git 3b5b5c1ec4a3095ab096dd780e84d7ab81f3d7ff)"' -D__CPU_x86_64 -D__OS_linux -DVERSIONVAL=6000000 -DCFG_DIR='"/usr/local/etc/kamailio/"' -DSHARE_DIR='"/usr/local/share/kamailio/"' -DRUN_DIR='"/var/run/kamailio/"' -DSHM_MMAP -DDNS_IP_HACK -DUSE_MCAST -DUSE_TCP -DDISABLE_NAGLE -DHAVE_RESOLV_RES -DUSE_DNS_CACHE -DUSE_DNS_FAILOVER -DUSE_DST_BLOCKLIST -DUSE_NAPTR -DMEM_JOIN_FREE -DF_MALLOC -DQ_MALLOC -DTLSF_MALLOC -DDBG_SR_MEMORY -DUSE_TLS -DTLS_HOOKS -DUSE_CORE_STATS -DSTATISTICS -DMALLOC_STATS -DUSE_SCTP -DFAST_LOCK -DADAPTIVE_WAIT -DADAPTIVE_WAIT_LOOPS=1024 -DCC_GCC_LIKE_ASM -DHAVE_GETHOSTBYNAME2 -DHAVE_UNION_SEMUN -DHAVE_SCHED_YIELD -DHAVE_MSG_NOSIGNAL -DHAVE_MSGHDR_MSG_CONTROL -DHAVE_ALLOCA_H -DHAVE_TIMEGM -DHAVE_SCHED_SETSCHEDULER -DHAVE_IP_MREQN -DUSE_RAW_SOCKS -DHAVE_EPOLL -DHAVE_SIGIO_RT -DSIGINFO64_WORKAROUND -DUSE_FUTEX -DHAVE_SELECT -c core/data_lump_rpl.c -o core/data_lump_rpl.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang -g -pthread -m64 -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DKSR_PTHREAD_MUTEX_SHARED -Wunused-variable -Wuninitialized -DNAME='"kamailio"' -DVERSION='"6.0.0-dev3"' -DARCH='"x86_64"' -DOS='linux_' -DOS_QUOTED='"linux"' -DCOMPILER='"clang clang version 18.1.8 (https://github.com/llvm/llvm-project.git 3b5b5c1ec4a3095ab096dd780e84d7ab81f3d7ff)"' -D__CPU_x86_64 -D__OS_linux -DVERSIONVAL=6000000 -DCFG_DIR='"/usr/local/etc/kamailio/"' -DSHARE_DIR='"/usr/local/share/kamailio/"' -DRUN_DIR='"/var/run/kamailio/"' -DSHM_MMAP -DDNS_IP_HACK -DUSE_MCAST -DUSE_TCP -DDISABLE_NAGLE -DHAVE_RESOLV_RES -DUSE_DNS_CACHE -DUSE_DNS_FAILOVER -DUSE_DST_BLOCKLIST -DUSE_NAPTR -DMEM_JOIN_FREE -DF_MALLOC -DQ_MALLOC -DTLSF_MALLOC -DDBG_SR_MEMORY -DUSE_TLS -DTLS_HOOKS -DUSE_CORE_STATS -DSTATISTICS -DMALLOC_STATS -DUSE_SCTP -DFAST_LOCK -DADAPTIVE_WAIT -DADAPTIVE_WAIT_LOOPS=1024 -DCC_GCC_LIKE_ASM -DHAVE_GETHOSTBYNAME2 -DHAVE_UNION_SEMUN -DHAVE_SCHED_YIELD -DHAVE_MSG_NOSIGNAL -DHAVE_MSGHDR_MSG_CONTROL -DHAVE_ALLOCA_H -DHAVE_TIMEGM -DHAVE_SCHED_SETSCHEDULER -DHAVE_IP_MREQN -DUSE_RAW_SOCKS -DHAVE_EPOLL -DHAVE_SIGIO_RT -DSIGINFO64_WORKAROUND -DUSE_FUTEX -DHAVE_SELECT -c core/xavp.c -o core/xavp.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang -g -pthread -m64 -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DKSR_PTHREAD_MUTEX_SHARED -Wunused-variable -Wuninitialized -DNAME='"kamailio"' -DVERSION='"6.0.0-dev3"' -DARCH='"x86_64"' -DOS='linux_' -DOS_QUOTED='"linux"' -DCOMPILER='"clang clang version 18.1.8 (https://github.com/llvm/llvm-project.git 3b5b5c1ec4a3095ab096dd780e84d7ab81f3d7ff)"' -D__CPU_x86_64 -D__OS_linux -DVERSIONVAL=6000000 -DCFG_DIR='"/usr/local/etc/kamailio/"' -DSHARE_DIR='"/usr/local/share/kamailio/"' -DRUN_DIR='"/var/run/kamailio/"' -DSHM_MMAP -DDNS_IP_HACK -DUSE_MCAST -DUSE_TCP -DDISABLE_NAGLE -DHAVE_RESOLV_RES -DUSE_DNS_CACHE -DUSE_DNS_FAILOVER -DUSE_DST_BLOCKLIST -DUSE_NAPTR -DMEM_JOIN_FREE -DF_MALLOC -DQ_MALLOC -DTLSF_MALLOC -DDBG_SR_MEMORY -DUSE_TLS -DTLS_HOOKS -DUSE_CORE_STATS -DSTATISTICS -DMALLOC_STATS -DUSE_SCTP -DFAST_LOCK -DADAPTIVE_WAIT -DADAPTIVE_WAIT_LOOPS=1024 -DCC_GCC_LIKE_ASM -DHAVE_GETHOSTBYNAME2 -DHAVE_UNION_SEMUN -DHAVE_SCHED_YIELD -DHAVE_MSG_NOSIGNAL -DHAVE_MSGHDR_MSG_CONTROL -DHAVE_ALLOCA_H -DHAVE_TIMEGM -DHAVE_SCHED_SETSCHEDULER -DHAVE_IP_MREQN -DUSE_RAW_SOCKS -DHAVE_EPOLL -DHAVE_SIGIO_RT -DSIGINFO64_WORKAROUND -DUSE_FUTEX -DHAVE_SELECT -c core/ut.c -o core/ut.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang -g -pthread -m64 -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DKSR_PTHREAD_MUTEX_SHARED -Wunused-variable -Wuninitialized -DNAME='"kamailio"' -DVERSION='"6.0.0-dev3"' -DARCH='"x86_64"' -DOS='linux_' -DOS_QUOTED='"linux"' -DCOMPILER='"clang clang version 18.1.8 (https://github.com/llvm/llvm-project.git 3b5b5c1ec4a3095ab096dd780e84d7ab81f3d7ff)"' -D__CPU_x86_64 -D__OS_linux -DVERSIONVAL=6000000 -DCFG_DIR='"/usr/local/etc/kamailio/"' -DSHARE_DIR='"/usr/local/share/kamailio/"' -DRUN_DIR='"/var/run/kamailio/"' -DSHM_MMAP -DDNS_IP_HACK -DUSE_MCAST -DUSE_TCP -DDISABLE_NAGLE -DHAVE_RESOLV_RES -DUSE_DNS_CACHE -DUSE_DNS_FAILOVER -DUSE_DST_BLOCKLIST -DUSE_NAPTR -DMEM_JOIN_FREE -DF_MALLOC -DQ_MALLOC -DTLSF_MALLOC -DDBG_SR_MEMORY -DUSE_TLS -DTLS_HOOKS -DUSE_CORE_STATS -DSTATISTICS -DMALLOC_STATS -DUSE_SCTP -DFAST_LOCK -DADAPTIVE_WAIT -DADAPTIVE_WAIT_LOOPS=1024 -DCC_GCC_LIKE_ASM -DHAVE_GETHOSTBYNAME2 -DHAVE_UNION_SEMUN -DHAVE_SCHED_YIELD -DHAVE_MSG_NOSIGNAL -DHAVE_MSGHDR_MSG_CONTROL -DHAVE_ALLOCA_H -DHAVE_TIMEGM -DHAVE_SCHED_SETSCHEDULER -DHAVE_IP_MREQN -DUSE_RAW_SOCKS -DHAVE_EPOLL -DHAVE_SIGIO_RT -DSIGINFO64_WORKAROUND -DUSE_FUTEX -DHAVE_SELECT -c core/stun.c -o core/stun.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang -g -pthread -m64 -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DKSR_PTHREAD_MUTEX_SHARED -Wunused-variable -Wuninitialized -DNAME='"kamailio"' -DVERSION='"6.0.0-dev3"' -DARCH='"x86_64"' -DOS='linux_' -DOS_QUOTED='"linux"' -DCOMPILER='"clang clang version 18.1.8 (https://github.com/llvm/llvm-project.git 3b5b5c1ec4a3095ab096dd780e84d7ab81f3d7ff)"' -D__CPU_x86_64 -D__OS_linux -DVERSIONVAL=6000000 -DCFG_DIR='"/usr/local/etc/kamailio/"' -DSHARE_DIR='"/usr/local/share/kamailio/"' -DRUN_DIR='"/var/run/kamailio/"' -DSHM_MMAP -DDNS_IP_HACK -DUSE_MCAST -DUSE_TCP -DDISABLE_NAGLE -DHAVE_RESOLV_RES -DUSE_DNS_CACHE -DUSE_DNS_FAILOVER -DUSE_DST_BLOCKLIST -DUSE_NAPTR -DMEM_JOIN_FREE -DF_MALLOC -DQ_MALLOC -DTLSF_MALLOC -DDBG_SR_MEMORY -DUSE_TLS -DTLS_HOOKS -DUSE_CORE_STATS -DSTATISTICS -DMALLOC_STATS -DUSE_SCTP -DFAST_LOCK -DADAPTIVE_WAIT -DADAPTIVE_WAIT_LOOPS=1024 -DCC_GCC_LIKE_ASM -DHAVE_GETHOSTBYNAME2 -DHAVE_UNION_SEMUN -DHAVE_SCHED_YIELD -DHAVE_MSG_NOSIGNAL -DHAVE_MSGHDR_MSG_CONTROL -DHAVE_ALLOCA_H -DHAVE_TIMEGM -DHAVE_SCHED_SETSCHEDULER -DHAVE_IP_MREQN -DUSE_RAW_SOCKS -DHAVE_EPOLL -DHAVE_SIGIO_RT -DSIGINFO64_WORKAROUND -DUSE_FUTEX -DHAVE_SELECT -c core/shm_init.c -o core/shm_init.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang -g -pthread -m64 -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DKSR_PTHREAD_MUTEX_SHARED -Wunused-variable -Wuninitialized -DNAME='"kamailio"' -DVERSION='"6.0.0-dev3"' -DARCH='"x86_64"' -DOS='linux_' -DOS_QUOTED='"linux"' -DCOMPILER='"clang clang version 18.1.8 (https://github.com/llvm/llvm-project.git 3b5b5c1ec4a3095ab096dd780e84d7ab81f3d7ff)"' -D__CPU_x86_64 -D__OS_linux -DVERSIONVAL=6000000 -DCFG_DIR='"/usr/local/etc/kamailio/"' -DSHARE_DIR='"/usr/local/share/kamailio/"' -DRUN_DIR='"/var/run/kamailio/"' -DSHM_MMAP -DDNS_IP_HACK -DUSE_MCAST -DUSE_TCP -DDISABLE_NAGLE -DHAVE_RESOLV_RES -DUSE_DNS_CACHE -DUSE_DNS_FAILOVER -DUSE_DST_BLOCKLIST -DUSE_NAPTR -DMEM_JOIN_FREE -DF_MALLOC -DQ_MALLOC -DTLSF_MALLOC -DDBG_SR_MEMORY -DUSE_TLS -DTLS_HOOKS -DUSE_CORE_STATS -DSTATISTICS -DMALLOC_STATS -DUSE_SCTP -DFAST_LOCK -DADAPTIVE_WAIT -DADAPTIVE_WAIT_LOOPS=1024 -DCC_GCC_LIKE_ASM -DHAVE_GETHOSTBYNAME2 -DHAVE_UNION_SEMUN -DHAVE_SCHED_YIELD -DHAVE_MSG_NOSIGNAL -DHAVE_MSGHDR_MSG_CONTROL -DHAVE_ALLOCA_H -DHAVE_TIMEGM -DHAVE_SCHED_SETSCHEDULER -DHAVE_IP_MREQN -DUSE_RAW_SOCKS -DHAVE_EPOLL -DHAVE_SIGIO_RT -DSIGINFO64_WORKAROUND -DUSE_FUTEX -DHAVE_SELECT -c core/rvalue.c -o core/rvalue.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang -g -pthread -m64 -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DKSR_PTHREAD_MUTEX_SHARED -Wunused-variable -Wuninitialized -DNAME='"kamailio"' -DVERSION='"6.0.0-dev3"' -DARCH='"x86_64"' -DOS='linux_' -DOS_QUOTED='"linux"' -DCOMPILER='"clang clang version 18.1.8 (https://github.com/llvm/llvm-project.git 3b5b5c1ec4a3095ab096dd780e84d7ab81f3d7ff)"' -D__CPU_x86_64 -D__OS_linux -DVERSIONVAL=6000000 -DCFG_DIR='"/usr/local/etc/kamailio/"' -DSHARE_DIR='"/usr/local/share/kamailio/"' -DRUN_DIR='"/var/run/kamailio/"' -DSHM_MMAP -DDNS_IP_HACK -DUSE_MCAST -DUSE_TCP -DDISABLE_NAGLE -DHAVE_RESOLV_RES -DUSE_DNS_CACHE -DUSE_DNS_FAILOVER -DUSE_DST_BLOCKLIST -DUSE_NAPTR -DMEM_JOIN_FREE -DF_MALLOC -DQ_MALLOC -DTLSF_MALLOC -DDBG_SR_MEMORY -DUSE_TLS -DTLS_HOOKS -DUSE_CORE_STATS -DSTATISTICS -DMALLOC_STATS -DUSE_SCTP -DFAST_LOCK -DADAPTIVE_WAIT -DADAPTIVE_WAIT_LOOPS=1024 -DCC_GCC_LIKE_ASM -DHAVE_GETHOSTBYNAME2 -DHAVE_UNION_SEMUN -DHAVE_SCHED_YIELD -DHAVE_MSG_NOSIGNAL -DHAVE_MSGHDR_MSG_CONTROL -DHAVE_ALLOCA_H -DHAVE_TIMEGM -DHAVE_SCHED_SETSCHEDULER -DHAVE_IP_MREQN -DUSE_RAW_SOCKS -DHAVE_EPOLL -DHAVE_SIGIO_RT -DSIGINFO64_WORKAROUND -DUSE_FUTEX -DHAVE_SELECT -c core/atomic_ops.c -o core/atomic_ops.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang -g -pthread -m64 -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DKSR_PTHREAD_MUTEX_SHARED -Wunused-variable -Wuninitialized -DNAME='"kamailio"' -DVERSION='"6.0.0-dev3"' -DARCH='"x86_64"' -DOS='linux_' -DOS_QUOTED='"linux"' -DCOMPILER='"clang clang version 18.1.8 (https://github.com/llvm/llvm-project.git 3b5b5c1ec4a3095ab096dd780e84d7ab81f3d7ff)"' -D__CPU_x86_64 -D__OS_linux -DVERSIONVAL=6000000 -DCFG_DIR='"/usr/local/etc/kamailio/"' -DSHARE_DIR='"/usr/local/share/kamailio/"' -DRUN_DIR='"/var/run/kamailio/"' -DSHM_MMAP -DDNS_IP_HACK -DUSE_MCAST -DUSE_TCP -DDISABLE_NAGLE -DHAVE_RESOLV_RES -DUSE_DNS_CACHE -DUSE_DNS_FAILOVER -DUSE_DST_BLOCKLIST -DUSE_NAPTR -DMEM_JOIN_FREE -DF_MALLOC -DQ_MALLOC -DTLSF_MALLOC -DDBG_SR_MEMORY -DUSE_TLS -DTLS_HOOKS -DUSE_CORE_STATS -DSTATISTICS -DMALLOC_STATS -DUSE_SCTP -DFAST_LOCK -DADAPTIVE_WAIT -DADAPTIVE_WAIT_LOOPS=1024 -DCC_GCC_LIKE_ASM -DHAVE_GETHOSTBYNAME2 -DHAVE_UNION_SEMUN -DHAVE_SCHED_YIELD -DHAVE_MSG_NOSIGNAL -DHAVE_MSGHDR_MSG_CONTROL -DHAVE_ALLOCA_H -DHAVE_TIMEGM -DHAVE_SCHED_SETSCHEDULER -DHAVE_IP_MREQN -DUSE_RAW_SOCKS -DHAVE_EPOLL -DHAVE_SIGIO_RT -DSIGINFO64_WORKAROUND -DUSE_FUTEX -DHAVE_SELECT -c core/error.c -o core/error.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang -g -pthread -m64 -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DKSR_PTHREAD_MUTEX_SHARED -Wunused-variable -Wuninitialized -DNAME='"kamailio"' -DVERSION='"6.0.0-dev3"' -DARCH='"x86_64"' -DOS='linux_' -DOS_QUOTED='"linux"' -DCOMPILER='"clang clang version 18.1.8 (https://github.com/llvm/llvm-project.git 3b5b5c1ec4a3095ab096dd780e84d7ab81f3d7ff)"' -D__CPU_x86_64 -D__OS_linux -DVERSIONVAL=6000000 -DCFG_DIR='"/usr/local/etc/kamailio/"' -DSHARE_DIR='"/usr/local/share/kamailio/"' -DRUN_DIR='"/var/run/kamailio/"' -DSHM_MMAP -DDNS_IP_HACK -DUSE_MCAST -DUSE_TCP -DDISABLE_NAGLE -DHAVE_RESOLV_RES -DUSE_DNS_CACHE -DUSE_DNS_FAILOVER -DUSE_DST_BLOCKLIST -DUSE_NAPTR -DMEM_JOIN_FREE -DF_MALLOC -DQ_MALLOC -DTLSF_MALLOC -DDBG_SR_MEMORY -DUSE_TLS -DTLS_HOOKS -DUSE_CORE_STATS -DSTATISTICS -DMALLOC_STATS -DUSE_SCTP -DFAST_LOCK -DADAPTIVE_WAIT -DADAPTIVE_WAIT_LOOPS=1024 -DCC_GCC_LIKE_ASM -DHAVE_GETHOSTBYNAME2 -DHAVE_UNION_SEMUN -DHAVE_SCHED_YIELD -DHAVE_MSG_NOSIGNAL -DHAVE_MSGHDR_MSG_CONTROL -DHAVE_ALLOCA_H -DHAVE_TIMEGM -DHAVE_SCHED_SETSCHEDULER -DHAVE_IP_MREQN -DUSE_RAW_SOCKS -DHAVE_EPOLL -DHAVE_SIGIO_RT -DSIGINFO64_WORKAROUND -DUSE_FUTEX -DHAVE_SELECT -c core/events.c -o core/events.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang -g -pthread -m64 -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DKSR_PTHREAD_MUTEX_SHARED -Wunused-variable -Wuninitialized -DNAME='"kamailio"' -DVERSION='"6.0.0-dev3"' -DARCH='"x86_64"' -DOS='linux_' -DOS_QUOTED='"linux"' -DCOMPILER='"clang clang version 18.1.8 (https://github.com/llvm/llvm-project.git 3b5b5c1ec4a3095ab096dd780e84d7ab81f3d7ff)"' -D__CPU_x86_64 -D__OS_linux -DVERSIONVAL=6000000 -DCFG_DIR='"/usr/local/etc/kamailio/"' -DSHARE_DIR='"/usr/local/share/kamailio/"' -DRUN_DIR='"/var/run/kamailio/"' -DSHM_MMAP -DDNS_IP_HACK -DUSE_MCAST -DUSE_TCP -DDISABLE_NAGLE -DHAVE_RESOLV_RES -DUSE_DNS_CACHE -DUSE_DNS_FAILOVER -DUSE_DST_BLOCKLIST -DUSE_NAPTR -DMEM_JOIN_FREE -DF_MALLOC -DQ_MALLOC -DTLSF_MALLOC -DDBG_SR_MEMORY -DUSE_TLS -DTLS_HOOKS -DUSE_CORE_STATS -DSTATISTICS -DMALLOC_STATS -DUSE_SCTP -DFAST_LOCK -DADAPTIVE_WAIT -DADAPTIVE_WAIT_LOOPS=1024 -DCC_GCC_LIKE_ASM -DHAVE_GETHOSTBYNAME2 -DHAVE_UNION_SEMUN -DHAVE_SCHED_YIELD -DHAVE_MSG_NOSIGNAL -DHAVE_MSGHDR_MSG_CONTROL -DHAVE_ALLOCA_H -DHAVE_TIMEGM -DHAVE_SCHED_SETSCHEDULER -DHAVE_IP_MREQN -DUSE_RAW_SOCKS -DHAVE_EPOLL -DHAVE_SIGIO_RT -DSIGINFO64_WORKAROUND -DUSE_FUTEX -DHAVE_SELECT -c core/resolve.c -o core/resolve.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang -g -pthread -m64 -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DKSR_PTHREAD_MUTEX_SHARED -Wunused-variable -Wuninitialized -DNAME='"kamailio"' -DVERSION='"6.0.0-dev3"' -DARCH='"x86_64"' -DOS='linux_' -DOS_QUOTED='"linux"' -DCOMPILER='"clang clang version 18.1.8 (https://github.com/llvm/llvm-project.git 3b5b5c1ec4a3095ab096dd780e84d7ab81f3d7ff)"' -D__CPU_x86_64 -D__OS_linux -DVERSIONVAL=6000000 -DCFG_DIR='"/usr/local/etc/kamailio/"' -DSHARE_DIR='"/usr/local/share/kamailio/"' -DRUN_DIR='"/var/run/kamailio/"' -DSHM_MMAP -DDNS_IP_HACK -DUSE_MCAST -DUSE_TCP -DDISABLE_NAGLE -DHAVE_RESOLV_RES -DUSE_DNS_CACHE -DUSE_DNS_FAILOVER -DUSE_DST_BLOCKLIST -DUSE_NAPTR -DMEM_JOIN_FREE -DF_MALLOC -DQ_MALLOC -DTLSF_MALLOC -DDBG_SR_MEMORY -DUSE_TLS -DTLS_HOOKS -DUSE_CORE_STATS -DSTATISTICS -DMALLOC_STATS -DUSE_SCTP -DFAST_LOCK -DADAPTIVE_WAIT -DADAPTIVE_WAIT_LOOPS=1024 -DCC_GCC_LIKE_ASM -DHAVE_GETHOSTBYNAME2 -DHAVE_UNION_SEMUN -DHAVE_SCHED_YIELD -DHAVE_MSG_NOSIGNAL -DHAVE_MSGHDR_MSG_CONTROL -DHAVE_ALLOCA_H -DHAVE_TIMEGM -DHAVE_SCHED_SETSCHEDULER -DHAVE_IP_MREQN -DUSE_RAW_SOCKS -DHAVE_EPOLL -DHAVE_SIGIO_RT -DSIGINFO64_WORKAROUND -DUSE_FUTEX -DHAVE_SELECT -c core/ppcfg.c -o core/ppcfg.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang -g -pthread -m64 -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DKSR_PTHREAD_MUTEX_SHARED -Wunused-variable -Wuninitialized -DNAME='"kamailio"' -DVERSION='"6.0.0-dev3"' -DARCH='"x86_64"' -DOS='linux_' -DOS_QUOTED='"linux"' -DCOMPILER='"clang clang version 18.1.8 (https://github.com/llvm/llvm-project.git 3b5b5c1ec4a3095ab096dd780e84d7ab81f3d7ff)"' -D__CPU_x86_64 -D__OS_linux -DVERSIONVAL=6000000 -DCFG_DIR='"/usr/local/etc/kamailio/"' -DSHARE_DIR='"/usr/local/share/kamailio/"' -DRUN_DIR='"/var/run/kamailio/"' -DSHM_MMAP -DDNS_IP_HACK -DUSE_MCAST -DUSE_TCP -DDISABLE_NAGLE -DHAVE_RESOLV_RES -DUSE_DNS_CACHE -DUSE_DNS_FAILOVER -DUSE_DST_BLOCKLIST -DUSE_NAPTR -DMEM_JOIN_FREE -DF_MALLOC -DQ_MALLOC -DTLSF_MALLOC -DDBG_SR_MEMORY -DUSE_TLS -DTLS_HOOKS -DUSE_CORE_STATS -DSTATISTICS -DMALLOC_STATS -DUSE_SCTP -DFAST_LOCK -DADAPTIVE_WAIT -DADAPTIVE_WAIT_LOOPS=1024 -DCC_GCC_LIKE_ASM -DHAVE_GETHOSTBYNAME2 -DHAVE_UNION_SEMUN -DHAVE_SCHED_YIELD -DHAVE_MSG_NOSIGNAL -DHAVE_MSGHDR_MSG_CONTROL -DHAVE_ALLOCA_H -DHAVE_TIMEGM -DHAVE_SCHED_SETSCHEDULER -DHAVE_IP_MREQN -DUSE_RAW_SOCKS -DHAVE_EPOLL -DHAVE_SIGIO_RT -DSIGINFO64_WORKAROUND -DUSE_FUTEX -DHAVE_SELECT -c core/locking.c -o core/locking.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang -g -pthread -m64 -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DKSR_PTHREAD_MUTEX_SHARED -Wunused-variable -Wuninitialized -DNAME='"kamailio"' -DVERSION='"6.0.0-dev3"' -DARCH='"x86_64"' -DOS='linux_' -DOS_QUOTED='"linux"' -DCOMPILER='"clang clang version 18.1.8 (https://github.com/llvm/llvm-project.git 3b5b5c1ec4a3095ab096dd780e84d7ab81f3d7ff)"' -D__CPU_x86_64 -D__OS_linux -DVERSIONVAL=6000000 -DCFG_DIR='"/usr/local/etc/kamailio/"' -DSHARE_DIR='"/usr/local/share/kamailio/"' -DRUN_DIR='"/var/run/kamailio/"' -DSHM_MMAP -DDNS_IP_HACK -DUSE_MCAST -DUSE_TCP -DDISABLE_NAGLE -DHAVE_RESOLV_RES -DUSE_DNS_CACHE -DUSE_DNS_FAILOVER -DUSE_DST_BLOCKLIST -DUSE_NAPTR -DMEM_JOIN_FREE -DF_MALLOC -DQ_MALLOC -DTLSF_MALLOC -DDBG_SR_MEMORY -DUSE_TLS -DTLS_HOOKS -DUSE_CORE_STATS -DSTATISTICS -DMALLOC_STATS -DUSE_SCTP -DFAST_LOCK -DADAPTIVE_WAIT -DADAPTIVE_WAIT_LOOPS=1024 -DCC_GCC_LIKE_ASM -DHAVE_GETHOSTBYNAME2 -DHAVE_UNION_SEMUN -DHAVE_SCHED_YIELD -DHAVE_MSG_NOSIGNAL -DHAVE_MSGHDR_MSG_CONTROL -DHAVE_ALLOCA_H -DHAVE_TIMEGM -DHAVE_SCHED_SETSCHEDULER -DHAVE_IP_MREQN -DUSE_RAW_SOCKS -DHAVE_EPOLL -DHAVE_SIGIO_RT -DSIGINFO64_WORKAROUND -DUSE_FUTEX -DHAVE_SELECT -c core/sr_compat.c -o core/sr_compat.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang -g -pthread -m64 -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DKSR_PTHREAD_MUTEX_SHARED -Wunused-variable -Wuninitialized -DNAME='"kamailio"' -DVERSION='"6.0.0-dev3"' -DARCH='"x86_64"' -DOS='linux_' -DOS_QUOTED='"linux"' -DCOMPILER='"clang clang version 18.1.8 (https://github.com/llvm/llvm-project.git 3b5b5c1ec4a3095ab096dd780e84d7ab81f3d7ff)"' -D__CPU_x86_64 -D__OS_linux -DVERSIONVAL=6000000 -DCFG_DIR='"/usr/local/etc/kamailio/"' -DSHARE_DIR='"/usr/local/share/kamailio/"' -DRUN_DIR='"/var/run/kamailio/"' -DSHM_MMAP -DDNS_IP_HACK -DUSE_MCAST -DUSE_TCP -DDISABLE_NAGLE -DHAVE_RESOLV_RES -DUSE_DNS_CACHE -DUSE_DNS_FAILOVER -DUSE_DST_BLOCKLIST -DUSE_NAPTR -DMEM_JOIN_FREE -DF_MALLOC -DQ_MALLOC -DTLSF_MALLOC -DDBG_SR_MEMORY -DUSE_TLS -DTLS_HOOKS -DUSE_CORE_STATS -DSTATISTICS -DMALLOC_STATS -DUSE_SCTP -DFAST_LOCK -DADAPTIVE_WAIT -DADAPTIVE_WAIT_LOOPS=1024 -DCC_GCC_LIKE_ASM -DHAVE_GETHOSTBYNAME2 -DHAVE_UNION_SEMUN -DHAVE_SCHED_YIELD -DHAVE_MSG_NOSIGNAL -DHAVE_MSGHDR_MSG_CONTROL -DHAVE_ALLOCA_H -DHAVE_TIMEGM -DHAVE_SCHED_SETSCHEDULER -DHAVE_IP_MREQN -DUSE_RAW_SOCKS -DHAVE_EPOLL -DHAVE_SIGIO_RT -DSIGINFO64_WORKAROUND -DUSE_FUTEX -DHAVE_SELECT -c core/lock_ops.c -o core/lock_ops.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang -g -pthread -m64 -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DKSR_PTHREAD_MUTEX_SHARED -Wunused-variable -Wuninitialized -DNAME='"kamailio"' -DVERSION='"6.0.0-dev3"' -DARCH='"x86_64"' -DOS='linux_' -DOS_QUOTED='"linux"' -DCOMPILER='"clang clang version 18.1.8 (https://github.com/llvm/llvm-project.git 3b5b5c1ec4a3095ab096dd780e84d7ab81f3d7ff)"' -D__CPU_x86_64 -D__OS_linux -DVERSIONVAL=6000000 -DCFG_DIR='"/usr/local/etc/kamailio/"' -DSHARE_DIR='"/usr/local/share/kamailio/"' -DRUN_DIR='"/var/run/kamailio/"' -DSHM_MMAP -DDNS_IP_HACK -DUSE_MCAST -DUSE_TCP -DDISABLE_NAGLE -DHAVE_RESOLV_RES -DUSE_DNS_CACHE -DUSE_DNS_FAILOVER -DUSE_DST_BLOCKLIST -DUSE_NAPTR -DMEM_JOIN_FREE -DF_MALLOC -DQ_MALLOC -DTLSF_MALLOC -DDBG_SR_MEMORY -DUSE_TLS -DTLS_HOOKS -DUSE_CORE_STATS -DSTATISTICS -DMALLOC_STATS -DUSE_SCTP -DFAST_LOCK -DADAPTIVE_WAIT -DADAPTIVE_WAIT_LOOPS=1024 -DCC_GCC_LIKE_ASM -DHAVE_GETHOSTBYNAME2 -DHAVE_UNION_SEMUN -DHAVE_SCHED_YIELD -DHAVE_MSG_NOSIGNAL -DHAVE_MSGHDR_MSG_CONTROL -DHAVE_ALLOCA_H -DHAVE_TIMEGM -DHAVE_SCHED_SETSCHEDULER -DHAVE_IP_MREQN -DUSE_RAW_SOCKS -DHAVE_EPOLL -DHAVE_SIGIO_RT -DSIGINFO64_WORKAROUND -DUSE_FUTEX -DHAVE_SELECT -c core/msg_translator.c -o core/msg_translator.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang -g -pthread -m64 -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DKSR_PTHREAD_MUTEX_SHARED -Wunused-variable -Wuninitialized -DNAME='"kamailio"' -DVERSION='"6.0.0-dev3"' -DARCH='"x86_64"' -DOS='linux_' -DOS_QUOTED='"linux"' -DCOMPILER='"clang clang version 18.1.8 (https://github.com/llvm/llvm-project.git 3b5b5c1ec4a3095ab096dd780e84d7ab81f3d7ff)"' -D__CPU_x86_64 -D__OS_linux -DVERSIONVAL=6000000 -DCFG_DIR='"/usr/local/etc/kamailio/"' -DSHARE_DIR='"/usr/local/share/kamailio/"' -DRUN_DIR='"/var/run/kamailio/"' -DSHM_MMAP -DDNS_IP_HACK -DUSE_MCAST -DUSE_TCP -DDISABLE_NAGLE -DHAVE_RESOLV_RES -DUSE_DNS_CACHE -DUSE_DNS_FAILOVER -DUSE_DST_BLOCKLIST -DUSE_NAPTR -DMEM_JOIN_FREE -DF_MALLOC -DQ_MALLOC -DTLSF_MALLOC -DDBG_SR_MEMORY -DUSE_TLS -DTLS_HOOKS -DUSE_CORE_STATS -DSTATISTICS -DMALLOC_STATS -DUSE_SCTP -DFAST_LOCK -DADAPTIVE_WAIT -DADAPTIVE_WAIT_LOOPS=1024 -DCC_GCC_LIKE_ASM -DHAVE_GETHOSTBYNAME2 -DHAVE_UNION_SEMUN -DHAVE_SCHED_YIELD -DHAVE_MSG_NOSIGNAL -DHAVE_MSGHDR_MSG_CONTROL -DHAVE_ALLOCA_H -DHAVE_TIMEGM -DHAVE_SCHED_SETSCHEDULER -DHAVE_IP_MREQN -DUSE_RAW_SOCKS -DHAVE_EPOLL -DHAVE_SIGIO_RT -DSIGINFO64_WORKAROUND -DUSE_FUTEX -DHAVE_SELECT -c core/counters.c -o core/counters.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang -g -pthread -m64 -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DKSR_PTHREAD_MUTEX_SHARED -Wunused-variable -Wuninitialized -DNAME='"kamailio"' -DVERSION='"6.0.0-dev3"' -DARCH='"x86_64"' -DOS='linux_' -DOS_QUOTED='"linux"' -DCOMPILER='"clang clang version 18.1.8 (https://github.com/llvm/llvm-project.git 3b5b5c1ec4a3095ab096dd780e84d7ab81f3d7ff)"' -D__CPU_x86_64 -D__OS_linux -DVERSIONVAL=6000000 -DCFG_DIR='"/usr/local/etc/kamailio/"' -DSHARE_DIR='"/usr/local/share/kamailio/"' -DRUN_DIR='"/var/run/kamailio/"' -DSHM_MMAP -DDNS_IP_HACK -DUSE_MCAST -DUSE_TCP -DDISABLE_NAGLE -DHAVE_RESOLV_RES -DUSE_DNS_CACHE -DUSE_DNS_FAILOVER -DUSE_DST_BLOCKLIST -DUSE_NAPTR -DMEM_JOIN_FREE -DF_MALLOC -DQ_MALLOC -DTLSF_MALLOC -DDBG_SR_MEMORY -DUSE_TLS -DTLS_HOOKS -DUSE_CORE_STATS -DSTATISTICS -DMALLOC_STATS -DUSE_SCTP -DFAST_LOCK -DADAPTIVE_WAIT -DADAPTIVE_WAIT_LOOPS=1024 -DCC_GCC_LIKE_ASM -DHAVE_GETHOSTBYNAME2 -DHAVE_UNION_SEMUN -DHAVE_SCHED_YIELD -DHAVE_MSG_NOSIGNAL -DHAVE_MSGHDR_MSG_CONTROL -DHAVE_ALLOCA_H -DHAVE_TIMEGM -DHAVE_SCHED_SETSCHEDULER -DHAVE_IP_MREQN -DUSE_RAW_SOCKS -DHAVE_EPOLL -DHAVE_SIGIO_RT -DSIGINFO64_WORKAROUND -DUSE_FUTEX -DHAVE_SELECT -c core/ip_addr.c -o core/ip_addr.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang -g -pthread -m64 -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DKSR_PTHREAD_MUTEX_SHARED -Wunused-variable -Wuninitialized -DNAME='"kamailio"' -DVERSION='"6.0.0-dev3"' -DARCH='"x86_64"' -DOS='linux_' -DOS_QUOTED='"linux"' -DCOMPILER='"clang clang version 18.1.8 (https://github.com/llvm/llvm-project.git 3b5b5c1ec4a3095ab096dd780e84d7ab81f3d7ff)"' -D__CPU_x86_64 -D__OS_linux -DVERSIONVAL=6000000 -DCFG_DIR='"/usr/local/etc/kamailio/"' -DSHARE_DIR='"/usr/local/share/kamailio/"' -DRUN_DIR='"/var/run/kamailio/"' -DSHM_MMAP -DDNS_IP_HACK -DUSE_MCAST -DUSE_TCP -DDISABLE_NAGLE -DHAVE_RESOLV_RES -DUSE_DNS_CACHE -DUSE_DNS_FAILOVER -DUSE_DST_BLOCKLIST -DUSE_NAPTR -DMEM_JOIN_FREE -DF_MALLOC -DQ_MALLOC -DTLSF_MALLOC -DDBG_SR_MEMORY -DUSE_TLS -DTLS_HOOKS -DUSE_CORE_STATS -DSTATISTICS -DMALLOC_STATS -DUSE_SCTP -DFAST_LOCK -DADAPTIVE_WAIT -DADAPTIVE_WAIT_LOOPS=1024 -DCC_GCC_LIKE_ASM -DHAVE_GETHOSTBYNAME2 -DHAVE_UNION_SEMUN -DHAVE_SCHED_YIELD -DHAVE_MSG_NOSIGNAL -DHAVE_MSGHDR_MSG_CONTROL -DHAVE_ALLOCA_H -DHAVE_TIMEGM -DHAVE_SCHED_SETSCHEDULER -DHAVE_IP_MREQN -DUSE_RAW_SOCKS -DHAVE_EPOLL -DHAVE_SIGIO_RT -DSIGINFO64_WORKAROUND -DUSE_FUTEX -DHAVE_SELECT -c core/dns_func.c -o core/dns_func.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang -g -pthread -m64 -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DKSR_PTHREAD_MUTEX_SHARED -Wunused-variable -Wuninitialized -DNAME='"kamailio"' -DVERSION='"6.0.0-dev3"' -DARCH='"x86_64"' -DOS='linux_' -DOS_QUOTED='"linux"' -DCOMPILER='"clang clang version 18.1.8 (https://github.com/llvm/llvm-project.git 3b5b5c1ec4a3095ab096dd780e84d7ab81f3d7ff)"' -D__CPU_x86_64 -D__OS_linux -DVERSIONVAL=6000000 -DCFG_DIR='"/usr/local/etc/kamailio/"' -DSHARE_DIR='"/usr/local/share/kamailio/"' -DRUN_DIR='"/var/run/kamailio/"' -DSHM_MMAP -DDNS_IP_HACK -DUSE_MCAST -DUSE_TCP -DDISABLE_NAGLE -DHAVE_RESOLV_RES -DUSE_DNS_CACHE -DUSE_DNS_FAILOVER -DUSE_DST_BLOCKLIST -DUSE_NAPTR -DMEM_JOIN_FREE -DF_MALLOC -DQ_MALLOC -DTLSF_MALLOC -DDBG_SR_MEMORY -DUSE_TLS -DTLS_HOOKS -DUSE_CORE_STATS -DSTATISTICS -DMALLOC_STATS -DUSE_SCTP -DFAST_LOCK -DADAPTIVE_WAIT -DADAPTIVE_WAIT_LOOPS=1024 -DCC_GCC_LIKE_ASM -DHAVE_GETHOSTBYNAME2 -DHAVE_UNION_SEMUN -DHAVE_SCHED_YIELD -DHAVE_MSG_NOSIGNAL -DHAVE_MSGHDR_MSG_CONTROL -DHAVE_ALLOCA_H -DHAVE_TIMEGM -DHAVE_SCHED_SETSCHEDULER -DHAVE_IP_MREQN -DUSE_RAW_SOCKS -DHAVE_EPOLL -DHAVE_SIGIO_RT -DSIGINFO64_WORKAROUND -DUSE_FUTEX -DHAVE_SELECT -c core/usr_avp.c -o core/usr_avp.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang -g -pthread -m64 -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DKSR_PTHREAD_MUTEX_SHARED -Wunused-variable -Wuninitialized -DNAME='"kamailio"' -DVERSION='"6.0.0-dev3"' -DARCH='"x86_64"' -DOS='linux_' -DOS_QUOTED='"linux"' -DCOMPILER='"clang clang version 18.1.8 (https://github.com/llvm/llvm-project.git 3b5b5c1ec4a3095ab096dd780e84d7ab81f3d7ff)"' -D__CPU_x86_64 -D__OS_linux -DVERSIONVAL=6000000 -DCFG_DIR='"/usr/local/etc/kamailio/"' -DSHARE_DIR='"/usr/local/share/kamailio/"' -DRUN_DIR='"/var/run/kamailio/"' -DSHM_MMAP -DDNS_IP_HACK -DUSE_MCAST -DUSE_TCP -DDISABLE_NAGLE -DHAVE_RESOLV_RES -DUSE_DNS_CACHE -DUSE_DNS_FAILOVER -DUSE_DST_BLOCKLIST -DUSE_NAPTR -DMEM_JOIN_FREE -DF_MALLOC -DQ_MALLOC -DTLSF_MALLOC -DDBG_SR_MEMORY -DUSE_TLS -DTLS_HOOKS -DUSE_CORE_STATS -DSTATISTICS -DMALLOC_STATS -DUSE_SCTP -DFAST_LOCK -DADAPTIVE_WAIT -DADAPTIVE_WAIT_LOOPS=1024 -DCC_GCC_LIKE_ASM -DHAVE_GETHOSTBYNAME2 -DHAVE_UNION_SEMUN -DHAVE_SCHED_YIELD -DHAVE_MSG_NOSIGNAL -DHAVE_MSGHDR_MSG_CONTROL -DHAVE_ALLOCA_H -DHAVE_TIMEGM -DHAVE_SCHED_SETSCHEDULER -DHAVE_IP_MREQN -DUSE_RAW_SOCKS -DHAVE_EPOLL -DHAVE_SIGIO_RT -DSIGINFO64_WORKAROUND -DUSE_FUTEX -DHAVE_SELECT -c core/script_cb.c -o core/script_cb.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang -g -pthread -m64 -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DKSR_PTHREAD_MUTEX_SHARED -Wunused-variable -Wuninitialized -DNAME='"kamailio"' -DVERSION='"6.0.0-dev3"' -DARCH='"x86_64"' -DOS='linux_' -DOS_QUOTED='"linux"' -DCOMPILER='"clang clang version 18.1.8 (https://github.com/llvm/llvm-project.git 3b5b5c1ec4a3095ab096dd780e84d7ab81f3d7ff)"' -D__CPU_x86_64 -D__OS_linux -DVERSIONVAL=6000000 -DCFG_DIR='"/usr/local/etc/kamailio/"' -DSHARE_DIR='"/usr/local/share/kamailio/"' -DRUN_DIR='"/var/run/kamailio/"' -DSHM_MMAP -DDNS_IP_HACK -DUSE_MCAST -DUSE_TCP -DDISABLE_NAGLE -DHAVE_RESOLV_RES -DUSE_DNS_CACHE -DUSE_DNS_FAILOVER -DUSE_DST_BLOCKLIST -DUSE_NAPTR -DMEM_JOIN_FREE -DF_MALLOC -DQ_MALLOC -DTLSF_MALLOC -DDBG_SR_MEMORY -DUSE_TLS -DTLS_HOOKS -DUSE_CORE_STATS -DSTATISTICS -DMALLOC_STATS -DUSE_SCTP -DFAST_LOCK -DADAPTIVE_WAIT -DADAPTIVE_WAIT_LOOPS=1024 -DCC_GCC_LIKE_ASM -DHAVE_GETHOSTBYNAME2 -DHAVE_UNION_SEMUN -DHAVE_SCHED_YIELD -DHAVE_MSG_NOSIGNAL -DHAVE_MSGHDR_MSG_CONTROL -DHAVE_ALLOCA_H -DHAVE_TIMEGM -DHAVE_SCHED_SETSCHEDULER -DHAVE_IP_MREQN -DUSE_RAW_SOCKS -DHAVE_EPOLL -DHAVE_SIGIO_RT -DSIGINFO64_WORKAROUND -DUSE_FUTEX -DHAVE_SELECT -c core/async_task.c -o core/async_task.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang -g -pthread -m64 -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DKSR_PTHREAD_MUTEX_SHARED -Wunused-variable -Wuninitialized -DNAME='"kamailio"' -DVERSION='"6.0.0-dev3"' -DARCH='"x86_64"' -DOS='linux_' -DOS_QUOTED='"linux"' -DCOMPILER='"clang clang version 18.1.8 (https://github.com/llvm/llvm-project.git 3b5b5c1ec4a3095ab096dd780e84d7ab81f3d7ff)"' -D__CPU_x86_64 -D__OS_linux -DVERSIONVAL=6000000 -DCFG_DIR='"/usr/local/etc/kamailio/"' -DSHARE_DIR='"/usr/local/share/kamailio/"' -DRUN_DIR='"/var/run/kamailio/"' -DSHM_MMAP -DDNS_IP_HACK -DUSE_MCAST -DUSE_TCP -DDISABLE_NAGLE -DHAVE_RESOLV_RES -DUSE_DNS_CACHE -DUSE_DNS_FAILOVER -DUSE_DST_BLOCKLIST -DUSE_NAPTR -DMEM_JOIN_FREE -DF_MALLOC -DQ_MALLOC -DTLSF_MALLOC -DDBG_SR_MEMORY -DUSE_TLS -DTLS_HOOKS -DUSE_CORE_STATS -DSTATISTICS -DMALLOC_STATS -DUSE_SCTP -DFAST_LOCK -DADAPTIVE_WAIT -DADAPTIVE_WAIT_LOOPS=1024 -DCC_GCC_LIKE_ASM -DHAVE_GETHOSTBYNAME2 -DHAVE_UNION_SEMUN -DHAVE_SCHED_YIELD -DHAVE_MSG_NOSIGNAL -DHAVE_MSGHDR_MSG_CONTROL -DHAVE_ALLOCA_H -DHAVE_TIMEGM -DHAVE_SCHED_SETSCHEDULER -DHAVE_IP_MREQN -DUSE_RAW_SOCKS -DHAVE_EPOLL -DHAVE_SIGIO_RT -DSIGINFO64_WORKAROUND -DUSE_FUTEX -DHAVE_SELECT -c core/id.c -o core/id.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang -g -pthread -m64 -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DKSR_PTHREAD_MUTEX_SHARED -Wunused-variable -Wuninitialized -DNAME='"kamailio"' -DVERSION='"6.0.0-dev3"' -DARCH='"x86_64"' -DOS='linux_' -DOS_QUOTED='"linux"' -DCOMPILER='"clang clang version 18.1.8 (https://github.com/llvm/llvm-project.git 3b5b5c1ec4a3095ab096dd780e84d7ab81f3d7ff)"' -D__CPU_x86_64 -D__OS_linux -DVERSIONVAL=6000000 -DCFG_DIR='"/usr/local/etc/kamailio/"' -DSHARE_DIR='"/usr/local/share/kamailio/"' -DRUN_DIR='"/var/run/kamailio/"' -DSHM_MMAP -DDNS_IP_HACK -DUSE_MCAST -DUSE_TCP -DDISABLE_NAGLE -DHAVE_RESOLV_RES -DUSE_DNS_CACHE -DUSE_DNS_FAILOVER -DUSE_DST_BLOCKLIST -DUSE_NAPTR -DMEM_JOIN_FREE -DF_MALLOC -DQ_MALLOC -DTLSF_MALLOC -DDBG_SR_MEMORY -DUSE_TLS -DTLS_HOOKS -DUSE_CORE_STATS -DSTATISTICS -DMALLOC_STATS -DUSE_SCTP -DFAST_LOCK -DADAPTIVE_WAIT -DADAPTIVE_WAIT_LOOPS=1024 -DCC_GCC_LIKE_ASM -DHAVE_GETHOSTBYNAME2 -DHAVE_UNION_SEMUN -DHAVE_SCHED_YIELD -DHAVE_MSG_NOSIGNAL -DHAVE_MSGHDR_MSG_CONTROL -DHAVE_ALLOCA_H -DHAVE_TIMEGM -DHAVE_SCHED_SETSCHEDULER -DHAVE_IP_MREQN -DUSE_RAW_SOCKS -DHAVE_EPOLL -DHAVE_SIGIO_RT -DSIGINFO64_WORKAROUND -DUSE_FUTEX -DHAVE_SELECT -c core/forward.c -o core/forward.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang -g -pthread -m64 -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DKSR_PTHREAD_MUTEX_SHARED -Wunused-variable -Wuninitialized -DNAME='"kamailio"' -DVERSION='"6.0.0-dev3"' -DARCH='"x86_64"' -DOS='linux_' -DOS_QUOTED='"linux"' -DCOMPILER='"clang clang version 18.1.8 (https://github.com/llvm/llvm-project.git 3b5b5c1ec4a3095ab096dd780e84d7ab81f3d7ff)"' -D__CPU_x86_64 -D__OS_linux -DVERSIONVAL=6000000 -DCFG_DIR='"/usr/local/etc/kamailio/"' -DSHARE_DIR='"/usr/local/share/kamailio/"' -DRUN_DIR='"/var/run/kamailio/"' -DSHM_MMAP -DDNS_IP_HACK -DUSE_MCAST -DUSE_TCP -DDISABLE_NAGLE -DHAVE_RESOLV_RES -DUSE_DNS_CACHE -DUSE_DNS_FAILOVER -DUSE_DST_BLOCKLIST -DUSE_NAPTR -DMEM_JOIN_FREE -DF_MALLOC -DQ_MALLOC -DTLSF_MALLOC -DDBG_SR_MEMORY -DUSE_TLS -DTLS_HOOKS -DUSE_CORE_STATS -DSTATISTICS -DMALLOC_STATS -DUSE_SCTP -DFAST_LOCK -DADAPTIVE_WAIT -DADAPTIVE_WAIT_LOOPS=1024 -DCC_GCC_LIKE_ASM -DHAVE_GETHOSTBYNAME2 -DHAVE_UNION_SEMUN -DHAVE_SCHED_YIELD -DHAVE_MSG_NOSIGNAL -DHAVE_MSGHDR_MSG_CONTROL -DHAVE_ALLOCA_H -DHAVE_TIMEGM -DHAVE_SCHED_SETSCHEDULER -DHAVE_IP_MREQN -DUSE_RAW_SOCKS -DHAVE_EPOLL -DHAVE_SIGIO_RT -DSIGINFO64_WORKAROUND -DUSE_FUTEX -DHAVE_SELECT -c core/pvapi.c -o core/pvapi.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang -g -pthread -m64 -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DKSR_PTHREAD_MUTEX_SHARED -Wunused-variable -Wuninitialized -DNAME='"kamailio"' -DVERSION='"6.0.0-dev3"' -DARCH='"x86_64"' -DOS='linux_' -DOS_QUOTED='"linux"' -DCOMPILER='"clang clang version 18.1.8 (https://github.com/llvm/llvm-project.git 3b5b5c1ec4a3095ab096dd780e84d7ab81f3d7ff)"' -D__CPU_x86_64 -D__OS_linux -DVERSIONVAL=6000000 -DCFG_DIR='"/usr/local/etc/kamailio/"' -DSHARE_DIR='"/usr/local/share/kamailio/"' -DRUN_DIR='"/var/run/kamailio/"' -DSHM_MMAP -DDNS_IP_HACK -DUSE_MCAST -DUSE_TCP -DDISABLE_NAGLE -DHAVE_RESOLV_RES -DUSE_DNS_CACHE -DUSE_DNS_FAILOVER -DUSE_DST_BLOCKLIST -DUSE_NAPTR -DMEM_JOIN_FREE -DF_MALLOC -DQ_MALLOC -DTLSF_MALLOC -DDBG_SR_MEMORY -DUSE_TLS -DTLS_HOOKS -DUSE_CORE_STATS -DSTATISTICS -DMALLOC_STATS -DUSE_SCTP -DFAST_LOCK -DADAPTIVE_WAIT -DADAPTIVE_WAIT_LOOPS=1024 -DCC_GCC_LIKE_ASM -DHAVE_GETHOSTBYNAME2 -DHAVE_UNION_SEMUN -DHAVE_SCHED_YIELD -DHAVE_MSG_NOSIGNAL -DHAVE_MSGHDR_MSG_CONTROL -DHAVE_ALLOCA_H -DHAVE_TIMEGM -DHAVE_SCHED_SETSCHEDULER -DHAVE_IP_MREQN -DUSE_RAW_SOCKS -DHAVE_EPOLL -DHAVE_SIGIO_RT -DSIGINFO64_WORKAROUND -DUSE_FUTEX -DHAVE_SELECT -c core/bit_count.c -o core/bit_count.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang -g -pthread -m64 -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DKSR_PTHREAD_MUTEX_SHARED -Wunused-variable -Wuninitialized -DNAME='"kamailio"' -DVERSION='"6.0.0-dev3"' -DARCH='"x86_64"' -DOS='linux_' -DOS_QUOTED='"linux"' -DCOMPILER='"clang clang version 18.1.8 (https://github.com/llvm/llvm-project.git 3b5b5c1ec4a3095ab096dd780e84d7ab81f3d7ff)"' -D__CPU_x86_64 -D__OS_linux -DVERSIONVAL=6000000 -DCFG_DIR='"/usr/local/etc/kamailio/"' -DSHARE_DIR='"/usr/local/share/kamailio/"' -DRUN_DIR='"/var/run/kamailio/"' -DSHM_MMAP -DDNS_IP_HACK -DUSE_MCAST -DUSE_TCP -DDISABLE_NAGLE -DHAVE_RESOLV_RES -DUSE_DNS_CACHE -DUSE_DNS_FAILOVER -DUSE_DST_BLOCKLIST -DUSE_NAPTR -DMEM_JOIN_FREE -DF_MALLOC -DQ_MALLOC -DTLSF_MALLOC -DDBG_SR_MEMORY -DUSE_TLS -DTLS_HOOKS -DUSE_CORE_STATS -DSTATISTICS -DMALLOC_STATS -DUSE_SCTP -DFAST_LOCK -DADAPTIVE_WAIT -DADAPTIVE_WAIT_LOOPS=1024 -DCC_GCC_LIKE_ASM -DHAVE_GETHOSTBYNAME2 -DHAVE_UNION_SEMUN -DHAVE_SCHED_YIELD -DHAVE_MSG_NOSIGNAL -DHAVE_MSGHDR_MSG_CONTROL -DHAVE_ALLOCA_H -DHAVE_TIMEGM -DHAVE_SCHED_SETSCHEDULER -DHAVE_IP_MREQN -DUSE_RAW_SOCKS -DHAVE_EPOLL -DHAVE_SIGIO_RT -DSIGINFO64_WORKAROUND -DUSE_FUTEX -DHAVE_SELECT -c core/dst_blocklist.c -o core/dst_blocklist.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang -g -pthread -m64 -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DKSR_PTHREAD_MUTEX_SHARED -Wunused-variable -Wuninitialized -DNAME='"kamailio"' -DVERSION='"6.0.0-dev3"' -DARCH='"x86_64"' -DOS='linux_' -DOS_QUOTED='"linux"' -DCOMPILER='"clang clang version 18.1.8 (https://github.com/llvm/llvm-project.git 3b5b5c1ec4a3095ab096dd780e84d7ab81f3d7ff)"' -D__CPU_x86_64 -D__OS_linux -DVERSIONVAL=6000000 -DCFG_DIR='"/usr/local/etc/kamailio/"' -DSHARE_DIR='"/usr/local/share/kamailio/"' -DRUN_DIR='"/var/run/kamailio/"' -DSHM_MMAP -DDNS_IP_HACK -DUSE_MCAST -DUSE_TCP -DDISABLE_NAGLE -DHAVE_RESOLV_RES -DUSE_DNS_CACHE -DUSE_DNS_FAILOVER -DUSE_DST_BLOCKLIST -DUSE_NAPTR -DMEM_JOIN_FREE -DF_MALLOC -DQ_MALLOC -DTLSF_MALLOC -DDBG_SR_MEMORY -DUSE_TLS -DTLS_HOOKS -DUSE_CORE_STATS -DSTATISTICS -DMALLOC_STATS -DUSE_SCTP -DFAST_LOCK -DADAPTIVE_WAIT -DADAPTIVE_WAIT_LOOPS=1024 -DCC_GCC_LIKE_ASM -DHAVE_GETHOSTBYNAME2 -DHAVE_UNION_SEMUN -DHAVE_SCHED_YIELD -DHAVE_MSG_NOSIGNAL -DHAVE_MSGHDR_MSG_CONTROL -DHAVE_ALLOCA_H -DHAVE_TIMEGM -DHAVE_SCHED_SETSCHEDULER -DHAVE_IP_MREQN -DUSE_RAW_SOCKS -DHAVE_EPOLL -DHAVE_SIGIO_RT -DSIGINFO64_WORKAROUND -DUSE_FUTEX -DHAVE_SELECT -c core/re.c -o core/re.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang -g -pthread -m64 -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DKSR_PTHREAD_MUTEX_SHARED -Wunused-variable -Wuninitialized -DNAME='"kamailio"' -DVERSION='"6.0.0-dev3"' -DARCH='"x86_64"' -DOS='linux_' -DOS_QUOTED='"linux"' -DCOMPILER='"clang clang version 18.1.8 (https://github.com/llvm/llvm-project.git 3b5b5c1ec4a3095ab096dd780e84d7ab81f3d7ff)"' -D__CPU_x86_64 -D__OS_linux -DVERSIONVAL=6000000 -DCFG_DIR='"/usr/local/etc/kamailio/"' -DSHARE_DIR='"/usr/local/share/kamailio/"' -DRUN_DIR='"/var/run/kamailio/"' -DSHM_MMAP -DDNS_IP_HACK -DUSE_MCAST -DUSE_TCP -DDISABLE_NAGLE -DHAVE_RESOLV_RES -DUSE_DNS_CACHE -DUSE_DNS_FAILOVER -DUSE_DST_BLOCKLIST -DUSE_NAPTR -DMEM_JOIN_FREE -DF_MALLOC -DQ_MALLOC -DTLSF_MALLOC -DDBG_SR_MEMORY -DUSE_TLS -DTLS_HOOKS -DUSE_CORE_STATS -DSTATISTICS -DMALLOC_STATS -DUSE_SCTP -DFAST_LOCK -DADAPTIVE_WAIT -DADAPTIVE_WAIT_LOOPS=1024 -DCC_GCC_LIKE_ASM -DHAVE_GETHOSTBYNAME2 -DHAVE_UNION_SEMUN -DHAVE_SCHED_YIELD -DHAVE_MSG_NOSIGNAL -DHAVE_MSGHDR_MSG_CONTROL -DHAVE_ALLOCA_H -DHAVE_TIMEGM -DHAVE_SCHED_SETSCHEDULER -DHAVE_IP_MREQN -DUSE_RAW_SOCKS -DHAVE_EPOLL -DHAVE_SIGIO_RT -DSIGINFO64_WORKAROUND -DUSE_FUTEX -DHAVE_SELECT -c core/data_lump.c -o core/data_lump.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang -g -pthread -m64 -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DKSR_PTHREAD_MUTEX_SHARED -Wunused-variable -Wuninitialized -DNAME='"kamailio"' -DVERSION='"6.0.0-dev3"' -DARCH='"x86_64"' -DOS='linux_' -DOS_QUOTED='"linux"' -DCOMPILER='"clang clang version 18.1.8 (https://github.com/llvm/llvm-project.git 3b5b5c1ec4a3095ab096dd780e84d7ab81f3d7ff)"' -D__CPU_x86_64 -D__OS_linux -DVERSIONVAL=6000000 -DCFG_DIR='"/usr/local/etc/kamailio/"' -DSHARE_DIR='"/usr/local/share/kamailio/"' -DRUN_DIR='"/var/run/kamailio/"' -DSHM_MMAP -DDNS_IP_HACK -DUSE_MCAST -DUSE_TCP -DDISABLE_NAGLE -DHAVE_RESOLV_RES -DUSE_DNS_CACHE -DUSE_DNS_FAILOVER -DUSE_DST_BLOCKLIST -DUSE_NAPTR -DMEM_JOIN_FREE -DF_MALLOC -DQ_MALLOC -DTLSF_MALLOC -DDBG_SR_MEMORY -DUSE_TLS -DTLS_HOOKS -DUSE_CORE_STATS -DSTATISTICS -DMALLOC_STATS -DUSE_SCTP -DFAST_LOCK -DADAPTIVE_WAIT -DADAPTIVE_WAIT_LOOPS=1024 -DCC_GCC_LIKE_ASM -DHAVE_GETHOSTBYNAME2 -DHAVE_UNION_SEMUN -DHAVE_SCHED_YIELD -DHAVE_MSG_NOSIGNAL -DHAVE_MSGHDR_MSG_CONTROL -DHAVE_ALLOCA_H -DHAVE_TIMEGM -DHAVE_SCHED_SETSCHEDULER -DHAVE_IP_MREQN -DUSE_RAW_SOCKS -DHAVE_EPOLL -DHAVE_SIGIO_RT -DSIGINFO64_WORKAROUND -DUSE_FUTEX -DHAVE_SELECT -c core/select.c -o core/select.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang -g -pthread -m64 -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DKSR_PTHREAD_MUTEX_SHARED -Wunused-variable -Wuninitialized -DNAME='"kamailio"' -DVERSION='"6.0.0-dev3"' -DARCH='"x86_64"' -DOS='linux_' -DOS_QUOTED='"linux"' -DCOMPILER='"clang clang version 18.1.8 (https://github.com/llvm/llvm-project.git 3b5b5c1ec4a3095ab096dd780e84d7ab81f3d7ff)"' -D__CPU_x86_64 -D__OS_linux -DVERSIONVAL=6000000 -DCFG_DIR='"/usr/local/etc/kamailio/"' -DSHARE_DIR='"/usr/local/share/kamailio/"' -DRUN_DIR='"/var/run/kamailio/"' -DSHM_MMAP -DDNS_IP_HACK -DUSE_MCAST -DUSE_TCP -DDISABLE_NAGLE -DHAVE_RESOLV_RES -DUSE_DNS_CACHE -DUSE_DNS_FAILOVER -DUSE_DST_BLOCKLIST -DUSE_NAPTR -DMEM_JOIN_FREE -DF_MALLOC -DQ_MALLOC -DTLSF_MALLOC -DDBG_SR_MEMORY -DUSE_TLS -DTLS_HOOKS -DUSE_CORE_STATS -DSTATISTICS -DMALLOC_STATS -DUSE_SCTP -DFAST_LOCK -DADAPTIVE_WAIT -DADAPTIVE_WAIT_LOOPS=1024 -DCC_GCC_LIKE_ASM -DHAVE_GETHOSTBYNAME2 -DHAVE_UNION_SEMUN -DHAVE_SCHED_YIELD -DHAVE_MSG_NOSIGNAL -DHAVE_MSGHDR_MSG_CONTROL -DHAVE_ALLOCA_H -DHAVE_TIMEGM -DHAVE_SCHED_SETSCHEDULER -DHAVE_IP_MREQN -DUSE_RAW_SOCKS -DHAVE_EPOLL -DHAVE_SIGIO_RT -DSIGINFO64_WORKAROUND -DUSE_FUTEX -DHAVE_SELECT -c core/dns_cache.c -o core/dns_cache.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang -g -pthread -m64 -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DKSR_PTHREAD_MUTEX_SHARED -Wunused-variable -Wuninitialized -DNAME='"kamailio"' -DVERSION='"6.0.0-dev3"' -DARCH='"x86_64"' -DOS='linux_' -DOS_QUOTED='"linux"' -DCOMPILER='"clang clang version 18.1.8 (https://github.com/llvm/llvm-project.git 3b5b5c1ec4a3095ab096dd780e84d7ab81f3d7ff)"' -D__CPU_x86_64 -D__OS_linux -DVERSIONVAL=6000000 -DCFG_DIR='"/usr/local/etc/kamailio/"' -DSHARE_DIR='"/usr/local/share/kamailio/"' -DRUN_DIR='"/var/run/kamailio/"' -DSHM_MMAP -DDNS_IP_HACK -DUSE_MCAST -DUSE_TCP -DDISABLE_NAGLE -DHAVE_RESOLV_RES -DUSE_DNS_CACHE -DUSE_DNS_FAILOVER -DUSE_DST_BLOCKLIST -DUSE_NAPTR -DMEM_JOIN_FREE -DF_MALLOC -DQ_MALLOC -DTLSF_MALLOC -DDBG_SR_MEMORY -DUSE_TLS -DTLS_HOOKS -DUSE_CORE_STATS -DSTATISTICS -DMALLOC_STATS -DUSE_SCTP -DFAST_LOCK -DADAPTIVE_WAIT -DADAPTIVE_WAIT_LOOPS=1024 -DCC_GCC_LIKE_ASM -DHAVE_GETHOSTBYNAME2 -DHAVE_UNION_SEMUN -DHAVE_SCHED_YIELD -DHAVE_MSG_NOSIGNAL -DHAVE_MSGHDR_MSG_CONTROL -DHAVE_ALLOCA_H -DHAVE_TIMEGM -DHAVE_SCHED_SETSCHEDULER -DHAVE_IP_MREQN -DUSE_RAW_SOCKS -DHAVE_EPOLL -DHAVE_SIGIO_RT -DSIGINFO64_WORKAROUND -DUSE_FUTEX -DHAVE_SELECT -c core/timer.c -o core/timer.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang -g -pthread -m64 -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DKSR_PTHREAD_MUTEX_SHARED -Wunused-variable -Wuninitialized -DNAME='"kamailio"' -DVERSION='"6.0.0-dev3"' -DARCH='"x86_64"' -DOS='linux_' -DOS_QUOTED='"linux"' -DCOMPILER='"clang clang version 18.1.8 (https://github.com/llvm/llvm-project.git 3b5b5c1ec4a3095ab096dd780e84d7ab81f3d7ff)"' -D__CPU_x86_64 -D__OS_linux -DVERSIONVAL=6000000 -DCFG_DIR='"/usr/local/etc/kamailio/"' -DSHARE_DIR='"/usr/local/share/kamailio/"' -DRUN_DIR='"/var/run/kamailio/"' -DSHM_MMAP -DDNS_IP_HACK -DUSE_MCAST -DUSE_TCP -DDISABLE_NAGLE -DHAVE_RESOLV_RES -DUSE_DNS_CACHE -DUSE_DNS_FAILOVER -DUSE_DST_BLOCKLIST -DUSE_NAPTR -DMEM_JOIN_FREE -DF_MALLOC -DQ_MALLOC -DTLSF_MALLOC -DDBG_SR_MEMORY -DUSE_TLS -DTLS_HOOKS -DUSE_CORE_STATS -DSTATISTICS -DMALLOC_STATS -DUSE_SCTP -DFAST_LOCK -DADAPTIVE_WAIT -DADAPTIVE_WAIT_LOOPS=1024 -DCC_GCC_LIKE_ASM -DHAVE_GETHOSTBYNAME2 -DHAVE_UNION_SEMUN -DHAVE_SCHED_YIELD -DHAVE_MSG_NOSIGNAL -DHAVE_MSGHDR_MSG_CONTROL -DHAVE_ALLOCA_H -DHAVE_TIMEGM -DHAVE_SCHED_SETSCHEDULER -DHAVE_IP_MREQN -DUSE_RAW_SOCKS -DHAVE_EPOLL -DHAVE_SIGIO_RT -DSIGINFO64_WORKAROUND -DUSE_FUTEX -DHAVE_SELECT -c core/onsend.c -o core/onsend.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang -g -pthread -m64 -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DKSR_PTHREAD_MUTEX_SHARED -Wunused-variable -Wuninitialized -DNAME='"kamailio"' -DVERSION='"6.0.0-dev3"' -DARCH='"x86_64"' -DOS='linux_' -DOS_QUOTED='"linux"' -DCOMPILER='"clang clang version 18.1.8 (https://github.com/llvm/llvm-project.git 3b5b5c1ec4a3095ab096dd780e84d7ab81f3d7ff)"' -D__CPU_x86_64 -D__OS_linux -DVERSIONVAL=6000000 -DCFG_DIR='"/usr/local/etc/kamailio/"' -DSHARE_DIR='"/usr/local/share/kamailio/"' -DRUN_DIR='"/var/run/kamailio/"' -DSHM_MMAP -DDNS_IP_HACK -DUSE_MCAST -DUSE_TCP -DDISABLE_NAGLE -DHAVE_RESOLV_RES -DUSE_DNS_CACHE -DUSE_DNS_FAILOVER -DUSE_DST_BLOCKLIST -DUSE_NAPTR -DMEM_JOIN_FREE -DF_MALLOC -DQ_MALLOC -DTLSF_MALLOC -DDBG_SR_MEMORY -DUSE_TLS -DTLS_HOOKS -DUSE_CORE_STATS -DSTATISTICS -DMALLOC_STATS -DUSE_SCTP -DFAST_LOCK -DADAPTIVE_WAIT -DADAPTIVE_WAIT_LOOPS=1024 -DCC_GCC_LIKE_ASM -DHAVE_GETHOSTBYNAME2 -DHAVE_UNION_SEMUN -DHAVE_SCHED_YIELD -DHAVE_MSG_NOSIGNAL -DHAVE_MSGHDR_MSG_CONTROL -DHAVE_ALLOCA_H -DHAVE_TIMEGM -DHAVE_SCHED_SETSCHEDULER -DHAVE_IP_MREQN -DUSE_RAW_SOCKS -DHAVE_EPOLL -DHAVE_SIGIO_RT -DSIGINFO64_WORKAROUND -DUSE_FUTEX -DHAVE_SELECT -c core/endianness.c -o core/endianness.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang -g -pthread -m64 -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DKSR_PTHREAD_MUTEX_SHARED -Wunused-variable -Wuninitialized -DNAME='"kamailio"' -DVERSION='"6.0.0-dev3"' -DARCH='"x86_64"' -DOS='linux_' -DOS_QUOTED='"linux"' -DCOMPILER='"clang clang version 18.1.8 (https://github.com/llvm/llvm-project.git 3b5b5c1ec4a3095ab096dd780e84d7ab81f3d7ff)"' -D__CPU_x86_64 -D__OS_linux -DVERSIONVAL=6000000 -DCFG_DIR='"/usr/local/etc/kamailio/"' -DSHARE_DIR='"/usr/local/share/kamailio/"' -DRUN_DIR='"/var/run/kamailio/"' -DSHM_MMAP -DDNS_IP_HACK -DUSE_MCAST -DUSE_TCP -DDISABLE_NAGLE -DHAVE_RESOLV_RES -DUSE_DNS_CACHE -DUSE_DNS_FAILOVER -DUSE_DST_BLOCKLIST -DUSE_NAPTR -DMEM_JOIN_FREE -DF_MALLOC -DQ_MALLOC -DTLSF_MALLOC -DDBG_SR_MEMORY -DUSE_TLS -DTLS_HOOKS -DUSE_CORE_STATS -DSTATISTICS -DMALLOC_STATS -DUSE_SCTP -DFAST_LOCK -DADAPTIVE_WAIT -DADAPTIVE_WAIT_LOOPS=1024 -DCC_GCC_LIKE_ASM -DHAVE_GETHOSTBYNAME2 -DHAVE_UNION_SEMUN -DHAVE_SCHED_YIELD -DHAVE_MSG_NOSIGNAL -DHAVE_MSGHDR_MSG_CONTROL -DHAVE_ALLOCA_H -DHAVE_TIMEGM -DHAVE_SCHED_SETSCHEDULER -DHAVE_IP_MREQN -DUSE_RAW_SOCKS -DHAVE_EPOLL -DHAVE_SIGIO_RT -DSIGINFO64_WORKAROUND -DUSE_FUTEX -DHAVE_SELECT -c core/sctp_core.c -o core/sctp_core.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang -g -pthread -m64 -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DKSR_PTHREAD_MUTEX_SHARED -Wunused-variable -Wuninitialized -DNAME='"kamailio"' -DVERSION='"6.0.0-dev3"' -DARCH='"x86_64"' -DOS='linux_' -DOS_QUOTED='"linux"' -DCOMPILER='"clang clang version 18.1.8 (https://github.com/llvm/llvm-project.git 3b5b5c1ec4a3095ab096dd780e84d7ab81f3d7ff)"' -D__CPU_x86_64 -D__OS_linux -DVERSIONVAL=6000000 -DCFG_DIR='"/usr/local/etc/kamailio/"' -DSHARE_DIR='"/usr/local/share/kamailio/"' -DRUN_DIR='"/var/run/kamailio/"' -DSHM_MMAP -DDNS_IP_HACK -DUSE_MCAST -DUSE_TCP -DDISABLE_NAGLE -DHAVE_RESOLV_RES -DUSE_DNS_CACHE -DUSE_DNS_FAILOVER -DUSE_DST_BLOCKLIST -DUSE_NAPTR -DMEM_JOIN_FREE -DF_MALLOC -DQ_MALLOC -DTLSF_MALLOC -DDBG_SR_MEMORY -DUSE_TLS -DTLS_HOOKS -DUSE_CORE_STATS -DSTATISTICS -DMALLOC_STATS -DUSE_SCTP -DFAST_LOCK -DADAPTIVE_WAIT -DADAPTIVE_WAIT_LOOPS=1024 -DCC_GCC_LIKE_ASM -DHAVE_GETHOSTBYNAME2 -DHAVE_UNION_SEMUN -DHAVE_SCHED_YIELD -DHAVE_MSG_NOSIGNAL -DHAVE_MSGHDR_MSG_CONTROL -DHAVE_ALLOCA_H -DHAVE_TIMEGM -DHAVE_SCHED_SETSCHEDULER -DHAVE_IP_MREQN -DUSE_RAW_SOCKS -DHAVE_EPOLL -DHAVE_SIGIO_RT -DSIGINFO64_WORKAROUND -DUSE_FUTEX -DHAVE_SELECT -c core/local_timer.c -o core/local_timer.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang -g -pthread -m64 -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DKSR_PTHREAD_MUTEX_SHARED -Wunused-variable -Wuninitialized -DNAME='"kamailio"' -DVERSION='"6.0.0-dev3"' -DARCH='"x86_64"' -DOS='linux_' -DOS_QUOTED='"linux"' -DCOMPILER='"clang clang version 18.1.8 (https://github.com/llvm/llvm-project.git 3b5b5c1ec4a3095ab096dd780e84d7ab81f3d7ff)"' -D__CPU_x86_64 -D__OS_linux -DVERSIONVAL=6000000 -DCFG_DIR='"/usr/local/etc/kamailio/"' -DSHARE_DIR='"/usr/local/share/kamailio/"' -DRUN_DIR='"/var/run/kamailio/"' -DSHM_MMAP -DDNS_IP_HACK -DUSE_MCAST -DUSE_TCP -DDISABLE_NAGLE -DHAVE_RESOLV_RES -DUSE_DNS_CACHE -DUSE_DNS_FAILOVER -DUSE_DST_BLOCKLIST -DUSE_NAPTR -DMEM_JOIN_FREE -DF_MALLOC -DQ_MALLOC -DTLSF_MALLOC -DDBG_SR_MEMORY -DUSE_TLS -DTLS_HOOKS -DUSE_CORE_STATS -DSTATISTICS -DMALLOC_STATS -DUSE_SCTP -DFAST_LOCK -DADAPTIVE_WAIT -DADAPTIVE_WAIT_LOOPS=1024 -DCC_GCC_LIKE_ASM -DHAVE_GETHOSTBYNAME2 -DHAVE_UNION_SEMUN -DHAVE_SCHED_YIELD -DHAVE_MSG_NOSIGNAL -DHAVE_MSGHDR_MSG_CONTROL -DHAVE_ALLOCA_H -DHAVE_TIMEGM -DHAVE_SCHED_SETSCHEDULER -DHAVE_IP_MREQN -DUSE_RAW_SOCKS -DHAVE_EPOLL -DHAVE_SIGIO_RT -DSIGINFO64_WORKAROUND -DUSE_FUTEX -DHAVE_SELECT -c core/select_core.c -o core/select_core.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang -g -pthread -m64 -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DKSR_PTHREAD_MUTEX_SHARED -Wunused-variable -Wuninitialized -DNAME='"kamailio"' -DVERSION='"6.0.0-dev3"' -DARCH='"x86_64"' -DOS='linux_' -DOS_QUOTED='"linux"' -DCOMPILER='"clang clang version 18.1.8 (https://github.com/llvm/llvm-project.git 3b5b5c1ec4a3095ab096dd780e84d7ab81f3d7ff)"' -D__CPU_x86_64 -D__OS_linux -DVERSIONVAL=6000000 -DCFG_DIR='"/usr/local/etc/kamailio/"' -DSHARE_DIR='"/usr/local/share/kamailio/"' -DRUN_DIR='"/var/run/kamailio/"' -DSHM_MMAP -DDNS_IP_HACK -DUSE_MCAST -DUSE_TCP -DDISABLE_NAGLE -DHAVE_RESOLV_RES -DUSE_DNS_CACHE -DUSE_DNS_FAILOVER -DUSE_DST_BLOCKLIST -DUSE_NAPTR -DMEM_JOIN_FREE -DF_MALLOC -DQ_MALLOC -DTLSF_MALLOC -DDBG_SR_MEMORY -DUSE_TLS -DTLS_HOOKS -DUSE_CORE_STATS -DSTATISTICS -DMALLOC_STATS -DUSE_SCTP -DFAST_LOCK -DADAPTIVE_WAIT -DADAPTIVE_WAIT_LOOPS=1024 -DCC_GCC_LIKE_ASM -DHAVE_GETHOSTBYNAME2 -DHAVE_UNION_SEMUN -DHAVE_SCHED_YIELD -DHAVE_MSG_NOSIGNAL -DHAVE_MSGHDR_MSG_CONTROL -DHAVE_ALLOCA_H -DHAVE_TIMEGM -DHAVE_SCHED_SETSCHEDULER -DHAVE_IP_MREQN -DUSE_RAW_SOCKS -DHAVE_EPOLL -DHAVE_SIGIO_RT -DSIGINFO64_WORKAROUND -DUSE_FUTEX -DHAVE_SELECT -c core/kemi.c -o core/kemi.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang -g -pthread -m64 -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DKSR_PTHREAD_MUTEX_SHARED -Wunused-variable -Wuninitialized -DNAME='"kamailio"' -DVERSION='"6.0.0-dev3"' -DARCH='"x86_64"' -DOS='linux_' -DOS_QUOTED='"linux"' -DCOMPILER='"clang clang version 18.1.8 (https://github.com/llvm/llvm-project.git 3b5b5c1ec4a3095ab096dd780e84d7ab81f3d7ff)"' -D__CPU_x86_64 -D__OS_linux -DVERSIONVAL=6000000 -DCFG_DIR='"/usr/local/etc/kamailio/"' -DSHARE_DIR='"/usr/local/share/kamailio/"' -DRUN_DIR='"/var/run/kamailio/"' -DSHM_MMAP -DDNS_IP_HACK -DUSE_MCAST -DUSE_TCP -DDISABLE_NAGLE -DHAVE_RESOLV_RES -DUSE_DNS_CACHE -DUSE_DNS_FAILOVER -DUSE_DST_BLOCKLIST -DUSE_NAPTR -DMEM_JOIN_FREE -DF_MALLOC -DQ_MALLOC -DTLSF_MALLOC -DDBG_SR_MEMORY -DUSE_TLS -DTLS_HOOKS -DUSE_CORE_STATS -DSTATISTICS -DMALLOC_STATS -DUSE_SCTP -DFAST_LOCK -DADAPTIVE_WAIT -DADAPTIVE_WAIT_LOOPS=1024 -DCC_GCC_LIKE_ASM -DHAVE_GETHOSTBYNAME2 -DHAVE_UNION_SEMUN -DHAVE_SCHED_YIELD -DHAVE_MSG_NOSIGNAL -DHAVE_MSGHDR_MSG_CONTROL -DHAVE_ALLOCA_H -DHAVE_TIMEGM -DHAVE_SCHED_SETSCHEDULER -DHAVE_IP_MREQN -DUSE_RAW_SOCKS -DHAVE_EPOLL -DHAVE_SIGIO_RT -DSIGINFO64_WORKAROUND -DUSE_FUTEX -DHAVE_SELECT -c core/fmsg.c -o core/fmsg.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang -g -pthread -m64 -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DKSR_PTHREAD_MUTEX_SHARED -Wunused-variable -Wuninitialized -DNAME='"kamailio"' -DVERSION='"6.0.0-dev3"' -DARCH='"x86_64"' -DOS='linux_' -DOS_QUOTED='"linux"' -DCOMPILER='"clang clang version 18.1.8 (https://github.com/llvm/llvm-project.git 3b5b5c1ec4a3095ab096dd780e84d7ab81f3d7ff)"' -D__CPU_x86_64 -D__OS_linux -DVERSIONVAL=6000000 -DCFG_DIR='"/usr/local/etc/kamailio/"' -DSHARE_DIR='"/usr/local/share/kamailio/"' -DRUN_DIR='"/var/run/kamailio/"' -DSHM_MMAP -DDNS_IP_HACK -DUSE_MCAST -DUSE_TCP -DDISABLE_NAGLE -DHAVE_RESOLV_RES -DUSE_DNS_CACHE -DUSE_DNS_FAILOVER -DUSE_DST_BLOCKLIST -DUSE_NAPTR -DMEM_JOIN_FREE -DF_MALLOC -DQ_MALLOC -DTLSF_MALLOC -DDBG_SR_MEMORY -DUSE_TLS -DTLS_HOOKS -DUSE_CORE_STATS -DSTATISTICS -DMALLOC_STATS -DUSE_SCTP -DFAST_LOCK -DADAPTIVE_WAIT -DADAPTIVE_WAIT_LOOPS=1024 -DCC_GCC_LIKE_ASM -DHAVE_GETHOSTBYNAME2 -DHAVE_UNION_SEMUN -DHAVE_SCHED_YIELD -DHAVE_MSG_NOSIGNAL -DHAVE_MSGHDR_MSG_CONTROL -DHAVE_ALLOCA_H -DHAVE_TIMEGM -DHAVE_SCHED_SETSCHEDULER -DHAVE_IP_MREQN -DUSE_RAW_SOCKS -DHAVE_EPOLL -DHAVE_SIGIO_RT -DSIGINFO64_WORKAROUND -DUSE_FUTEX -DHAVE_SELECT -c core/crc.c -o core/crc.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang -g -pthread -m64 -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DKSR_PTHREAD_MUTEX_SHARED -Wunused-variable -Wuninitialized -DNAME='"kamailio"' -DVERSION='"6.0.0-dev3"' -DARCH='"x86_64"' -DOS='linux_' -DOS_QUOTED='"linux"' -DCOMPILER='"clang clang version 18.1.8 (https://github.com/llvm/llvm-project.git 3b5b5c1ec4a3095ab096dd780e84d7ab81f3d7ff)"' -D__CPU_x86_64 -D__OS_linux -DVERSIONVAL=6000000 -DCFG_DIR='"/usr/local/etc/kamailio/"' -DSHARE_DIR='"/usr/local/share/kamailio/"' -DRUN_DIR='"/var/run/kamailio/"' -DSHM_MMAP -DDNS_IP_HACK -DUSE_MCAST -DUSE_TCP -DDISABLE_NAGLE -DHAVE_RESOLV_RES -DUSE_DNS_CACHE -DUSE_DNS_FAILOVER -DUSE_DST_BLOCKLIST -DUSE_NAPTR -DMEM_JOIN_FREE -DF_MALLOC -DQ_MALLOC -DTLSF_MALLOC -DDBG_SR_MEMORY -DUSE_TLS -DTLS_HOOKS -DUSE_CORE_STATS -DSTATISTICS -DMALLOC_STATS -DUSE_SCTP -DFAST_LOCK -DADAPTIVE_WAIT -DADAPTIVE_WAIT_LOOPS=1024 -DCC_GCC_LIKE_ASM -DHAVE_GETHOSTBYNAME2 -DHAVE_UNION_SEMUN -DHAVE_SCHED_YIELD -DHAVE_MSG_NOSIGNAL -DHAVE_MSGHDR_MSG_CONTROL -DHAVE_ALLOCA_H -DHAVE_TIMEGM -DHAVE_SCHED_SETSCHEDULER -DHAVE_IP_MREQN -DUSE_RAW_SOCKS -DHAVE_EPOLL -DHAVE_SIGIO_RT -DSIGINFO64_WORKAROUND -DUSE_FUTEX -DHAVE_SELECT -c core/tls_hooks.c -o core/tls_hooks.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang -g -pthread -m64 -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DKSR_PTHREAD_MUTEX_SHARED -Wunused-variable -Wuninitialized -DNAME='"kamailio"' -DVERSION='"6.0.0-dev3"' -DARCH='"x86_64"' -DOS='linux_' -DOS_QUOTED='"linux"' -DCOMPILER='"clang clang version 18.1.8 (https://github.com/llvm/llvm-project.git 3b5b5c1ec4a3095ab096dd780e84d7ab81f3d7ff)"' -D__CPU_x86_64 -D__OS_linux -DVERSIONVAL=6000000 -DCFG_DIR='"/usr/local/etc/kamailio/"' -DSHARE_DIR='"/usr/local/share/kamailio/"' -DRUN_DIR='"/var/run/kamailio/"' -DSHM_MMAP -DDNS_IP_HACK -DUSE_MCAST -DUSE_TCP -DDISABLE_NAGLE -DHAVE_RESOLV_RES -DUSE_DNS_CACHE -DUSE_DNS_FAILOVER -DUSE_DST_BLOCKLIST -DUSE_NAPTR -DMEM_JOIN_FREE -DF_MALLOC -DQ_MALLOC -DTLSF_MALLOC -DDBG_SR_MEMORY -DUSE_TLS -DTLS_HOOKS -DUSE_CORE_STATS -DSTATISTICS -DMALLOC_STATS -DUSE_SCTP -DFAST_LOCK -DADAPTIVE_WAIT -DADAPTIVE_WAIT_LOOPS=1024 -DCC_GCC_LIKE_ASM -DHAVE_GETHOSTBYNAME2 -DHAVE_UNION_SEMUN -DHAVE_SCHED_YIELD -DHAVE_MSG_NOSIGNAL -DHAVE_MSGHDR_MSG_CONTROL -DHAVE_ALLOCA_H -DHAVE_TIMEGM -DHAVE_SCHED_SETSCHEDULER -DHAVE_IP_MREQN -DUSE_RAW_SOCKS -DHAVE_EPOLL -DHAVE_SIGIO_RT -DSIGINFO64_WORKAROUND -DUSE_FUTEX -DHAVE_SELECT -c core/dset.c -o core/dset.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang -g -pthread -m64 -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DKSR_PTHREAD_MUTEX_SHARED -Wunused-variable -Wuninitialized -DNAME='"kamailio"' -DVERSION='"6.0.0-dev3"' -DARCH='"x86_64"' -DOS='linux_' -DOS_QUOTED='"linux"' -DCOMPILER='"clang clang version 18.1.8 (https://github.com/llvm/llvm-project.git 3b5b5c1ec4a3095ab096dd780e84d7ab81f3d7ff)"' -D__CPU_x86_64 -D__OS_linux -DVERSIONVAL=6000000 -DCFG_DIR='"/usr/local/etc/kamailio/"' -DSHARE_DIR='"/usr/local/share/kamailio/"' -DRUN_DIR='"/var/run/kamailio/"' -DSHM_MMAP -DDNS_IP_HACK -DUSE_MCAST -DUSE_TCP -DDISABLE_NAGLE -DHAVE_RESOLV_RES -DUSE_DNS_CACHE -DUSE_DNS_FAILOVER -DUSE_DST_BLOCKLIST -DUSE_NAPTR -DMEM_JOIN_FREE -DF_MALLOC -DQ_MALLOC -DTLSF_MALLOC -DDBG_SR_MEMORY -DUSE_TLS -DTLS_HOOKS -DUSE_CORE_STATS -DSTATISTICS -DMALLOC_STATS -DUSE_SCTP -DFAST_LOCK -DADAPTIVE_WAIT -DADAPTIVE_WAIT_LOOPS=1024 -DCC_GCC_LIKE_ASM -DHAVE_GETHOSTBYNAME2 -DHAVE_UNION_SEMUN -DHAVE_SCHED_YIELD -DHAVE_MSG_NOSIGNAL -DHAVE_MSGHDR_MSG_CONTROL -DHAVE_ALLOCA_H -DHAVE_TIMEGM -DHAVE_SCHED_SETSCHEDULER -DHAVE_IP_MREQN -DUSE_RAW_SOCKS -DHAVE_EPOLL -DHAVE_SIGIO_RT -DSIGINFO64_WORKAROUND -DUSE_FUTEX -DHAVE_SELECT -c core/flags.c -o core/flags.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang -g -pthread -m64 -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DKSR_PTHREAD_MUTEX_SHARED -Wunused-variable -Wuninitialized -DNAME='"kamailio"' -DVERSION='"6.0.0-dev3"' -DARCH='"x86_64"' -DOS='linux_' -DOS_QUOTED='"linux"' -DCOMPILER='"clang clang version 18.1.8 (https://github.com/llvm/llvm-project.git 3b5b5c1ec4a3095ab096dd780e84d7ab81f3d7ff)"' -D__CPU_x86_64 -D__OS_linux -DVERSIONVAL=6000000 -DCFG_DIR='"/usr/local/etc/kamailio/"' -DSHARE_DIR='"/usr/local/share/kamailio/"' -DRUN_DIR='"/var/run/kamailio/"' -DSHM_MMAP -DDNS_IP_HACK -DUSE_MCAST -DUSE_TCP -DDISABLE_NAGLE -DHAVE_RESOLV_RES -DUSE_DNS_CACHE -DUSE_DNS_FAILOVER -DUSE_DST_BLOCKLIST -DUSE_NAPTR -DMEM_JOIN_FREE -DF_MALLOC -DQ_MALLOC -DTLSF_MALLOC -DDBG_SR_MEMORY -DUSE_TLS -DTLS_HOOKS -DUSE_CORE_STATS -DSTATISTICS -DMALLOC_STATS -DUSE_SCTP -DFAST_LOCK -DADAPTIVE_WAIT -DADAPTIVE_WAIT_LOOPS=1024 -DCC_GCC_LIKE_ASM -DHAVE_GETHOSTBYNAME2 -DHAVE_UNION_SEMUN -DHAVE_SCHED_YIELD -DHAVE_MSG_NOSIGNAL -DHAVE_MSGHDR_MSG_CONTROL -DHAVE_ALLOCA_H -DHAVE_TIMEGM -DHAVE_SCHED_SETSCHEDULER -DHAVE_IP_MREQN -DUSE_RAW_SOCKS -DHAVE_EPOLL -DHAVE_SIGIO_RT -DSIGINFO64_WORKAROUND -DUSE_FUTEX -DHAVE_SELECT -c core/receive.c -o core/receive.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang -g -pthread -m64 -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DKSR_PTHREAD_MUTEX_SHARED -Wunused-variable -Wuninitialized -DNAME='"kamailio"' -DVERSION='"6.0.0-dev3"' -DARCH='"x86_64"' -DOS='linux_' -DOS_QUOTED='"linux"' -DCOMPILER='"clang clang version 18.1.8 (https://github.com/llvm/llvm-project.git 3b5b5c1ec4a3095ab096dd780e84d7ab81f3d7ff)"' -D__CPU_x86_64 -D__OS_linux -DVERSIONVAL=6000000 -DCFG_DIR='"/usr/local/etc/kamailio/"' -DSHARE_DIR='"/usr/local/share/kamailio/"' -DRUN_DIR='"/var/run/kamailio/"' -DSHM_MMAP -DDNS_IP_HACK -DUSE_MCAST -DUSE_TCP -DDISABLE_NAGLE -DHAVE_RESOLV_RES -DUSE_DNS_CACHE -DUSE_DNS_FAILOVER -DUSE_DST_BLOCKLIST -DUSE_NAPTR -DMEM_JOIN_FREE -DF_MALLOC -DQ_MALLOC -DTLSF_MALLOC -DDBG_SR_MEMORY -DUSE_TLS -DTLS_HOOKS -DUSE_CORE_STATS -DSTATISTICS -DMALLOC_STATS -DUSE_SCTP -DFAST_LOCK -DADAPTIVE_WAIT -DADAPTIVE_WAIT_LOOPS=1024 -DCC_GCC_LIKE_ASM -DHAVE_GETHOSTBYNAME2 -DHAVE_UNION_SEMUN -DHAVE_SCHED_YIELD -DHAVE_MSG_NOSIGNAL -DHAVE_MSGHDR_MSG_CONTROL -DHAVE_ALLOCA_H -DHAVE_TIMEGM -DHAVE_SCHED_SETSCHEDULER -DHAVE_IP_MREQN -DUSE_RAW_SOCKS -DHAVE_EPOLL -DHAVE_SIGIO_RT -DSIGINFO64_WORKAROUND -DUSE_FUTEX -DHAVE_SELECT -c core/srapi.c -o core/srapi.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang -g -pthread -m64 -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DKSR_PTHREAD_MUTEX_SHARED -Wunused-variable -Wuninitialized -DNAME='"kamailio"' -DVERSION='"6.0.0-dev3"' -DARCH='"x86_64"' -DOS='linux_' -DOS_QUOTED='"linux"' -DCOMPILER='"clang clang version 18.1.8 (https://github.com/llvm/llvm-project.git 3b5b5c1ec4a3095ab096dd780e84d7ab81f3d7ff)"' -D__CPU_x86_64 -D__OS_linux -DVERSIONVAL=6000000 -DCFG_DIR='"/usr/local/etc/kamailio/"' -DSHARE_DIR='"/usr/local/share/kamailio/"' -DRUN_DIR='"/var/run/kamailio/"' -DSHM_MMAP -DDNS_IP_HACK -DUSE_MCAST -DUSE_TCP -DDISABLE_NAGLE -DHAVE_RESOLV_RES -DUSE_DNS_CACHE -DUSE_DNS_FAILOVER -DUSE_DST_BLOCKLIST -DUSE_NAPTR -DMEM_JOIN_FREE -DF_MALLOC -DQ_MALLOC -DTLSF_MALLOC -DDBG_SR_MEMORY -DUSE_TLS -DTLS_HOOKS -DUSE_CORE_STATS -DSTATISTICS -DMALLOC_STATS -DUSE_SCTP -DFAST_LOCK -DADAPTIVE_WAIT -DADAPTIVE_WAIT_LOOPS=1024 -DCC_GCC_LIKE_ASM -DHAVE_GETHOSTBYNAME2 -DHAVE_UNION_SEMUN -DHAVE_SCHED_YIELD -DHAVE_MSG_NOSIGNAL -DHAVE_MSGHDR_MSG_CONTROL -DHAVE_ALLOCA_H -DHAVE_TIMEGM -DHAVE_SCHED_SETSCHEDULER -DHAVE_IP_MREQN -DUSE_RAW_SOCKS -DHAVE_EPOLL -DHAVE_SIGIO_RT -DSIGINFO64_WORKAROUND -DUSE_FUTEX -DHAVE_SELECT -c core/daemonize.c -o core/daemonize.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang -g -pthread -m64 -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DKSR_PTHREAD_MUTEX_SHARED -Wunused-variable -Wuninitialized -DNAME='"kamailio"' -DVERSION='"6.0.0-dev3"' -DARCH='"x86_64"' -DOS='linux_' -DOS_QUOTED='"linux"' -DCOMPILER='"clang clang version 18.1.8 (https://github.com/llvm/llvm-project.git 3b5b5c1ec4a3095ab096dd780e84d7ab81f3d7ff)"' -D__CPU_x86_64 -D__OS_linux -DVERSIONVAL=6000000 -DCFG_DIR='"/usr/local/etc/kamailio/"' -DSHARE_DIR='"/usr/local/share/kamailio/"' -DRUN_DIR='"/var/run/kamailio/"' -DSHM_MMAP -DDNS_IP_HACK -DUSE_MCAST -DUSE_TCP -DDISABLE_NAGLE -DHAVE_RESOLV_RES -DUSE_DNS_CACHE -DUSE_DNS_FAILOVER -DUSE_DST_BLOCKLIST -DUSE_NAPTR -DMEM_JOIN_FREE -DF_MALLOC -DQ_MALLOC -DTLSF_MALLOC -DDBG_SR_MEMORY -DUSE_TLS -DTLS_HOOKS -DUSE_CORE_STATS -DSTATISTICS -DMALLOC_STATS -DUSE_SCTP -DFAST_LOCK -DADAPTIVE_WAIT -DADAPTIVE_WAIT_LOOPS=1024 -DCC_GCC_LIKE_ASM -DHAVE_GETHOSTBYNAME2 -DHAVE_UNION_SEMUN -DHAVE_SCHED_YIELD -DHAVE_MSG_NOSIGNAL -DHAVE_MSGHDR_MSG_CONTROL -DHAVE_ALLOCA_H -DHAVE_TIMEGM -DHAVE_SCHED_SETSCHEDULER -DHAVE_IP_MREQN -DUSE_RAW_SOCKS -DHAVE_EPOLL -DHAVE_SIGIO_RT -DSIGINFO64_WORKAROUND -DUSE_FUTEX -DHAVE_SELECT -c core/lvalue.c -o core/lvalue.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang -g -pthread -m64 -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DKSR_PTHREAD_MUTEX_SHARED -Wunused-variable -Wuninitialized -DNAME='"kamailio"' -DVERSION='"6.0.0-dev3"' -DARCH='"x86_64"' -DOS='linux_' -DOS_QUOTED='"linux"' -DCOMPILER='"clang clang version 18.1.8 (https://github.com/llvm/llvm-project.git 3b5b5c1ec4a3095ab096dd780e84d7ab81f3d7ff)"' -D__CPU_x86_64 -D__OS_linux -DVERSIONVAL=6000000 -DCFG_DIR='"/usr/local/etc/kamailio/"' -DSHARE_DIR='"/usr/local/share/kamailio/"' -DRUN_DIR='"/var/run/kamailio/"' -DSHM_MMAP -DDNS_IP_HACK -DUSE_MCAST -DUSE_TCP -DDISABLE_NAGLE -DHAVE_RESOLV_RES -DUSE_DNS_CACHE -DUSE_DNS_FAILOVER -DUSE_DST_BLOCKLIST -DUSE_NAPTR -DMEM_JOIN_FREE -DF_MALLOC -DQ_MALLOC -DTLSF_MALLOC -DDBG_SR_MEMORY -DUSE_TLS -DTLS_HOOKS -DUSE_CORE_STATS -DSTATISTICS -DMALLOC_STATS -DUSE_SCTP -DFAST_LOCK -DADAPTIVE_WAIT -DADAPTIVE_WAIT_LOOPS=1024 -DCC_GCC_LIKE_ASM -DHAVE_GETHOSTBYNAME2 -DHAVE_UNION_SEMUN -DHAVE_SCHED_YIELD -DHAVE_MSG_NOSIGNAL -DHAVE_MSGHDR_MSG_CONTROL -DHAVE_ALLOCA_H -DHAVE_TIMEGM -DHAVE_SCHED_SETSCHEDULER -DHAVE_IP_MREQN -DUSE_RAW_SOCKS -DHAVE_EPOLL -DHAVE_SIGIO_RT -DSIGINFO64_WORKAROUND -DUSE_FUTEX -DHAVE_SELECT -c core/cfg_parser.c -o core/cfg_parser.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang -g -pthread -m64 -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DKSR_PTHREAD_MUTEX_SHARED -Wunused-variable -Wuninitialized -DNAME='"kamailio"' -DVERSION='"6.0.0-dev3"' -DARCH='"x86_64"' -DOS='linux_' -DOS_QUOTED='"linux"' -DCOMPILER='"clang clang version 18.1.8 (https://github.com/llvm/llvm-project.git 3b5b5c1ec4a3095ab096dd780e84d7ab81f3d7ff)"' -D__CPU_x86_64 -D__OS_linux -DVERSIONVAL=6000000 -DCFG_DIR='"/usr/local/etc/kamailio/"' -DSHARE_DIR='"/usr/local/share/kamailio/"' -DRUN_DIR='"/var/run/kamailio/"' -DSHM_MMAP -DDNS_IP_HACK -DUSE_MCAST -DUSE_TCP -DDISABLE_NAGLE -DHAVE_RESOLV_RES -DUSE_DNS_CACHE -DUSE_DNS_FAILOVER -DUSE_DST_BLOCKLIST -DUSE_NAPTR -DMEM_JOIN_FREE -DF_MALLOC -DQ_MALLOC -DTLSF_MALLOC -DDBG_SR_MEMORY -DUSE_TLS -DTLS_HOOKS -DUSE_CORE_STATS -DSTATISTICS -DMALLOC_STATS -DUSE_SCTP -DFAST_LOCK -DADAPTIVE_WAIT -DADAPTIVE_WAIT_LOOPS=1024 -DCC_GCC_LIKE_ASM -DHAVE_GETHOSTBYNAME2 -DHAVE_UNION_SEMUN -DHAVE_SCHED_YIELD -DHAVE_MSG_NOSIGNAL -DHAVE_MSGHDR_MSG_CONTROL -DHAVE_ALLOCA_H -DHAVE_TIMEGM -DHAVE_SCHED_SETSCHEDULER -DHAVE_IP_MREQN -DUSE_RAW_SOCKS -DHAVE_EPOLL -DHAVE_SIGIO_RT -DSIGINFO64_WORKAROUND -DUSE_FUTEX -DHAVE_SELECT -c core/tcp_read.c -o core/tcp_read.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang -g -pthread -m64 -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DKSR_PTHREAD_MUTEX_SHARED -Wunused-variable -Wuninitialized -DNAME='"kamailio"' -DVERSION='"6.0.0-dev3"' -DARCH='"x86_64"' -DOS='linux_' -DOS_QUOTED='"linux"' -DCOMPILER='"clang clang version 18.1.8 (https://github.com/llvm/llvm-project.git 3b5b5c1ec4a3095ab096dd780e84d7ab81f3d7ff)"' -D__CPU_x86_64 -D__OS_linux -DVERSIONVAL=6000000 -DCFG_DIR='"/usr/local/etc/kamailio/"' -DSHARE_DIR='"/usr/local/share/kamailio/"' -DRUN_DIR='"/var/run/kamailio/"' -DSHM_MMAP -DDNS_IP_HACK -DUSE_MCAST -DUSE_TCP -DDISABLE_NAGLE -DHAVE_RESOLV_RES -DUSE_DNS_CACHE -DUSE_DNS_FAILOVER -DUSE_DST_BLOCKLIST -DUSE_NAPTR -DMEM_JOIN_FREE -DF_MALLOC -DQ_MALLOC -DTLSF_MALLOC -DDBG_SR_MEMORY -DUSE_TLS -DTLS_HOOKS -DUSE_CORE_STATS -DSTATISTICS -DMALLOC_STATS -DUSE_SCTP -DFAST_LOCK -DADAPTIVE_WAIT -DADAPTIVE_WAIT_LOOPS=1024 -DCC_GCC_LIKE_ASM -DHAVE_GETHOSTBYNAME2 -DHAVE_UNION_SEMUN -DHAVE_SCHED_YIELD -DHAVE_MSG_NOSIGNAL -DHAVE_MSGHDR_MSG_CONTROL -DHAVE_ALLOCA_H -DHAVE_TIMEGM -DHAVE_SCHED_SETSCHEDULER -DHAVE_IP_MREQN -DUSE_RAW_SOCKS -DHAVE_EPOLL -DHAVE_SIGIO_RT -DSIGINFO64_WORKAROUND -DUSE_FUTEX -DHAVE_SELECT -c core/dprint.c -o core/dprint.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang -g -pthread -m64 -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DKSR_PTHREAD_MUTEX_SHARED -Wunused-variable -Wuninitialized -DNAME='"kamailio"' -DVERSION='"6.0.0-dev3"' -DARCH='"x86_64"' -DOS='linux_' -DOS_QUOTED='"linux"' -DCOMPILER='"clang clang version 18.1.8 (https://github.com/llvm/llvm-project.git 3b5b5c1ec4a3095ab096dd780e84d7ab81f3d7ff)"' -D__CPU_x86_64 -D__OS_linux -DVERSIONVAL=6000000 -DCFG_DIR='"/usr/local/etc/kamailio/"' -DSHARE_DIR='"/usr/local/share/kamailio/"' -DRUN_DIR='"/var/run/kamailio/"' -DSHM_MMAP -DDNS_IP_HACK -DUSE_MCAST -DUSE_TCP -DDISABLE_NAGLE -DHAVE_RESOLV_RES -DUSE_DNS_CACHE -DUSE_DNS_FAILOVER -DUSE_DST_BLOCKLIST -DUSE_NAPTR -DMEM_JOIN_FREE -DF_MALLOC -DQ_MALLOC -DTLSF_MALLOC -DDBG_SR_MEMORY -DUSE_TLS -DTLS_HOOKS -DUSE_CORE_STATS -DSTATISTICS -DMALLOC_STATS -DUSE_SCTP -DFAST_LOCK -DADAPTIVE_WAIT -DADAPTIVE_WAIT_LOOPS=1024 -DCC_GCC_LIKE_ASM -DHAVE_GETHOSTBYNAME2 -DHAVE_UNION_SEMUN -DHAVE_SCHED_YIELD -DHAVE_MSG_NOSIGNAL -DHAVE_MSGHDR_MSG_CONTROL -DHAVE_ALLOCA_H -DHAVE_TIMEGM -DHAVE_SCHED_SETSCHEDULER -DHAVE_IP_MREQN -DUSE_RAW_SOCKS -DHAVE_EPOLL -DHAVE_SIGIO_RT -DSIGINFO64_WORKAROUND -DUSE_FUTEX -DHAVE_SELECT -c core/udp_server.c -o core/udp_server.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang -g -pthread -m64 -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DKSR_PTHREAD_MUTEX_SHARED -Wunused-variable -Wuninitialized -DNAME='"kamailio"' -DVERSION='"6.0.0-dev3"' -DARCH='"x86_64"' -DOS='linux_' -DOS_QUOTED='"linux"' -DCOMPILER='"clang clang version 18.1.8 (https://github.com/llvm/llvm-project.git 3b5b5c1ec4a3095ab096dd780e84d7ab81f3d7ff)"' -D__CPU_x86_64 -D__OS_linux -DVERSIONVAL=6000000 -DCFG_DIR='"/usr/local/etc/kamailio/"' -DSHARE_DIR='"/usr/local/share/kamailio/"' -DRUN_DIR='"/var/run/kamailio/"' -DSHM_MMAP -DDNS_IP_HACK -DUSE_MCAST -DUSE_TCP -DDISABLE_NAGLE -DHAVE_RESOLV_RES -DUSE_DNS_CACHE -DUSE_DNS_FAILOVER -DUSE_DST_BLOCKLIST -DUSE_NAPTR -DMEM_JOIN_FREE -DF_MALLOC -DQ_MALLOC -DTLSF_MALLOC -DDBG_SR_MEMORY -DUSE_TLS -DTLS_HOOKS -DUSE_CORE_STATS -DSTATISTICS -DMALLOC_STATS -DUSE_SCTP -DFAST_LOCK -DADAPTIVE_WAIT -DADAPTIVE_WAIT_LOOPS=1024 -DCC_GCC_LIKE_ASM -DHAVE_GETHOSTBYNAME2 -DHAVE_UNION_SEMUN -DHAVE_SCHED_YIELD -DHAVE_MSG_NOSIGNAL -DHAVE_MSGHDR_MSG_CONTROL -DHAVE_ALLOCA_H -DHAVE_TIMEGM -DHAVE_SCHED_SETSCHEDULER -DHAVE_IP_MREQN -DUSE_RAW_SOCKS -DHAVE_EPOLL -DHAVE_SIGIO_RT -DSIGINFO64_WORKAROUND -DUSE_FUTEX -DHAVE_SELECT -c core/str.c -o core/str.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang -g -pthread -m64 -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DKSR_PTHREAD_MUTEX_SHARED -Wunused-variable -Wuninitialized -DNAME='"kamailio"' -DVERSION='"6.0.0-dev3"' -DARCH='"x86_64"' -DOS='linux_' -DOS_QUOTED='"linux"' -DCOMPILER='"clang clang version 18.1.8 (https://github.com/llvm/llvm-project.git 3b5b5c1ec4a3095ab096dd780e84d7ab81f3d7ff)"' -D__CPU_x86_64 -D__OS_linux -DVERSIONVAL=6000000 -DCFG_DIR='"/usr/local/etc/kamailio/"' -DSHARE_DIR='"/usr/local/share/kamailio/"' -DRUN_DIR='"/var/run/kamailio/"' -DSHM_MMAP -DDNS_IP_HACK -DUSE_MCAST -DUSE_TCP -DDISABLE_NAGLE -DHAVE_RESOLV_RES -DUSE_DNS_CACHE -DUSE_DNS_FAILOVER -DUSE_DST_BLOCKLIST -DUSE_NAPTR -DMEM_JOIN_FREE -DF_MALLOC -DQ_MALLOC -DTLSF_MALLOC -DDBG_SR_MEMORY -DUSE_TLS -DTLS_HOOKS -DUSE_CORE_STATS -DSTATISTICS -DMALLOC_STATS -DUSE_SCTP -DFAST_LOCK -DADAPTIVE_WAIT -DADAPTIVE_WAIT_LOOPS=1024 -DCC_GCC_LIKE_ASM -DHAVE_GETHOSTBYNAME2 -DHAVE_UNION_SEMUN -DHAVE_SCHED_YIELD -DHAVE_MSG_NOSIGNAL -DHAVE_MSGHDR_MSG_CONTROL -DHAVE_ALLOCA_H -DHAVE_TIMEGM -DHAVE_SCHED_SETSCHEDULER -DHAVE_IP_MREQN -DUSE_RAW_SOCKS -DHAVE_EPOLL -DHAVE_SIGIO_RT -DSIGINFO64_WORKAROUND -DUSE_FUTEX -DHAVE_SELECT -c core/tcp_options.c -o core/tcp_options.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang -g -pthread -m64 -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DKSR_PTHREAD_MUTEX_SHARED -Wunused-variable -Wuninitialized -DNAME='"kamailio"' -DVERSION='"6.0.0-dev3"' -DARCH='"x86_64"' -DOS='linux_' -DOS_QUOTED='"linux"' -DCOMPILER='"clang clang version 18.1.8 (https://github.com/llvm/llvm-project.git 3b5b5c1ec4a3095ab096dd780e84d7ab81f3d7ff)"' -D__CPU_x86_64 -D__OS_linux -DVERSIONVAL=6000000 -DCFG_DIR='"/usr/local/etc/kamailio/"' -DSHARE_DIR='"/usr/local/share/kamailio/"' -DRUN_DIR='"/var/run/kamailio/"' -DSHM_MMAP -DDNS_IP_HACK -DUSE_MCAST -DUSE_TCP -DDISABLE_NAGLE -DHAVE_RESOLV_RES -DUSE_DNS_CACHE -DUSE_DNS_FAILOVER -DUSE_DST_BLOCKLIST -DUSE_NAPTR -DMEM_JOIN_FREE -DF_MALLOC -DQ_MALLOC -DTLSF_MALLOC -DDBG_SR_MEMORY -DUSE_TLS -DTLS_HOOKS -DUSE_CORE_STATS -DSTATISTICS -DMALLOC_STATS -DUSE_SCTP -DFAST_LOCK -DADAPTIVE_WAIT -DADAPTIVE_WAIT_LOOPS=1024 -DCC_GCC_LIKE_ASM -DHAVE_GETHOSTBYNAME2 -DHAVE_UNION_SEMUN -DHAVE_SCHED_YIELD -DHAVE_MSG_NOSIGNAL -DHAVE_MSGHDR_MSG_CONTROL -DHAVE_ALLOCA_H -DHAVE_TIMEGM -DHAVE_SCHED_SETSCHEDULER -DHAVE_IP_MREQN -DUSE_RAW_SOCKS -DHAVE_EPOLL -DHAVE_SIGIO_RT -DSIGINFO64_WORKAROUND -DUSE_FUTEX -DHAVE_SELECT -c core/io_wait.c -o core/io_wait.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang -g -pthread -m64 -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DKSR_PTHREAD_MUTEX_SHARED -Wunused-variable -Wuninitialized -DNAME='"kamailio"' -DVERSION='"6.0.0-dev3"' -DARCH='"x86_64"' -DOS='linux_' -DOS_QUOTED='"linux"' -DCOMPILER='"clang clang version 18.1.8 (https://github.com/llvm/llvm-project.git 3b5b5c1ec4a3095ab096dd780e84d7ab81f3d7ff)"' -D__CPU_x86_64 -D__OS_linux -DVERSIONVAL=6000000 -DCFG_DIR='"/usr/local/etc/kamailio/"' -DSHARE_DIR='"/usr/local/share/kamailio/"' -DRUN_DIR='"/var/run/kamailio/"' -DSHM_MMAP -DDNS_IP_HACK -DUSE_MCAST -DUSE_TCP -DDISABLE_NAGLE -DHAVE_RESOLV_RES -DUSE_DNS_CACHE -DUSE_DNS_FAILOVER -DUSE_DST_BLOCKLIST -DUSE_NAPTR -DMEM_JOIN_FREE -DF_MALLOC -DQ_MALLOC -DTLSF_MALLOC -DDBG_SR_MEMORY -DUSE_TLS -DTLS_HOOKS -DUSE_CORE_STATS -DSTATISTICS -DMALLOC_STATS -DUSE_SCTP -DFAST_LOCK -DADAPTIVE_WAIT -DADAPTIVE_WAIT_LOOPS=1024 -DCC_GCC_LIKE_ASM -DHAVE_GETHOSTBYNAME2 -DHAVE_UNION_SEMUN -DHAVE_SCHED_YIELD -DHAVE_MSG_NOSIGNAL -DHAVE_MSGHDR_MSG_CONTROL -DHAVE_ALLOCA_H -DHAVE_TIMEGM -DHAVE_SCHED_SETSCHEDULER -DHAVE_IP_MREQN -DUSE_RAW_SOCKS -DHAVE_EPOLL -DHAVE_SIGIO_RT -DSIGINFO64_WORKAROUND -DUSE_FUTEX -DHAVE_SELECT -c core/ver.c -o core/ver.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang -g -pthread -m64 -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DKSR_PTHREAD_MUTEX_SHARED -Wunused-variable -Wuninitialized -DNAME='"kamailio"' -DVERSION='"6.0.0-dev3"' -DARCH='"x86_64"' -DOS='linux_' -DOS_QUOTED='"linux"' -DCOMPILER='"clang clang version 18.1.8 (https://github.com/llvm/llvm-project.git 3b5b5c1ec4a3095ab096dd780e84d7ab81f3d7ff)"' -D__CPU_x86_64 -D__OS_linux -DVERSIONVAL=6000000 -DCFG_DIR='"/usr/local/etc/kamailio/"' -DSHARE_DIR='"/usr/local/share/kamailio/"' -DRUN_DIR='"/var/run/kamailio/"' -DSHM_MMAP -DDNS_IP_HACK -DUSE_MCAST -DUSE_TCP -DDISABLE_NAGLE -DHAVE_RESOLV_RES -DUSE_DNS_CACHE -DUSE_DNS_FAILOVER -DUSE_DST_BLOCKLIST -DUSE_NAPTR -DMEM_JOIN_FREE -DF_MALLOC -DQ_MALLOC -DTLSF_MALLOC -DDBG_SR_MEMORY -DUSE_TLS -DTLS_HOOKS -DUSE_CORE_STATS -DSTATISTICS -DMALLOC_STATS -DUSE_SCTP -DFAST_LOCK -DADAPTIVE_WAIT -DADAPTIVE_WAIT_LOOPS=1024 -DCC_GCC_LIKE_ASM -DHAVE_GETHOSTBYNAME2 -DHAVE_UNION_SEMUN -DHAVE_SCHED_YIELD -DHAVE_MSG_NOSIGNAL -DHAVE_MSGHDR_MSG_CONTROL -DHAVE_ALLOCA_H -DHAVE_TIMEGM -DHAVE_SCHED_SETSCHEDULER -DHAVE_IP_MREQN -DUSE_RAW_SOCKS -DHAVE_EPOLL -DHAVE_SIGIO_RT -DSIGINFO64_WORKAROUND -DUSE_FUTEX -DHAVE_SELECT -c core/basex.c -o core/basex.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang -g -pthread -m64 -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DKSR_PTHREAD_MUTEX_SHARED -Wunused-variable -Wuninitialized -DNAME='"kamailio"' -DVERSION='"6.0.0-dev3"' -DARCH='"x86_64"' -DOS='linux_' -DOS_QUOTED='"linux"' -DCOMPILER='"clang clang version 18.1.8 (https://github.com/llvm/llvm-project.git 3b5b5c1ec4a3095ab096dd780e84d7ab81f3d7ff)"' -D__CPU_x86_64 -D__OS_linux -DVERSIONVAL=6000000 -DCFG_DIR='"/usr/local/etc/kamailio/"' -DSHARE_DIR='"/usr/local/share/kamailio/"' -DRUN_DIR='"/var/run/kamailio/"' -DSHM_MMAP -DDNS_IP_HACK -DUSE_MCAST -DUSE_TCP -DDISABLE_NAGLE -DHAVE_RESOLV_RES -DUSE_DNS_CACHE -DUSE_DNS_FAILOVER -DUSE_DST_BLOCKLIST -DUSE_NAPTR -DMEM_JOIN_FREE -DF_MALLOC -DQ_MALLOC -DTLSF_MALLOC -DDBG_SR_MEMORY -DUSE_TLS -DTLS_HOOKS -DUSE_CORE_STATS -DSTATISTICS -DMALLOC_STATS -DUSE_SCTP -DFAST_LOCK -DADAPTIVE_WAIT -DADAPTIVE_WAIT_LOOPS=1024 -DCC_GCC_LIKE_ASM -DHAVE_GETHOSTBYNAME2 -DHAVE_UNION_SEMUN -DHAVE_SCHED_YIELD -DHAVE_MSG_NOSIGNAL -DHAVE_MSGHDR_MSG_CONTROL -DHAVE_ALLOCA_H -DHAVE_TIMEGM -DHAVE_SCHED_SETSCHEDULER -DHAVE_IP_MREQN -DUSE_RAW_SOCKS -DHAVE_EPOLL -DHAVE_SIGIO_RT -DSIGINFO64_WORKAROUND -DUSE_FUTEX -DHAVE_SELECT -c core/pv_core.c -o core/pv_core.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang -g -pthread -m64 -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DKSR_PTHREAD_MUTEX_SHARED -Wunused-variable -Wuninitialized -DNAME='"kamailio"' -DVERSION='"6.0.0-dev3"' -DARCH='"x86_64"' -DOS='linux_' -DOS_QUOTED='"linux"' -DCOMPILER='"clang clang version 18.1.8 (https://github.com/llvm/llvm-project.git 3b5b5c1ec4a3095ab096dd780e84d7ab81f3d7ff)"' -D__CPU_x86_64 -D__OS_linux -DVERSIONVAL=6000000 -DCFG_DIR='"/usr/local/etc/kamailio/"' -DSHARE_DIR='"/usr/local/share/kamailio/"' -DRUN_DIR='"/var/run/kamailio/"' -DSHM_MMAP -DDNS_IP_HACK -DUSE_MCAST -DUSE_TCP -DDISABLE_NAGLE -DHAVE_RESOLV_RES -DUSE_DNS_CACHE -DUSE_DNS_FAILOVER -DUSE_DST_BLOCKLIST -DUSE_NAPTR -DMEM_JOIN_FREE -DF_MALLOC -DQ_MALLOC -DTLSF_MALLOC -DDBG_SR_MEMORY -DUSE_TLS -DTLS_HOOKS -DUSE_CORE_STATS -DSTATISTICS -DMALLOC_STATS -DUSE_SCTP -DFAST_LOCK -DADAPTIVE_WAIT -DADAPTIVE_WAIT_LOOPS=1024 -DCC_GCC_LIKE_ASM -DHAVE_GETHOSTBYNAME2 -DHAVE_UNION_SEMUN -DHAVE_SCHED_YIELD -DHAVE_MSG_NOSIGNAL -DHAVE_MSGHDR_MSG_CONTROL -DHAVE_ALLOCA_H -DHAVE_TIMEGM -DHAVE_SCHED_SETSCHEDULER -DHAVE_IP_MREQN -DUSE_RAW_SOCKS -DHAVE_EPOLL -DHAVE_SIGIO_RT -DSIGINFO64_WORKAROUND -DUSE_FUTEX -DHAVE_SELECT -c core/proxy.c -o core/proxy.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang -g -pthread -m64 -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DKSR_PTHREAD_MUTEX_SHARED -Wunused-variable -Wuninitialized -DNAME='"kamailio"' -DVERSION='"6.0.0-dev3"' -DARCH='"x86_64"' -DOS='linux_' -DOS_QUOTED='"linux"' -DCOMPILER='"clang clang version 18.1.8 (https://github.com/llvm/llvm-project.git 3b5b5c1ec4a3095ab096dd780e84d7ab81f3d7ff)"' -D__CPU_x86_64 -D__OS_linux -DVERSIONVAL=6000000 -DCFG_DIR='"/usr/local/etc/kamailio/"' -DSHARE_DIR='"/usr/local/share/kamailio/"' -DRUN_DIR='"/var/run/kamailio/"' -DSHM_MMAP -DDNS_IP_HACK -DUSE_MCAST -DUSE_TCP -DDISABLE_NAGLE -DHAVE_RESOLV_RES -DUSE_DNS_CACHE -DUSE_DNS_FAILOVER -DUSE_DST_BLOCKLIST -DUSE_NAPTR -DMEM_JOIN_FREE -DF_MALLOC -DQ_MALLOC -DTLSF_MALLOC -DDBG_SR_MEMORY -DUSE_TLS -DTLS_HOOKS -DUSE_CORE_STATS -DSTATISTICS -DMALLOC_STATS -DUSE_SCTP -DFAST_LOCK -DADAPTIVE_WAIT -DADAPTIVE_WAIT_LOOPS=1024 -DCC_GCC_LIKE_ASM -DHAVE_GETHOSTBYNAME2 -DHAVE_UNION_SEMUN -DHAVE_SCHED_YIELD -DHAVE_MSG_NOSIGNAL -DHAVE_MSGHDR_MSG_CONTROL -DHAVE_ALLOCA_H -DHAVE_TIMEGM -DHAVE_SCHED_SETSCHEDULER -DHAVE_IP_MREQN -DUSE_RAW_SOCKS -DHAVE_EPOLL -DHAVE_SIGIO_RT -DSIGINFO64_WORKAROUND -DUSE_FUTEX -DHAVE_SELECT -c core/nonsip_hooks.c -o core/nonsip_hooks.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang -g -pthread -m64 -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DKSR_PTHREAD_MUTEX_SHARED -Wunused-variable -Wuninitialized -DNAME='"kamailio"' -DVERSION='"6.0.0-dev3"' -DARCH='"x86_64"' -DOS='linux_' -DOS_QUOTED='"linux"' -DCOMPILER='"clang clang version 18.1.8 (https://github.com/llvm/llvm-project.git 3b5b5c1ec4a3095ab096dd780e84d7ab81f3d7ff)"' -D__CPU_x86_64 -D__OS_linux -DVERSIONVAL=6000000 -DCFG_DIR='"/usr/local/etc/kamailio/"' -DSHARE_DIR='"/usr/local/share/kamailio/"' -DRUN_DIR='"/var/run/kamailio/"' -DSHM_MMAP -DDNS_IP_HACK -DUSE_MCAST -DUSE_TCP -DDISABLE_NAGLE -DHAVE_RESOLV_RES -DUSE_DNS_CACHE -DUSE_DNS_FAILOVER -DUSE_DST_BLOCKLIST -DUSE_NAPTR -DMEM_JOIN_FREE -DF_MALLOC -DQ_MALLOC -DTLSF_MALLOC -DDBG_SR_MEMORY -DUSE_TLS -DTLS_HOOKS -DUSE_CORE_STATS -DSTATISTICS -DMALLOC_STATS -DUSE_SCTP -DFAST_LOCK -DADAPTIVE_WAIT -DADAPTIVE_WAIT_LOOPS=1024 -DCC_GCC_LIKE_ASM -DHAVE_GETHOSTBYNAME2 -DHAVE_UNION_SEMUN -DHAVE_SCHED_YIELD -DHAVE_MSG_NOSIGNAL -DHAVE_MSGHDR_MSG_CONTROL -DHAVE_ALLOCA_H -DHAVE_TIMEGM -DHAVE_SCHED_SETSCHEDULER -DHAVE_IP_MREQN -DUSE_RAW_SOCKS -DHAVE_EPOLL -DHAVE_SIGIO_RT -DSIGINFO64_WORKAROUND -DUSE_FUTEX -DHAVE_SELECT -c core/mem/shm.c -o core/mem/shm.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang -g -pthread -m64 -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DKSR_PTHREAD_MUTEX_SHARED -Wunused-variable -Wuninitialized -DNAME='"kamailio"' -DVERSION='"6.0.0-dev3"' -DARCH='"x86_64"' -DOS='linux_' -DOS_QUOTED='"linux"' -DCOMPILER='"clang clang version 18.1.8 (https://github.com/llvm/llvm-project.git 3b5b5c1ec4a3095ab096dd780e84d7ab81f3d7ff)"' -D__CPU_x86_64 -D__OS_linux -DVERSIONVAL=6000000 -DCFG_DIR='"/usr/local/etc/kamailio/"' -DSHARE_DIR='"/usr/local/share/kamailio/"' -DRUN_DIR='"/var/run/kamailio/"' -DSHM_MMAP -DDNS_IP_HACK -DUSE_MCAST -DUSE_TCP -DDISABLE_NAGLE -DHAVE_RESOLV_RES -DUSE_DNS_CACHE -DUSE_DNS_FAILOVER -DUSE_DST_BLOCKLIST -DUSE_NAPTR -DMEM_JOIN_FREE -DF_MALLOC -DQ_MALLOC -DTLSF_MALLOC -DDBG_SR_MEMORY -DUSE_TLS -DTLS_HOOKS -DUSE_CORE_STATS -DSTATISTICS -DMALLOC_STATS -DUSE_SCTP -DFAST_LOCK -DADAPTIVE_WAIT -DADAPTIVE_WAIT_LOOPS=1024 -DCC_GCC_LIKE_ASM -DHAVE_GETHOSTBYNAME2 -DHAVE_UNION_SEMUN -DHAVE_SCHED_YIELD -DHAVE_MSG_NOSIGNAL -DHAVE_MSGHDR_MSG_CONTROL -DHAVE_ALLOCA_H -DHAVE_TIMEGM -DHAVE_SCHED_SETSCHEDULER -DHAVE_IP_MREQN -DUSE_RAW_SOCKS -DHAVE_EPOLL -DHAVE_SIGIO_RT -DSIGINFO64_WORKAROUND -DUSE_FUTEX -DHAVE_SELECT -c core/mem/pkg.c -o core/mem/pkg.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang -g -pthread -m64 -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DKSR_PTHREAD_MUTEX_SHARED -Wunused-variable -Wuninitialized -DNAME='"kamailio"' -DVERSION='"6.0.0-dev3"' -DARCH='"x86_64"' -DOS='linux_' -DOS_QUOTED='"linux"' -DCOMPILER='"clang clang version 18.1.8 (https://github.com/llvm/llvm-project.git 3b5b5c1ec4a3095ab096dd780e84d7ab81f3d7ff)"' -D__CPU_x86_64 -D__OS_linux -DVERSIONVAL=6000000 -DCFG_DIR='"/usr/local/etc/kamailio/"' -DSHARE_DIR='"/usr/local/share/kamailio/"' -DRUN_DIR='"/var/run/kamailio/"' -DSHM_MMAP -DDNS_IP_HACK -DUSE_MCAST -DUSE_TCP -DDISABLE_NAGLE -DHAVE_RESOLV_RES -DUSE_DNS_CACHE -DUSE_DNS_FAILOVER -DUSE_DST_BLOCKLIST -DUSE_NAPTR -DMEM_JOIN_FREE -DF_MALLOC -DQ_MALLOC -DTLSF_MALLOC -DDBG_SR_MEMORY -DUSE_TLS -DTLS_HOOKS -DUSE_CORE_STATS -DSTATISTICS -DMALLOC_STATS -DUSE_SCTP -DFAST_LOCK -DADAPTIVE_WAIT -DADAPTIVE_WAIT_LOOPS=1024 -DCC_GCC_LIKE_ASM -DHAVE_GETHOSTBYNAME2 -DHAVE_UNION_SEMUN -DHAVE_SCHED_YIELD -DHAVE_MSG_NOSIGNAL -DHAVE_MSGHDR_MSG_CONTROL -DHAVE_ALLOCA_H -DHAVE_TIMEGM -DHAVE_SCHED_SETSCHEDULER -DHAVE_IP_MREQN -DUSE_RAW_SOCKS -DHAVE_EPOLL -DHAVE_SIGIO_RT -DSIGINFO64_WORKAROUND -DUSE_FUTEX -DHAVE_SELECT -c core/mem/q_malloc.c -o core/mem/q_malloc.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang -g -pthread -m64 -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DKSR_PTHREAD_MUTEX_SHARED -Wunused-variable -Wuninitialized -DNAME='"kamailio"' -DVERSION='"6.0.0-dev3"' -DARCH='"x86_64"' -DOS='linux_' -DOS_QUOTED='"linux"' -DCOMPILER='"clang clang version 18.1.8 (https://github.com/llvm/llvm-project.git 3b5b5c1ec4a3095ab096dd780e84d7ab81f3d7ff)"' -D__CPU_x86_64 -D__OS_linux -DVERSIONVAL=6000000 -DCFG_DIR='"/usr/local/etc/kamailio/"' -DSHARE_DIR='"/usr/local/share/kamailio/"' -DRUN_DIR='"/var/run/kamailio/"' -DSHM_MMAP -DDNS_IP_HACK -DUSE_MCAST -DUSE_TCP -DDISABLE_NAGLE -DHAVE_RESOLV_RES -DUSE_DNS_CACHE -DUSE_DNS_FAILOVER -DUSE_DST_BLOCKLIST -DUSE_NAPTR -DMEM_JOIN_FREE -DF_MALLOC -DQ_MALLOC -DTLSF_MALLOC -DDBG_SR_MEMORY -DUSE_TLS -DTLS_HOOKS -DUSE_CORE_STATS -DSTATISTICS -DMALLOC_STATS -DUSE_SCTP -DFAST_LOCK -DADAPTIVE_WAIT -DADAPTIVE_WAIT_LOOPS=1024 -DCC_GCC_LIKE_ASM -DHAVE_GETHOSTBYNAME2 -DHAVE_UNION_SEMUN -DHAVE_SCHED_YIELD -DHAVE_MSG_NOSIGNAL -DHAVE_MSGHDR_MSG_CONTROL -DHAVE_ALLOCA_H -DHAVE_TIMEGM -DHAVE_SCHED_SETSCHEDULER -DHAVE_IP_MREQN -DUSE_RAW_SOCKS -DHAVE_EPOLL -DHAVE_SIGIO_RT -DSIGINFO64_WORKAROUND -DUSE_FUTEX -DHAVE_SELECT -c core/mem/tlsf_malloc.c -o core/mem/tlsf_malloc.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang -g -pthread -m64 -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DKSR_PTHREAD_MUTEX_SHARED -Wunused-variable -Wuninitialized -DNAME='"kamailio"' -DVERSION='"6.0.0-dev3"' -DARCH='"x86_64"' -DOS='linux_' -DOS_QUOTED='"linux"' -DCOMPILER='"clang clang version 18.1.8 (https://github.com/llvm/llvm-project.git 3b5b5c1ec4a3095ab096dd780e84d7ab81f3d7ff)"' -D__CPU_x86_64 -D__OS_linux -DVERSIONVAL=6000000 -DCFG_DIR='"/usr/local/etc/kamailio/"' -DSHARE_DIR='"/usr/local/share/kamailio/"' -DRUN_DIR='"/var/run/kamailio/"' -DSHM_MMAP -DDNS_IP_HACK -DUSE_MCAST -DUSE_TCP -DDISABLE_NAGLE -DHAVE_RESOLV_RES -DUSE_DNS_CACHE -DUSE_DNS_FAILOVER -DUSE_DST_BLOCKLIST -DUSE_NAPTR -DMEM_JOIN_FREE -DF_MALLOC -DQ_MALLOC -DTLSF_MALLOC -DDBG_SR_MEMORY -DUSE_TLS -DTLS_HOOKS -DUSE_CORE_STATS -DSTATISTICS -DMALLOC_STATS -DUSE_SCTP -DFAST_LOCK -DADAPTIVE_WAIT -DADAPTIVE_WAIT_LOOPS=1024 -DCC_GCC_LIKE_ASM -DHAVE_GETHOSTBYNAME2 -DHAVE_UNION_SEMUN -DHAVE_SCHED_YIELD -DHAVE_MSG_NOSIGNAL -DHAVE_MSGHDR_MSG_CONTROL -DHAVE_ALLOCA_H -DHAVE_TIMEGM -DHAVE_SCHED_SETSCHEDULER -DHAVE_IP_MREQN -DUSE_RAW_SOCKS -DHAVE_EPOLL -DHAVE_SIGIO_RT -DSIGINFO64_WORKAROUND -DUSE_FUTEX -DHAVE_SELECT -c core/mem/f_malloc.c -o core/mem/f_malloc.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang -g -pthread -m64 -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DKSR_PTHREAD_MUTEX_SHARED -Wunused-variable -Wuninitialized -DNAME='"kamailio"' -DVERSION='"6.0.0-dev3"' -DARCH='"x86_64"' -DOS='linux_' -DOS_QUOTED='"linux"' -DCOMPILER='"clang clang version 18.1.8 (https://github.com/llvm/llvm-project.git 3b5b5c1ec4a3095ab096dd780e84d7ab81f3d7ff)"' -D__CPU_x86_64 -D__OS_linux -DVERSIONVAL=6000000 -DCFG_DIR='"/usr/local/etc/kamailio/"' -DSHARE_DIR='"/usr/local/share/kamailio/"' -DRUN_DIR='"/var/run/kamailio/"' -DSHM_MMAP -DDNS_IP_HACK -DUSE_MCAST -DUSE_TCP -DDISABLE_NAGLE -DHAVE_RESOLV_RES -DUSE_DNS_CACHE -DUSE_DNS_FAILOVER -DUSE_DST_BLOCKLIST -DUSE_NAPTR -DMEM_JOIN_FREE -DF_MALLOC -DQ_MALLOC -DTLSF_MALLOC -DDBG_SR_MEMORY -DUSE_TLS -DTLS_HOOKS -DUSE_CORE_STATS -DSTATISTICS -DMALLOC_STATS -DUSE_SCTP -DFAST_LOCK -DADAPTIVE_WAIT -DADAPTIVE_WAIT_LOOPS=1024 -DCC_GCC_LIKE_ASM -DHAVE_GETHOSTBYNAME2 -DHAVE_UNION_SEMUN -DHAVE_SCHED_YIELD -DHAVE_MSG_NOSIGNAL -DHAVE_MSGHDR_MSG_CONTROL -DHAVE_ALLOCA_H -DHAVE_TIMEGM -DHAVE_SCHED_SETSCHEDULER -DHAVE_IP_MREQN -DUSE_RAW_SOCKS -DHAVE_EPOLL -DHAVE_SIGIO_RT -DSIGINFO64_WORKAROUND -DUSE_FUTEX -DHAVE_SELECT -c core/mem/memtest.c -o core/mem/memtest.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang -g -pthread -m64 -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DKSR_PTHREAD_MUTEX_SHARED -Wunused-variable -Wuninitialized -DNAME='"kamailio"' -DVERSION='"6.0.0-dev3"' -DARCH='"x86_64"' -DOS='linux_' -DOS_QUOTED='"linux"' -DCOMPILER='"clang clang version 18.1.8 (https://github.com/llvm/llvm-project.git 3b5b5c1ec4a3095ab096dd780e84d7ab81f3d7ff)"' -D__CPU_x86_64 -D__OS_linux -DVERSIONVAL=6000000 -DCFG_DIR='"/usr/local/etc/kamailio/"' -DSHARE_DIR='"/usr/local/share/kamailio/"' -DRUN_DIR='"/var/run/kamailio/"' -DSHM_MMAP -DDNS_IP_HACK -DUSE_MCAST -DUSE_TCP -DDISABLE_NAGLE -DHAVE_RESOLV_RES -DUSE_DNS_CACHE -DUSE_DNS_FAILOVER -DUSE_DST_BLOCKLIST -DUSE_NAPTR -DMEM_JOIN_FREE -DF_MALLOC -DQ_MALLOC -DTLSF_MALLOC -DDBG_SR_MEMORY -DUSE_TLS -DTLS_HOOKS -DUSE_CORE_STATS -DSTATISTICS -DMALLOC_STATS -DUSE_SCTP -DFAST_LOCK -DADAPTIVE_WAIT -DADAPTIVE_WAIT_LOOPS=1024 -DCC_GCC_LIKE_ASM -DHAVE_GETHOSTBYNAME2 -DHAVE_UNION_SEMUN -DHAVE_SCHED_YIELD -DHAVE_MSG_NOSIGNAL -DHAVE_MSGHDR_MSG_CONTROL -DHAVE_ALLOCA_H -DHAVE_TIMEGM -DHAVE_SCHED_SETSCHEDULER -DHAVE_IP_MREQN -DUSE_RAW_SOCKS -DHAVE_EPOLL -DHAVE_SIGIO_RT -DSIGINFO64_WORKAROUND -DUSE_FUTEX -DHAVE_SELECT -c core/parser/parse_from.c -o core/parser/parse_from.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang -g -pthread -m64 -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DKSR_PTHREAD_MUTEX_SHARED -Wunused-variable -Wuninitialized -DNAME='"kamailio"' -DVERSION='"6.0.0-dev3"' -DARCH='"x86_64"' -DOS='linux_' -DOS_QUOTED='"linux"' -DCOMPILER='"clang clang version 18.1.8 (https://github.com/llvm/llvm-project.git 3b5b5c1ec4a3095ab096dd780e84d7ab81f3d7ff)"' -D__CPU_x86_64 -D__OS_linux -DVERSIONVAL=6000000 -DCFG_DIR='"/usr/local/etc/kamailio/"' -DSHARE_DIR='"/usr/local/share/kamailio/"' -DRUN_DIR='"/var/run/kamailio/"' -DSHM_MMAP -DDNS_IP_HACK -DUSE_MCAST -DUSE_TCP -DDISABLE_NAGLE -DHAVE_RESOLV_RES -DUSE_DNS_CACHE -DUSE_DNS_FAILOVER -DUSE_DST_BLOCKLIST -DUSE_NAPTR -DMEM_JOIN_FREE -DF_MALLOC -DQ_MALLOC -DTLSF_MALLOC -DDBG_SR_MEMORY -DUSE_TLS -DTLS_HOOKS -DUSE_CORE_STATS -DSTATISTICS -DMALLOC_STATS -DUSE_SCTP -DFAST_LOCK -DADAPTIVE_WAIT -DADAPTIVE_WAIT_LOOPS=1024 -DCC_GCC_LIKE_ASM -DHAVE_GETHOSTBYNAME2 -DHAVE_UNION_SEMUN -DHAVE_SCHED_YIELD -DHAVE_MSG_NOSIGNAL -DHAVE_MSGHDR_MSG_CONTROL -DHAVE_ALLOCA_H -DHAVE_TIMEGM -DHAVE_SCHED_SETSCHEDULER -DHAVE_IP_MREQN -DUSE_RAW_SOCKS -DHAVE_EPOLL -DHAVE_SIGIO_RT -DSIGINFO64_WORKAROUND -DUSE_FUTEX -DHAVE_SELECT -c core/parser/parser_f.c -o core/parser/parser_f.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang -g -pthread -m64 -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DKSR_PTHREAD_MUTEX_SHARED -Wunused-variable -Wuninitialized -DNAME='"kamailio"' -DVERSION='"6.0.0-dev3"' -DARCH='"x86_64"' -DOS='linux_' -DOS_QUOTED='"linux"' -DCOMPILER='"clang clang version 18.1.8 (https://github.com/llvm/llvm-project.git 3b5b5c1ec4a3095ab096dd780e84d7ab81f3d7ff)"' -D__CPU_x86_64 -D__OS_linux -DVERSIONVAL=6000000 -DCFG_DIR='"/usr/local/etc/kamailio/"' -DSHARE_DIR='"/usr/local/share/kamailio/"' -DRUN_DIR='"/var/run/kamailio/"' -DSHM_MMAP -DDNS_IP_HACK -DUSE_MCAST -DUSE_TCP -DDISABLE_NAGLE -DHAVE_RESOLV_RES -DUSE_DNS_CACHE -DUSE_DNS_FAILOVER -DUSE_DST_BLOCKLIST -DUSE_NAPTR -DMEM_JOIN_FREE -DF_MALLOC -DQ_MALLOC -DTLSF_MALLOC -DDBG_SR_MEMORY -DUSE_TLS -DTLS_HOOKS -DUSE_CORE_STATS -DSTATISTICS -DMALLOC_STATS -DUSE_SCTP -DFAST_LOCK -DADAPTIVE_WAIT -DADAPTIVE_WAIT_LOOPS=1024 -DCC_GCC_LIKE_ASM -DHAVE_GETHOSTBYNAME2 -DHAVE_UNION_SEMUN -DHAVE_SCHED_YIELD -DHAVE_MSG_NOSIGNAL -DHAVE_MSGHDR_MSG_CONTROL -DHAVE_ALLOCA_H -DHAVE_TIMEGM -DHAVE_SCHED_SETSCHEDULER -DHAVE_IP_MREQN -DUSE_RAW_SOCKS -DHAVE_EPOLL -DHAVE_SIGIO_RT -DSIGINFO64_WORKAROUND -DUSE_FUTEX -DHAVE_SELECT -c core/parser/parse_privacy.c -o core/parser/parse_privacy.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang -g -pthread -m64 -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DKSR_PTHREAD_MUTEX_SHARED -Wunused-variable -Wuninitialized -DNAME='"kamailio"' -DVERSION='"6.0.0-dev3"' -DARCH='"x86_64"' -DOS='linux_' -DOS_QUOTED='"linux"' -DCOMPILER='"clang clang version 18.1.8 (https://github.com/llvm/llvm-project.git 3b5b5c1ec4a3095ab096dd780e84d7ab81f3d7ff)"' -D__CPU_x86_64 -D__OS_linux -DVERSIONVAL=6000000 -DCFG_DIR='"/usr/local/etc/kamailio/"' -DSHARE_DIR='"/usr/local/share/kamailio/"' -DRUN_DIR='"/var/run/kamailio/"' -DSHM_MMAP -DDNS_IP_HACK -DUSE_MCAST -DUSE_TCP -DDISABLE_NAGLE -DHAVE_RESOLV_RES -DUSE_DNS_CACHE -DUSE_DNS_FAILOVER -DUSE_DST_BLOCKLIST -DUSE_NAPTR -DMEM_JOIN_FREE -DF_MALLOC -DQ_MALLOC -DTLSF_MALLOC -DDBG_SR_MEMORY -DUSE_TLS -DTLS_HOOKS -DUSE_CORE_STATS -DSTATISTICS -DMALLOC_STATS -DUSE_SCTP -DFAST_LOCK -DADAPTIVE_WAIT -DADAPTIVE_WAIT_LOOPS=1024 -DCC_GCC_LIKE_ASM -DHAVE_GETHOSTBYNAME2 -DHAVE_UNION_SEMUN -DHAVE_SCHED_YIELD -DHAVE_MSG_NOSIGNAL -DHAVE_MSGHDR_MSG_CONTROL -DHAVE_ALLOCA_H -DHAVE_TIMEGM -DHAVE_SCHED_SETSCHEDULER -DHAVE_IP_MREQN -DUSE_RAW_SOCKS -DHAVE_EPOLL -DHAVE_SIGIO_RT -DSIGINFO64_WORKAROUND -DUSE_FUTEX -DHAVE_SELECT -c core/parser/parse_retry_after.c -o core/parser/parse_retry_after.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang -g -pthread -m64 -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DKSR_PTHREAD_MUTEX_SHARED -Wunused-variable -Wuninitialized -DNAME='"kamailio"' -DVERSION='"6.0.0-dev3"' -DARCH='"x86_64"' -DOS='linux_' -DOS_QUOTED='"linux"' -DCOMPILER='"clang clang version 18.1.8 (https://github.com/llvm/llvm-project.git 3b5b5c1ec4a3095ab096dd780e84d7ab81f3d7ff)"' -D__CPU_x86_64 -D__OS_linux -DVERSIONVAL=6000000 -DCFG_DIR='"/usr/local/etc/kamailio/"' -DSHARE_DIR='"/usr/local/share/kamailio/"' -DRUN_DIR='"/var/run/kamailio/"' -DSHM_MMAP -DDNS_IP_HACK -DUSE_MCAST -DUSE_TCP -DDISABLE_NAGLE -DHAVE_RESOLV_RES -DUSE_DNS_CACHE -DUSE_DNS_FAILOVER -DUSE_DST_BLOCKLIST -DUSE_NAPTR -DMEM_JOIN_FREE -DF_MALLOC -DQ_MALLOC -DTLSF_MALLOC -DDBG_SR_MEMORY -DUSE_TLS -DTLS_HOOKS -DUSE_CORE_STATS -DSTATISTICS -DMALLOC_STATS -DUSE_SCTP -DFAST_LOCK -DADAPTIVE_WAIT -DADAPTIVE_WAIT_LOOPS=1024 -DCC_GCC_LIKE_ASM -DHAVE_GETHOSTBYNAME2 -DHAVE_UNION_SEMUN -DHAVE_SCHED_YIELD -DHAVE_MSG_NOSIGNAL -DHAVE_MSGHDR_MSG_CONTROL -DHAVE_ALLOCA_H -DHAVE_TIMEGM -DHAVE_SCHED_SETSCHEDULER -DHAVE_IP_MREQN -DUSE_RAW_SOCKS -DHAVE_EPOLL -DHAVE_SIGIO_RT -DSIGINFO64_WORKAROUND -DUSE_FUTEX -DHAVE_SELECT -c core/parser/parse_option_tags.c -o core/parser/parse_option_tags.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang -g -pthread -m64 -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DKSR_PTHREAD_MUTEX_SHARED -Wunused-variable -Wuninitialized -DNAME='"kamailio"' -DVERSION='"6.0.0-dev3"' -DARCH='"x86_64"' -DOS='linux_' -DOS_QUOTED='"linux"' -DCOMPILER='"clang clang version 18.1.8 (https://github.com/llvm/llvm-project.git 3b5b5c1ec4a3095ab096dd780e84d7ab81f3d7ff)"' -D__CPU_x86_64 -D__OS_linux -DVERSIONVAL=6000000 -DCFG_DIR='"/usr/local/etc/kamailio/"' -DSHARE_DIR='"/usr/local/share/kamailio/"' -DRUN_DIR='"/var/run/kamailio/"' -DSHM_MMAP -DDNS_IP_HACK -DUSE_MCAST -DUSE_TCP -DDISABLE_NAGLE -DHAVE_RESOLV_RES -DUSE_DNS_CACHE -DUSE_DNS_FAILOVER -DUSE_DST_BLOCKLIST -DUSE_NAPTR -DMEM_JOIN_FREE -DF_MALLOC -DQ_MALLOC -DTLSF_MALLOC -DDBG_SR_MEMORY -DUSE_TLS -DTLS_HOOKS -DUSE_CORE_STATS -DSTATISTICS -DMALLOC_STATS -DUSE_SCTP -DFAST_LOCK -DADAPTIVE_WAIT -DADAPTIVE_WAIT_LOOPS=1024 -DCC_GCC_LIKE_ASM -DHAVE_GETHOSTBYNAME2 -DHAVE_UNION_SEMUN -DHAVE_SCHED_YIELD -DHAVE_MSG_NOSIGNAL -DHAVE_MSGHDR_MSG_CONTROL -DHAVE_ALLOCA_H -DHAVE_TIMEGM -DHAVE_SCHED_SETSCHEDULER -DHAVE_IP_MREQN -DUSE_RAW_SOCKS -DHAVE_EPOLL -DHAVE_SIGIO_RT -DSIGINFO64_WORKAROUND -DUSE_FUTEX -DHAVE_SELECT -c core/parser/parse_date.c -o core/parser/parse_date.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang -g -pthread -m64 -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DKSR_PTHREAD_MUTEX_SHARED -Wunused-variable -Wuninitialized -DNAME='"kamailio"' -DVERSION='"6.0.0-dev3"' -DARCH='"x86_64"' -DOS='linux_' -DOS_QUOTED='"linux"' -DCOMPILER='"clang clang version 18.1.8 (https://github.com/llvm/llvm-project.git 3b5b5c1ec4a3095ab096dd780e84d7ab81f3d7ff)"' -D__CPU_x86_64 -D__OS_linux -DVERSIONVAL=6000000 -DCFG_DIR='"/usr/local/etc/kamailio/"' -DSHARE_DIR='"/usr/local/share/kamailio/"' -DRUN_DIR='"/var/run/kamailio/"' -DSHM_MMAP -DDNS_IP_HACK -DUSE_MCAST -DUSE_TCP -DDISABLE_NAGLE -DHAVE_RESOLV_RES -DUSE_DNS_CACHE -DUSE_DNS_FAILOVER -DUSE_DST_BLOCKLIST -DUSE_NAPTR -DMEM_JOIN_FREE -DF_MALLOC -DQ_MALLOC -DTLSF_MALLOC -DDBG_SR_MEMORY -DUSE_TLS -DTLS_HOOKS -DUSE_CORE_STATS -DSTATISTICS -DMALLOC_STATS -DUSE_SCTP -DFAST_LOCK -DADAPTIVE_WAIT -DADAPTIVE_WAIT_LOOPS=1024 -DCC_GCC_LIKE_ASM -DHAVE_GETHOSTBYNAME2 -DHAVE_UNION_SEMUN -DHAVE_SCHED_YIELD -DHAVE_MSG_NOSIGNAL -DHAVE_MSGHDR_MSG_CONTROL -DHAVE_ALLOCA_H -DHAVE_TIMEGM -DHAVE_SCHED_SETSCHEDULER -DHAVE_IP_MREQN -DUSE_RAW_SOCKS -DHAVE_EPOLL -DHAVE_SIGIO_RT -DSIGINFO64_WORKAROUND -DUSE_FUTEX -DHAVE_SELECT -c core/parser/parse_to.c -o core/parser/parse_to.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang -g -pthread -m64 -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DKSR_PTHREAD_MUTEX_SHARED -Wunused-variable -Wuninitialized -DNAME='"kamailio"' -DVERSION='"6.0.0-dev3"' -DARCH='"x86_64"' -DOS='linux_' -DOS_QUOTED='"linux"' -DCOMPILER='"clang clang version 18.1.8 (https://github.com/llvm/llvm-project.git 3b5b5c1ec4a3095ab096dd780e84d7ab81f3d7ff)"' -D__CPU_x86_64 -D__OS_linux -DVERSIONVAL=6000000 -DCFG_DIR='"/usr/local/etc/kamailio/"' -DSHARE_DIR='"/usr/local/share/kamailio/"' -DRUN_DIR='"/var/run/kamailio/"' -DSHM_MMAP -DDNS_IP_HACK -DUSE_MCAST -DUSE_TCP -DDISABLE_NAGLE -DHAVE_RESOLV_RES -DUSE_DNS_CACHE -DUSE_DNS_FAILOVER -DUSE_DST_BLOCKLIST -DUSE_NAPTR -DMEM_JOIN_FREE -DF_MALLOC -DQ_MALLOC -DTLSF_MALLOC -DDBG_SR_MEMORY -DUSE_TLS -DTLS_HOOKS -DUSE_CORE_STATS -DSTATISTICS -DMALLOC_STATS -DUSE_SCTP -DFAST_LOCK -DADAPTIVE_WAIT -DADAPTIVE_WAIT_LOOPS=1024 -DCC_GCC_LIKE_ASM -DHAVE_GETHOSTBYNAME2 -DHAVE_UNION_SEMUN -DHAVE_SCHED_YIELD -DHAVE_MSG_NOSIGNAL -DHAVE_MSGHDR_MSG_CONTROL -DHAVE_ALLOCA_H -DHAVE_TIMEGM -DHAVE_SCHED_SETSCHEDULER -DHAVE_IP_MREQN -DUSE_RAW_SOCKS -DHAVE_EPOLL -DHAVE_SIGIO_RT -DSIGINFO64_WORKAROUND -DUSE_FUTEX -DHAVE_SELECT -c core/parser/parse_rr.c -o core/parser/parse_rr.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang -g -pthread -m64 -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DKSR_PTHREAD_MUTEX_SHARED -Wunused-variable -Wuninitialized -DNAME='"kamailio"' -DVERSION='"6.0.0-dev3"' -DARCH='"x86_64"' -DOS='linux_' -DOS_QUOTED='"linux"' -DCOMPILER='"clang clang version 18.1.8 (https://github.com/llvm/llvm-project.git 3b5b5c1ec4a3095ab096dd780e84d7ab81f3d7ff)"' -D__CPU_x86_64 -D__OS_linux -DVERSIONVAL=6000000 -DCFG_DIR='"/usr/local/etc/kamailio/"' -DSHARE_DIR='"/usr/local/share/kamailio/"' -DRUN_DIR='"/var/run/kamailio/"' -DSHM_MMAP -DDNS_IP_HACK -DUSE_MCAST -DUSE_TCP -DDISABLE_NAGLE -DHAVE_RESOLV_RES -DUSE_DNS_CACHE -DUSE_DNS_FAILOVER -DUSE_DST_BLOCKLIST -DUSE_NAPTR -DMEM_JOIN_FREE -DF_MALLOC -DQ_MALLOC -DTLSF_MALLOC -DDBG_SR_MEMORY -DUSE_TLS -DTLS_HOOKS -DUSE_CORE_STATS -DSTATISTICS -DMALLOC_STATS -DUSE_SCTP -DFAST_LOCK -DADAPTIVE_WAIT -DADAPTIVE_WAIT_LOOPS=1024 -DCC_GCC_LIKE_ASM -DHAVE_GETHOSTBYNAME2 -DHAVE_UNION_SEMUN -DHAVE_SCHED_YIELD -DHAVE_MSG_NOSIGNAL -DHAVE_MSGHDR_MSG_CONTROL -DHAVE_ALLOCA_H -DHAVE_TIMEGM -DHAVE_SCHED_SETSCHEDULER -DHAVE_IP_MREQN -DUSE_RAW_SOCKS -DHAVE_EPOLL -DHAVE_SIGIO_RT -DSIGINFO64_WORKAROUND -DUSE_FUTEX -DHAVE_SELECT -c core/parser/parse_allow.c -o core/parser/parse_allow.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang -g -pthread -m64 -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DKSR_PTHREAD_MUTEX_SHARED -Wunused-variable -Wuninitialized -DNAME='"kamailio"' -DVERSION='"6.0.0-dev3"' -DARCH='"x86_64"' -DOS='linux_' -DOS_QUOTED='"linux"' -DCOMPILER='"clang clang version 18.1.8 (https://github.com/llvm/llvm-project.git 3b5b5c1ec4a3095ab096dd780e84d7ab81f3d7ff)"' -D__CPU_x86_64 -D__OS_linux -DVERSIONVAL=6000000 -DCFG_DIR='"/usr/local/etc/kamailio/"' -DSHARE_DIR='"/usr/local/share/kamailio/"' -DRUN_DIR='"/var/run/kamailio/"' -DSHM_MMAP -DDNS_IP_HACK -DUSE_MCAST -DUSE_TCP -DDISABLE_NAGLE -DHAVE_RESOLV_RES -DUSE_DNS_CACHE -DUSE_DNS_FAILOVER -DUSE_DST_BLOCKLIST -DUSE_NAPTR -DMEM_JOIN_FREE -DF_MALLOC -DQ_MALLOC -DTLSF_MALLOC -DDBG_SR_MEMORY -DUSE_TLS -DTLS_HOOKS -DUSE_CORE_STATS -DSTATISTICS -DMALLOC_STATS -DUSE_SCTP -DFAST_LOCK -DADAPTIVE_WAIT -DADAPTIVE_WAIT_LOOPS=1024 -DCC_GCC_LIKE_ASM -DHAVE_GETHOSTBYNAME2 -DHAVE_UNION_SEMUN -DHAVE_SCHED_YIELD -DHAVE_MSG_NOSIGNAL -DHAVE_MSGHDR_MSG_CONTROL -DHAVE_ALLOCA_H -DHAVE_TIMEGM -DHAVE_SCHED_SETSCHEDULER -DHAVE_IP_MREQN -DUSE_RAW_SOCKS -DHAVE_EPOLL -DHAVE_SIGIO_RT -DSIGINFO64_WORKAROUND -DUSE_FUTEX -DHAVE_SELECT -c core/parser/parse_diversion.c -o core/parser/parse_diversion.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang -g -pthread -m64 -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DKSR_PTHREAD_MUTEX_SHARED -Wunused-variable -Wuninitialized -DNAME='"kamailio"' -DVERSION='"6.0.0-dev3"' -DARCH='"x86_64"' -DOS='linux_' -DOS_QUOTED='"linux"' -DCOMPILER='"clang clang version 18.1.8 (https://github.com/llvm/llvm-project.git 3b5b5c1ec4a3095ab096dd780e84d7ab81f3d7ff)"' -D__CPU_x86_64 -D__OS_linux -DVERSIONVAL=6000000 -DCFG_DIR='"/usr/local/etc/kamailio/"' -DSHARE_DIR='"/usr/local/share/kamailio/"' -DRUN_DIR='"/var/run/kamailio/"' -DSHM_MMAP -DDNS_IP_HACK -DUSE_MCAST -DUSE_TCP -DDISABLE_NAGLE -DHAVE_RESOLV_RES -DUSE_DNS_CACHE -DUSE_DNS_FAILOVER -DUSE_DST_BLOCKLIST -DUSE_NAPTR -DMEM_JOIN_FREE -DF_MALLOC -DQ_MALLOC -DTLSF_MALLOC -DDBG_SR_MEMORY -DUSE_TLS -DTLS_HOOKS -DUSE_CORE_STATS -DSTATISTICS -DMALLOC_STATS -DUSE_SCTP -DFAST_LOCK -DADAPTIVE_WAIT -DADAPTIVE_WAIT_LOOPS=1024 -DCC_GCC_LIKE_ASM -DHAVE_GETHOSTBYNAME2 -DHAVE_UNION_SEMUN -DHAVE_SCHED_YIELD -DHAVE_MSG_NOSIGNAL -DHAVE_MSGHDR_MSG_CONTROL -DHAVE_ALLOCA_H -DHAVE_TIMEGM -DHAVE_SCHED_SETSCHEDULER -DHAVE_IP_MREQN -DUSE_RAW_SOCKS -DHAVE_EPOLL -DHAVE_SIGIO_RT -DSIGINFO64_WORKAROUND -DUSE_FUTEX -DHAVE_SELECT -c core/parser/parse_methods.c -o core/parser/parse_methods.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang -g -pthread -m64 -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DKSR_PTHREAD_MUTEX_SHARED -Wunused-variable -Wuninitialized -DNAME='"kamailio"' -DVERSION='"6.0.0-dev3"' -DARCH='"x86_64"' -DOS='linux_' -DOS_QUOTED='"linux"' -DCOMPILER='"clang clang version 18.1.8 (https://github.com/llvm/llvm-project.git 3b5b5c1ec4a3095ab096dd780e84d7ab81f3d7ff)"' -D__CPU_x86_64 -D__OS_linux -DVERSIONVAL=6000000 -DCFG_DIR='"/usr/local/etc/kamailio/"' -DSHARE_DIR='"/usr/local/share/kamailio/"' -DRUN_DIR='"/var/run/kamailio/"' -DSHM_MMAP -DDNS_IP_HACK -DUSE_MCAST -DUSE_TCP -DDISABLE_NAGLE -DHAVE_RESOLV_RES -DUSE_DNS_CACHE -DUSE_DNS_FAILOVER -DUSE_DST_BLOCKLIST -DUSE_NAPTR -DMEM_JOIN_FREE -DF_MALLOC -DQ_MALLOC -DTLSF_MALLOC -DDBG_SR_MEMORY -DUSE_TLS -DTLS_HOOKS -DUSE_CORE_STATS -DSTATISTICS -DMALLOC_STATS -DUSE_SCTP -DFAST_LOCK -DADAPTIVE_WAIT -DADAPTIVE_WAIT_LOOPS=1024 -DCC_GCC_LIKE_ASM -DHAVE_GETHOSTBYNAME2 -DHAVE_UNION_SEMUN -DHAVE_SCHED_YIELD -DHAVE_MSG_NOSIGNAL -DHAVE_MSGHDR_MSG_CONTROL -DHAVE_ALLOCA_H -DHAVE_TIMEGM -DHAVE_SCHED_SETSCHEDULER -DHAVE_IP_MREQN -DUSE_RAW_SOCKS -DHAVE_EPOLL -DHAVE_SIGIO_RT -DSIGINFO64_WORKAROUND -DUSE_FUTEX -DHAVE_SELECT -c core/parser/parse_cseq.c -o core/parser/parse_cseq.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang -g -pthread -m64 -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DKSR_PTHREAD_MUTEX_SHARED -Wunused-variable -Wuninitialized -DNAME='"kamailio"' -DVERSION='"6.0.0-dev3"' -DARCH='"x86_64"' -DOS='linux_' -DOS_QUOTED='"linux"' -DCOMPILER='"clang clang version 18.1.8 (https://github.com/llvm/llvm-project.git 3b5b5c1ec4a3095ab096dd780e84d7ab81f3d7ff)"' -D__CPU_x86_64 -D__OS_linux -DVERSIONVAL=6000000 -DCFG_DIR='"/usr/local/etc/kamailio/"' -DSHARE_DIR='"/usr/local/share/kamailio/"' -DRUN_DIR='"/var/run/kamailio/"' -DSHM_MMAP -DDNS_IP_HACK -DUSE_MCAST -DUSE_TCP -DDISABLE_NAGLE -DHAVE_RESOLV_RES -DUSE_DNS_CACHE -DUSE_DNS_FAILOVER -DUSE_DST_BLOCKLIST -DUSE_NAPTR -DMEM_JOIN_FREE -DF_MALLOC -DQ_MALLOC -DTLSF_MALLOC -DDBG_SR_MEMORY -DUSE_TLS -DTLS_HOOKS -DUSE_CORE_STATS -DSTATISTICS -DMALLOC_STATS -DUSE_SCTP -DFAST_LOCK -DADAPTIVE_WAIT -DADAPTIVE_WAIT_LOOPS=1024 -DCC_GCC_LIKE_ASM -DHAVE_GETHOSTBYNAME2 -DHAVE_UNION_SEMUN -DHAVE_SCHED_YIELD -DHAVE_MSG_NOSIGNAL -DHAVE_MSGHDR_MSG_CONTROL -DHAVE_ALLOCA_H -DHAVE_TIMEGM -DHAVE_SCHED_SETSCHEDULER -DHAVE_IP_MREQN -DUSE_RAW_SOCKS -DHAVE_EPOLL -DHAVE_SIGIO_RT -DSIGINFO64_WORKAROUND -DUSE_FUTEX -DHAVE_SELECT -c core/parser/parse_refer_to.c -o core/parser/parse_refer_to.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang -g -pthread -m64 -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DKSR_PTHREAD_MUTEX_SHARED -Wunused-variable -Wuninitialized -DNAME='"kamailio"' -DVERSION='"6.0.0-dev3"' -DARCH='"x86_64"' -DOS='linux_' -DOS_QUOTED='"linux"' -DCOMPILER='"clang clang version 18.1.8 (https://github.com/llvm/llvm-project.git 3b5b5c1ec4a3095ab096dd780e84d7ab81f3d7ff)"' -D__CPU_x86_64 -D__OS_linux -DVERSIONVAL=6000000 -DCFG_DIR='"/usr/local/etc/kamailio/"' -DSHARE_DIR='"/usr/local/share/kamailio/"' -DRUN_DIR='"/var/run/kamailio/"' -DSHM_MMAP -DDNS_IP_HACK -DUSE_MCAST -DUSE_TCP -DDISABLE_NAGLE -DHAVE_RESOLV_RES -DUSE_DNS_CACHE -DUSE_DNS_FAILOVER -DUSE_DST_BLOCKLIST -DUSE_NAPTR -DMEM_JOIN_FREE -DF_MALLOC -DQ_MALLOC -DTLSF_MALLOC -DDBG_SR_MEMORY -DUSE_TLS -DTLS_HOOKS -DUSE_CORE_STATS -DSTATISTICS -DMALLOC_STATS -DUSE_SCTP -DFAST_LOCK -DADAPTIVE_WAIT -DADAPTIVE_WAIT_LOOPS=1024 -DCC_GCC_LIKE_ASM -DHAVE_GETHOSTBYNAME2 -DHAVE_UNION_SEMUN -DHAVE_SCHED_YIELD -DHAVE_MSG_NOSIGNAL -DHAVE_MSGHDR_MSG_CONTROL -DHAVE_ALLOCA_H -DHAVE_TIMEGM -DHAVE_SCHED_SETSCHEDULER -DHAVE_IP_MREQN -DUSE_RAW_SOCKS -DHAVE_EPOLL -DHAVE_SIGIO_RT -DSIGINFO64_WORKAROUND -DUSE_FUTEX -DHAVE_SELECT -c core/parser/parse_uri.c -o core/parser/parse_uri.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang -g -pthread -m64 -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DKSR_PTHREAD_MUTEX_SHARED -Wunused-variable -Wuninitialized -DNAME='"kamailio"' -DVERSION='"6.0.0-dev3"' -DARCH='"x86_64"' -DOS='linux_' -DOS_QUOTED='"linux"' -DCOMPILER='"clang clang version 18.1.8 (https://github.com/llvm/llvm-project.git 3b5b5c1ec4a3095ab096dd780e84d7ab81f3d7ff)"' -D__CPU_x86_64 -D__OS_linux -DVERSIONVAL=6000000 -DCFG_DIR='"/usr/local/etc/kamailio/"' -DSHARE_DIR='"/usr/local/share/kamailio/"' -DRUN_DIR='"/var/run/kamailio/"' -DSHM_MMAP -DDNS_IP_HACK -DUSE_MCAST -DUSE_TCP -DDISABLE_NAGLE -DHAVE_RESOLV_RES -DUSE_DNS_CACHE -DUSE_DNS_FAILOVER -DUSE_DST_BLOCKLIST -DUSE_NAPTR -DMEM_JOIN_FREE -DF_MALLOC -DQ_MALLOC -DTLSF_MALLOC -DDBG_SR_MEMORY -DUSE_TLS -DTLS_HOOKS -DUSE_CORE_STATS -DSTATISTICS -DMALLOC_STATS -DUSE_SCTP -DFAST_LOCK -DADAPTIVE_WAIT -DADAPTIVE_WAIT_LOOPS=1024 -DCC_GCC_LIKE_ASM -DHAVE_GETHOSTBYNAME2 -DHAVE_UNION_SEMUN -DHAVE_SCHED_YIELD -DHAVE_MSG_NOSIGNAL -DHAVE_MSGHDR_MSG_CONTROL -DHAVE_ALLOCA_H -DHAVE_TIMEGM -DHAVE_SCHED_SETSCHEDULER -DHAVE_IP_MREQN -DUSE_RAW_SOCKS -DHAVE_EPOLL -DHAVE_SIGIO_RT -DSIGINFO64_WORKAROUND -DUSE_FUTEX -DHAVE_SELECT -c core/parser/parse_disposition.c -o core/parser/parse_disposition.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang -g -pthread -m64 -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DKSR_PTHREAD_MUTEX_SHARED -Wunused-variable -Wuninitialized -DNAME='"kamailio"' -DVERSION='"6.0.0-dev3"' -DARCH='"x86_64"' -DOS='linux_' -DOS_QUOTED='"linux"' -DCOMPILER='"clang clang version 18.1.8 (https://github.com/llvm/llvm-project.git 3b5b5c1ec4a3095ab096dd780e84d7ab81f3d7ff)"' -D__CPU_x86_64 -D__OS_linux -DVERSIONVAL=6000000 -DCFG_DIR='"/usr/local/etc/kamailio/"' -DSHARE_DIR='"/usr/local/share/kamailio/"' -DRUN_DIR='"/var/run/kamailio/"' -DSHM_MMAP -DDNS_IP_HACK -DUSE_MCAST -DUSE_TCP -DDISABLE_NAGLE -DHAVE_RESOLV_RES -DUSE_DNS_CACHE -DUSE_DNS_FAILOVER -DUSE_DST_BLOCKLIST -DUSE_NAPTR -DMEM_JOIN_FREE -DF_MALLOC -DQ_MALLOC -DTLSF_MALLOC -DDBG_SR_MEMORY -DUSE_TLS -DTLS_HOOKS -DUSE_CORE_STATS -DSTATISTICS -DMALLOC_STATS -DUSE_SCTP -DFAST_LOCK -DADAPTIVE_WAIT -DADAPTIVE_WAIT_LOOPS=1024 -DCC_GCC_LIKE_ASM -DHAVE_GETHOSTBYNAME2 -DHAVE_UNION_SEMUN -DHAVE_SCHED_YIELD -DHAVE_MSG_NOSIGNAL -DHAVE_MSGHDR_MSG_CONTROL -DHAVE_ALLOCA_H -DHAVE_TIMEGM -DHAVE_SCHED_SETSCHEDULER -DHAVE_IP_MREQN -DUSE_RAW_SOCKS -DHAVE_EPOLL -DHAVE_SIGIO_RT -DSIGINFO64_WORKAROUND -DUSE_FUTEX -DHAVE_SELECT -c core/parser/parse_addr_spec.c -o core/parser/parse_addr_spec.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang -g -pthread -m64 -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DKSR_PTHREAD_MUTEX_SHARED -Wunused-variable -Wuninitialized -DNAME='"kamailio"' -DVERSION='"6.0.0-dev3"' -DARCH='"x86_64"' -DOS='linux_' -DOS_QUOTED='"linux"' -DCOMPILER='"clang clang version 18.1.8 (https://github.com/llvm/llvm-project.git 3b5b5c1ec4a3095ab096dd780e84d7ab81f3d7ff)"' -D__CPU_x86_64 -D__OS_linux -DVERSIONVAL=6000000 -DCFG_DIR='"/usr/local/etc/kamailio/"' -DSHARE_DIR='"/usr/local/share/kamailio/"' -DRUN_DIR='"/var/run/kamailio/"' -DSHM_MMAP -DDNS_IP_HACK -DUSE_MCAST -DUSE_TCP -DDISABLE_NAGLE -DHAVE_RESOLV_RES -DUSE_DNS_CACHE -DUSE_DNS_FAILOVER -DUSE_DST_BLOCKLIST -DUSE_NAPTR -DMEM_JOIN_FREE -DF_MALLOC -DQ_MALLOC -DTLSF_MALLOC -DDBG_SR_MEMORY -DUSE_TLS -DTLS_HOOKS -DUSE_CORE_STATS -DSTATISTICS -DMALLOC_STATS -DUSE_SCTP -DFAST_LOCK -DADAPTIVE_WAIT -DADAPTIVE_WAIT_LOOPS=1024 -DCC_GCC_LIKE_ASM -DHAVE_GETHOSTBYNAME2 -DHAVE_UNION_SEMUN -DHAVE_SCHED_YIELD -DHAVE_MSG_NOSIGNAL -DHAVE_MSGHDR_MSG_CONTROL -DHAVE_ALLOCA_H -DHAVE_TIMEGM -DHAVE_SCHED_SETSCHEDULER -DHAVE_IP_MREQN -DUSE_RAW_SOCKS -DHAVE_EPOLL -DHAVE_SIGIO_RT -DSIGINFO64_WORKAROUND -DUSE_FUTEX -DHAVE_SELECT -c core/parser/hf.c -o core/parser/hf.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang -g -pthread -m64 -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DKSR_PTHREAD_MUTEX_SHARED -Wunused-variable -Wuninitialized -DNAME='"kamailio"' -DVERSION='"6.0.0-dev3"' -DARCH='"x86_64"' -DOS='linux_' -DOS_QUOTED='"linux"' -DCOMPILER='"clang clang version 18.1.8 (https://github.com/llvm/llvm-project.git 3b5b5c1ec4a3095ab096dd780e84d7ab81f3d7ff)"' -D__CPU_x86_64 -D__OS_linux -DVERSIONVAL=6000000 -DCFG_DIR='"/usr/local/etc/kamailio/"' -DSHARE_DIR='"/usr/local/share/kamailio/"' -DRUN_DIR='"/var/run/kamailio/"' -DSHM_MMAP -DDNS_IP_HACK -DUSE_MCAST -DUSE_TCP -DDISABLE_NAGLE -DHAVE_RESOLV_RES -DUSE_DNS_CACHE -DUSE_DNS_FAILOVER -DUSE_DST_BLOCKLIST -DUSE_NAPTR -DMEM_JOIN_FREE -DF_MALLOC -DQ_MALLOC -DTLSF_MALLOC -DDBG_SR_MEMORY -DUSE_TLS -DTLS_HOOKS -DUSE_CORE_STATS -DSTATISTICS -DMALLOC_STATS -DUSE_SCTP -DFAST_LOCK -DADAPTIVE_WAIT -DADAPTIVE_WAIT_LOOPS=1024 -DCC_GCC_LIKE_ASM -DHAVE_GETHOSTBYNAME2 -DHAVE_UNION_SEMUN -DHAVE_SCHED_YIELD -DHAVE_MSG_NOSIGNAL -DHAVE_MSGHDR_MSG_CONTROL -DHAVE_ALLOCA_H -DHAVE_TIMEGM -DHAVE_SCHED_SETSCHEDULER -DHAVE_IP_MREQN -DUSE_RAW_SOCKS -DHAVE_EPOLL -DHAVE_SIGIO_RT -DSIGINFO64_WORKAROUND -DUSE_FUTEX -DHAVE_SELECT -c core/parser/parse_param.c -o core/parser/parse_param.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang -g -pthread -m64 -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DKSR_PTHREAD_MUTEX_SHARED -Wunused-variable -Wuninitialized -DNAME='"kamailio"' -DVERSION='"6.0.0-dev3"' -DARCH='"x86_64"' -DOS='linux_' -DOS_QUOTED='"linux"' -DCOMPILER='"clang clang version 18.1.8 (https://github.com/llvm/llvm-project.git 3b5b5c1ec4a3095ab096dd780e84d7ab81f3d7ff)"' -D__CPU_x86_64 -D__OS_linux -DVERSIONVAL=6000000 -DCFG_DIR='"/usr/local/etc/kamailio/"' -DSHARE_DIR='"/usr/local/share/kamailio/"' -DRUN_DIR='"/var/run/kamailio/"' -DSHM_MMAP -DDNS_IP_HACK -DUSE_MCAST -DUSE_TCP -DDISABLE_NAGLE -DHAVE_RESOLV_RES -DUSE_DNS_CACHE -DUSE_DNS_FAILOVER -DUSE_DST_BLOCKLIST -DUSE_NAPTR -DMEM_JOIN_FREE -DF_MALLOC -DQ_MALLOC -DTLSF_MALLOC -DDBG_SR_MEMORY -DUSE_TLS -DTLS_HOOKS -DUSE_CORE_STATS -DSTATISTICS -DMALLOC_STATS -DUSE_SCTP -DFAST_LOCK -DADAPTIVE_WAIT -DADAPTIVE_WAIT_LOOPS=1024 -DCC_GCC_LIKE_ASM -DHAVE_GETHOSTBYNAME2 -DHAVE_UNION_SEMUN -DHAVE_SCHED_YIELD -DHAVE_MSG_NOSIGNAL -DHAVE_MSGHDR_MSG_CONTROL -DHAVE_ALLOCA_H -DHAVE_TIMEGM -DHAVE_SCHED_SETSCHEDULER -DHAVE_IP_MREQN -DUSE_RAW_SOCKS -DHAVE_EPOLL -DHAVE_SIGIO_RT -DSIGINFO64_WORKAROUND -DUSE_FUTEX -DHAVE_SELECT -c core/parser/parse_nameaddr.c -o core/parser/parse_nameaddr.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang -g -pthread -m64 -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DKSR_PTHREAD_MUTEX_SHARED -Wunused-variable -Wuninitialized -DNAME='"kamailio"' -DVERSION='"6.0.0-dev3"' -DARCH='"x86_64"' -DOS='linux_' -DOS_QUOTED='"linux"' -DCOMPILER='"clang clang version 18.1.8 (https://github.com/llvm/llvm-project.git 3b5b5c1ec4a3095ab096dd780e84d7ab81f3d7ff)"' -D__CPU_x86_64 -D__OS_linux -DVERSIONVAL=6000000 -DCFG_DIR='"/usr/local/etc/kamailio/"' -DSHARE_DIR='"/usr/local/share/kamailio/"' -DRUN_DIR='"/var/run/kamailio/"' -DSHM_MMAP -DDNS_IP_HACK -DUSE_MCAST -DUSE_TCP -DDISABLE_NAGLE -DHAVE_RESOLV_RES -DUSE_DNS_CACHE -DUSE_DNS_FAILOVER -DUSE_DST_BLOCKLIST -DUSE_NAPTR -DMEM_JOIN_FREE -DF_MALLOC -DQ_MALLOC -DTLSF_MALLOC -DDBG_SR_MEMORY -DUSE_TLS -DTLS_HOOKS -DUSE_CORE_STATS -DSTATISTICS -DMALLOC_STATS -DUSE_SCTP -DFAST_LOCK -DADAPTIVE_WAIT -DADAPTIVE_WAIT_LOOPS=1024 -DCC_GCC_LIKE_ASM -DHAVE_GETHOSTBYNAME2 -DHAVE_UNION_SEMUN -DHAVE_SCHED_YIELD -DHAVE_MSG_NOSIGNAL -DHAVE_MSGHDR_MSG_CONTROL -DHAVE_ALLOCA_H -DHAVE_TIMEGM -DHAVE_SCHED_SETSCHEDULER -DHAVE_IP_MREQN -DUSE_RAW_SOCKS -DHAVE_EPOLL -DHAVE_SIGIO_RT -DSIGINFO64_WORKAROUND -DUSE_FUTEX -DHAVE_SELECT -c core/parser/parse_identityinfo.c -o core/parser/parse_identityinfo.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang -g -pthread -m64 -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DKSR_PTHREAD_MUTEX_SHARED -Wunused-variable -Wuninitialized -DNAME='"kamailio"' -DVERSION='"6.0.0-dev3"' -DARCH='"x86_64"' -DOS='linux_' -DOS_QUOTED='"linux"' -DCOMPILER='"clang clang version 18.1.8 (https://github.com/llvm/llvm-project.git 3b5b5c1ec4a3095ab096dd780e84d7ab81f3d7ff)"' -D__CPU_x86_64 -D__OS_linux -DVERSIONVAL=6000000 -DCFG_DIR='"/usr/local/etc/kamailio/"' -DSHARE_DIR='"/usr/local/share/kamailio/"' -DRUN_DIR='"/var/run/kamailio/"' -DSHM_MMAP -DDNS_IP_HACK -DUSE_MCAST -DUSE_TCP -DDISABLE_NAGLE -DHAVE_RESOLV_RES -DUSE_DNS_CACHE -DUSE_DNS_FAILOVER -DUSE_DST_BLOCKLIST -DUSE_NAPTR -DMEM_JOIN_FREE -DF_MALLOC -DQ_MALLOC -DTLSF_MALLOC -DDBG_SR_MEMORY -DUSE_TLS -DTLS_HOOKS -DUSE_CORE_STATS -DSTATISTICS -DMALLOC_STATS -DUSE_SCTP -DFAST_LOCK -DADAPTIVE_WAIT -DADAPTIVE_WAIT_LOOPS=1024 -DCC_GCC_LIKE_ASM -DHAVE_GETHOSTBYNAME2 -DHAVE_UNION_SEMUN -DHAVE_SCHED_YIELD -DHAVE_MSG_NOSIGNAL -DHAVE_MSGHDR_MSG_CONTROL -DHAVE_ALLOCA_H -DHAVE_TIMEGM -DHAVE_SCHED_SETSCHEDULER -DHAVE_IP_MREQN -DUSE_RAW_SOCKS -DHAVE_EPOLL -DHAVE_SIGIO_RT -DSIGINFO64_WORKAROUND -DUSE_FUTEX -DHAVE_SELECT -c core/parser/parse_content.c -o core/parser/parse_content.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang -g -pthread -m64 -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DKSR_PTHREAD_MUTEX_SHARED -Wunused-variable -Wuninitialized -DNAME='"kamailio"' -DVERSION='"6.0.0-dev3"' -DARCH='"x86_64"' -DOS='linux_' -DOS_QUOTED='"linux"' -DCOMPILER='"clang clang version 18.1.8 (https://github.com/llvm/llvm-project.git 3b5b5c1ec4a3095ab096dd780e84d7ab81f3d7ff)"' -D__CPU_x86_64 -D__OS_linux -DVERSIONVAL=6000000 -DCFG_DIR='"/usr/local/etc/kamailio/"' -DSHARE_DIR='"/usr/local/share/kamailio/"' -DRUN_DIR='"/var/run/kamailio/"' -DSHM_MMAP -DDNS_IP_HACK -DUSE_MCAST -DUSE_TCP -DDISABLE_NAGLE -DHAVE_RESOLV_RES -DUSE_DNS_CACHE -DUSE_DNS_FAILOVER -DUSE_DST_BLOCKLIST -DUSE_NAPTR -DMEM_JOIN_FREE -DF_MALLOC -DQ_MALLOC -DTLSF_MALLOC -DDBG_SR_MEMORY -DUSE_TLS -DTLS_HOOKS -DUSE_CORE_STATS -DSTATISTICS -DMALLOC_STATS -DUSE_SCTP -DFAST_LOCK -DADAPTIVE_WAIT -DADAPTIVE_WAIT_LOOPS=1024 -DCC_GCC_LIKE_ASM -DHAVE_GETHOSTBYNAME2 -DHAVE_UNION_SEMUN -DHAVE_SCHED_YIELD -DHAVE_MSG_NOSIGNAL -DHAVE_MSGHDR_MSG_CONTROL -DHAVE_ALLOCA_H -DHAVE_TIMEGM -DHAVE_SCHED_SETSCHEDULER -DHAVE_IP_MREQN -DUSE_RAW_SOCKS -DHAVE_EPOLL -DHAVE_SIGIO_RT -DSIGINFO64_WORKAROUND -DUSE_FUTEX -DHAVE_SELECT -c core/parser/parse_via.c -o core/parser/parse_via.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang -g -pthread -m64 -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DKSR_PTHREAD_MUTEX_SHARED -Wunused-variable -Wuninitialized -DNAME='"kamailio"' -DVERSION='"6.0.0-dev3"' -DARCH='"x86_64"' -DOS='linux_' -DOS_QUOTED='"linux"' -DCOMPILER='"clang clang version 18.1.8 (https://github.com/llvm/llvm-project.git 3b5b5c1ec4a3095ab096dd780e84d7ab81f3d7ff)"' -D__CPU_x86_64 -D__OS_linux -DVERSIONVAL=6000000 -DCFG_DIR='"/usr/local/etc/kamailio/"' -DSHARE_DIR='"/usr/local/share/kamailio/"' -DRUN_DIR='"/var/run/kamailio/"' -DSHM_MMAP -DDNS_IP_HACK -DUSE_MCAST -DUSE_TCP -DDISABLE_NAGLE -DHAVE_RESOLV_RES -DUSE_DNS_CACHE -DUSE_DNS_FAILOVER -DUSE_DST_BLOCKLIST -DUSE_NAPTR -DMEM_JOIN_FREE -DF_MALLOC -DQ_MALLOC -DTLSF_MALLOC -DDBG_SR_MEMORY -DUSE_TLS -DTLS_HOOKS -DUSE_CORE_STATS -DSTATISTICS -DMALLOC_STATS -DUSE_SCTP -DFAST_LOCK -DADAPTIVE_WAIT -DADAPTIVE_WAIT_LOOPS=1024 -DCC_GCC_LIKE_ASM -DHAVE_GETHOSTBYNAME2 -DHAVE_UNION_SEMUN -DHAVE_SCHED_YIELD -DHAVE_MSG_NOSIGNAL -DHAVE_MSGHDR_MSG_CONTROL -DHAVE_ALLOCA_H -DHAVE_TIMEGM -DHAVE_SCHED_SETSCHEDULER -DHAVE_IP_MREQN -DUSE_RAW_SOCKS -DHAVE_EPOLL -DHAVE_SIGIO_RT -DSIGINFO64_WORKAROUND -DUSE_FUTEX -DHAVE_SELECT -c core/parser/parse_hname2.c -o core/parser/parse_hname2.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang -g -pthread -m64 -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DKSR_PTHREAD_MUTEX_SHARED -Wunused-variable -Wuninitialized -DNAME='"kamailio"' -DVERSION='"6.0.0-dev3"' -DARCH='"x86_64"' -DOS='linux_' -DOS_QUOTED='"linux"' -DCOMPILER='"clang clang version 18.1.8 (https://github.com/llvm/llvm-project.git 3b5b5c1ec4a3095ab096dd780e84d7ab81f3d7ff)"' -D__CPU_x86_64 -D__OS_linux -DVERSIONVAL=6000000 -DCFG_DIR='"/usr/local/etc/kamailio/"' -DSHARE_DIR='"/usr/local/share/kamailio/"' -DRUN_DIR='"/var/run/kamailio/"' -DSHM_MMAP -DDNS_IP_HACK -DUSE_MCAST -DUSE_TCP -DDISABLE_NAGLE -DHAVE_RESOLV_RES -DUSE_DNS_CACHE -DUSE_DNS_FAILOVER -DUSE_DST_BLOCKLIST -DUSE_NAPTR -DMEM_JOIN_FREE -DF_MALLOC -DQ_MALLOC -DTLSF_MALLOC -DDBG_SR_MEMORY -DUSE_TLS -DTLS_HOOKS -DUSE_CORE_STATS -DSTATISTICS -DMALLOC_STATS -DUSE_SCTP -DFAST_LOCK -DADAPTIVE_WAIT -DADAPTIVE_WAIT_LOOPS=1024 -DCC_GCC_LIKE_ASM -DHAVE_GETHOSTBYNAME2 -DHAVE_UNION_SEMUN -DHAVE_SCHED_YIELD -DHAVE_MSG_NOSIGNAL -DHAVE_MSGHDR_MSG_CONTROL -DHAVE_ALLOCA_H -DHAVE_TIMEGM -DHAVE_SCHED_SETSCHEDULER -DHAVE_IP_MREQN -DUSE_RAW_SOCKS -DHAVE_EPOLL -DHAVE_SIGIO_RT -DSIGINFO64_WORKAROUND -DUSE_FUTEX -DHAVE_SELECT -c core/parser/parse_ppi_pai.c -o core/parser/parse_ppi_pai.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang -g -pthread -m64 -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DKSR_PTHREAD_MUTEX_SHARED -Wunused-variable -Wuninitialized -DNAME='"kamailio"' -DVERSION='"6.0.0-dev3"' -DARCH='"x86_64"' -DOS='linux_' -DOS_QUOTED='"linux"' -DCOMPILER='"clang clang version 18.1.8 (https://github.com/llvm/llvm-project.git 3b5b5c1ec4a3095ab096dd780e84d7ab81f3d7ff)"' -D__CPU_x86_64 -D__OS_linux -DVERSIONVAL=6000000 -DCFG_DIR='"/usr/local/etc/kamailio/"' -DSHARE_DIR='"/usr/local/share/kamailio/"' -DRUN_DIR='"/var/run/kamailio/"' -DSHM_MMAP -DDNS_IP_HACK -DUSE_MCAST -DUSE_TCP -DDISABLE_NAGLE -DHAVE_RESOLV_RES -DUSE_DNS_CACHE -DUSE_DNS_FAILOVER -DUSE_DST_BLOCKLIST -DUSE_NAPTR -DMEM_JOIN_FREE -DF_MALLOC -DQ_MALLOC -DTLSF_MALLOC -DDBG_SR_MEMORY -DUSE_TLS -DTLS_HOOKS -DUSE_CORE_STATS -DSTATISTICS -DMALLOC_STATS -DUSE_SCTP -DFAST_LOCK -DADAPTIVE_WAIT -DADAPTIVE_WAIT_LOOPS=1024 -DCC_GCC_LIKE_ASM -DHAVE_GETHOSTBYNAME2 -DHAVE_UNION_SEMUN -DHAVE_SCHED_YIELD -DHAVE_MSG_NOSIGNAL -DHAVE_MSGHDR_MSG_CONTROL -DHAVE_ALLOCA_H -DHAVE_TIMEGM -DHAVE_SCHED_SETSCHEDULER -DHAVE_IP_MREQN -DUSE_RAW_SOCKS -DHAVE_EPOLL -DHAVE_SIGIO_RT -DSIGINFO64_WORKAROUND -DUSE_FUTEX -DHAVE_SELECT -c core/parser/parse_require.c -o core/parser/parse_require.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang -g -pthread -m64 -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DKSR_PTHREAD_MUTEX_SHARED -Wunused-variable -Wuninitialized -DNAME='"kamailio"' -DVERSION='"6.0.0-dev3"' -DARCH='"x86_64"' -DOS='linux_' -DOS_QUOTED='"linux"' -DCOMPILER='"clang clang version 18.1.8 (https://github.com/llvm/llvm-project.git 3b5b5c1ec4a3095ab096dd780e84d7ab81f3d7ff)"' -D__CPU_x86_64 -D__OS_linux -DVERSIONVAL=6000000 -DCFG_DIR='"/usr/local/etc/kamailio/"' -DSHARE_DIR='"/usr/local/share/kamailio/"' -DRUN_DIR='"/var/run/kamailio/"' -DSHM_MMAP -DDNS_IP_HACK -DUSE_MCAST -DUSE_TCP -DDISABLE_NAGLE -DHAVE_RESOLV_RES -DUSE_DNS_CACHE -DUSE_DNS_FAILOVER -DUSE_DST_BLOCKLIST -DUSE_NAPTR -DMEM_JOIN_FREE -DF_MALLOC -DQ_MALLOC -DTLSF_MALLOC -DDBG_SR_MEMORY -DUSE_TLS -DTLS_HOOKS -DUSE_CORE_STATS -DSTATISTICS -DMALLOC_STATS -DUSE_SCTP -DFAST_LOCK -DADAPTIVE_WAIT -DADAPTIVE_WAIT_LOOPS=1024 -DCC_GCC_LIKE_ASM -DHAVE_GETHOSTBYNAME2 -DHAVE_UNION_SEMUN -DHAVE_SCHED_YIELD -DHAVE_MSG_NOSIGNAL -DHAVE_MSGHDR_MSG_CONTROL -DHAVE_ALLOCA_H -DHAVE_TIMEGM -DHAVE_SCHED_SETSCHEDULER -DHAVE_IP_MREQN -DUSE_RAW_SOCKS -DHAVE_EPOLL -DHAVE_SIGIO_RT -DSIGINFO64_WORKAROUND -DUSE_FUTEX -DHAVE_SELECT -c core/parser/parse_identity.c -o core/parser/parse_identity.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang -g -pthread -m64 -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DKSR_PTHREAD_MUTEX_SHARED -Wunused-variable -Wuninitialized -DNAME='"kamailio"' -DVERSION='"6.0.0-dev3"' -DARCH='"x86_64"' -DOS='linux_' -DOS_QUOTED='"linux"' -DCOMPILER='"clang clang version 18.1.8 (https://github.com/llvm/llvm-project.git 3b5b5c1ec4a3095ab096dd780e84d7ab81f3d7ff)"' -D__CPU_x86_64 -D__OS_linux -DVERSIONVAL=6000000 -DCFG_DIR='"/usr/local/etc/kamailio/"' -DSHARE_DIR='"/usr/local/share/kamailio/"' -DRUN_DIR='"/var/run/kamailio/"' -DSHM_MMAP -DDNS_IP_HACK -DUSE_MCAST -DUSE_TCP -DDISABLE_NAGLE -DHAVE_RESOLV_RES -DUSE_DNS_CACHE -DUSE_DNS_FAILOVER -DUSE_DST_BLOCKLIST -DUSE_NAPTR -DMEM_JOIN_FREE -DF_MALLOC -DQ_MALLOC -DTLSF_MALLOC -DDBG_SR_MEMORY -DUSE_TLS -DTLS_HOOKS -DUSE_CORE_STATS -DSTATISTICS -DMALLOC_STATS -DUSE_SCTP -DFAST_LOCK -DADAPTIVE_WAIT -DADAPTIVE_WAIT_LOOPS=1024 -DCC_GCC_LIKE_ASM -DHAVE_GETHOSTBYNAME2 -DHAVE_UNION_SEMUN -DHAVE_SCHED_YIELD -DHAVE_MSG_NOSIGNAL -DHAVE_MSGHDR_MSG_CONTROL -DHAVE_ALLOCA_H -DHAVE_TIMEGM -DHAVE_SCHED_SETSCHEDULER -DHAVE_IP_MREQN -DUSE_RAW_SOCKS -DHAVE_EPOLL -DHAVE_SIGIO_RT -DSIGINFO64_WORKAROUND -DUSE_FUTEX -DHAVE_SELECT -c core/parser/parse_rpid.c -o core/parser/parse_rpid.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang -g -pthread -m64 -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DKSR_PTHREAD_MUTEX_SHARED -Wunused-variable -Wuninitialized -DNAME='"kamailio"' -DVERSION='"6.0.0-dev3"' -DARCH='"x86_64"' -DOS='linux_' -DOS_QUOTED='"linux"' -DCOMPILER='"clang clang version 18.1.8 (https://github.com/llvm/llvm-project.git 3b5b5c1ec4a3095ab096dd780e84d7ab81f3d7ff)"' -D__CPU_x86_64 -D__OS_linux -DVERSIONVAL=6000000 -DCFG_DIR='"/usr/local/etc/kamailio/"' -DSHARE_DIR='"/usr/local/share/kamailio/"' -DRUN_DIR='"/var/run/kamailio/"' -DSHM_MMAP -DDNS_IP_HACK -DUSE_MCAST -DUSE_TCP -DDISABLE_NAGLE -DHAVE_RESOLV_RES -DUSE_DNS_CACHE -DUSE_DNS_FAILOVER -DUSE_DST_BLOCKLIST -DUSE_NAPTR -DMEM_JOIN_FREE -DF_MALLOC -DQ_MALLOC -DTLSF_MALLOC -DDBG_SR_MEMORY -DUSE_TLS -DTLS_HOOKS -DUSE_CORE_STATS -DSTATISTICS -DMALLOC_STATS -DUSE_SCTP -DFAST_LOCK -DADAPTIVE_WAIT -DADAPTIVE_WAIT_LOOPS=1024 -DCC_GCC_LIKE_ASM -DHAVE_GETHOSTBYNAME2 -DHAVE_UNION_SEMUN -DHAVE_SCHED_YIELD -DHAVE_MSG_NOSIGNAL -DHAVE_MSGHDR_MSG_CONTROL -DHAVE_ALLOCA_H -DHAVE_TIMEGM -DHAVE_SCHED_SETSCHEDULER -DHAVE_IP_MREQN -DUSE_RAW_SOCKS -DHAVE_EPOLL -DHAVE_SIGIO_RT -DSIGINFO64_WORKAROUND -DUSE_FUTEX -DHAVE_SELECT -c core/parser/parse_supported.c -o core/parser/parse_supported.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang -g -pthread -m64 -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DKSR_PTHREAD_MUTEX_SHARED -Wunused-variable -Wuninitialized -DNAME='"kamailio"' -DVERSION='"6.0.0-dev3"' -DARCH='"x86_64"' -DOS='linux_' -DOS_QUOTED='"linux"' -DCOMPILER='"clang clang version 18.1.8 (https://github.com/llvm/llvm-project.git 3b5b5c1ec4a3095ab096dd780e84d7ab81f3d7ff)"' -D__CPU_x86_64 -D__OS_linux -DVERSIONVAL=6000000 -DCFG_DIR='"/usr/local/etc/kamailio/"' -DSHARE_DIR='"/usr/local/share/kamailio/"' -DRUN_DIR='"/var/run/kamailio/"' -DSHM_MMAP -DDNS_IP_HACK -DUSE_MCAST -DUSE_TCP -DDISABLE_NAGLE -DHAVE_RESOLV_RES -DUSE_DNS_CACHE -DUSE_DNS_FAILOVER -DUSE_DST_BLOCKLIST -DUSE_NAPTR -DMEM_JOIN_FREE -DF_MALLOC -DQ_MALLOC -DTLSF_MALLOC -DDBG_SR_MEMORY -DUSE_TLS -DTLS_HOOKS -DUSE_CORE_STATS -DSTATISTICS -DMALLOC_STATS -DUSE_SCTP -DFAST_LOCK -DADAPTIVE_WAIT -DADAPTIVE_WAIT_LOOPS=1024 -DCC_GCC_LIKE_ASM -DHAVE_GETHOSTBYNAME2 -DHAVE_UNION_SEMUN -DHAVE_SCHED_YIELD -DHAVE_MSG_NOSIGNAL -DHAVE_MSGHDR_MSG_CONTROL -DHAVE_ALLOCA_H -DHAVE_TIMEGM -DHAVE_SCHED_SETSCHEDULER -DHAVE_IP_MREQN -DUSE_RAW_SOCKS -DHAVE_EPOLL -DHAVE_SIGIO_RT -DSIGINFO64_WORKAROUND -DUSE_FUTEX -DHAVE_SELECT -c core/parser/parse_body.c -o core/parser/parse_body.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang -g -pthread -m64 -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DKSR_PTHREAD_MUTEX_SHARED -Wunused-variable -Wuninitialized -DNAME='"kamailio"' -DVERSION='"6.0.0-dev3"' -DARCH='"x86_64"' -DOS='linux_' -DOS_QUOTED='"linux"' -DCOMPILER='"clang clang version 18.1.8 (https://github.com/llvm/llvm-project.git 3b5b5c1ec4a3095ab096dd780e84d7ab81f3d7ff)"' -D__CPU_x86_64 -D__OS_linux -DVERSIONVAL=6000000 -DCFG_DIR='"/usr/local/etc/kamailio/"' -DSHARE_DIR='"/usr/local/share/kamailio/"' -DRUN_DIR='"/var/run/kamailio/"' -DSHM_MMAP -DDNS_IP_HACK -DUSE_MCAST -DUSE_TCP -DDISABLE_NAGLE -DHAVE_RESOLV_RES -DUSE_DNS_CACHE -DUSE_DNS_FAILOVER -DUSE_DST_BLOCKLIST -DUSE_NAPTR -DMEM_JOIN_FREE -DF_MALLOC -DQ_MALLOC -DTLSF_MALLOC -DDBG_SR_MEMORY -DUSE_TLS -DTLS_HOOKS -DUSE_CORE_STATS -DSTATISTICS -DMALLOC_STATS -DUSE_SCTP -DFAST_LOCK -DADAPTIVE_WAIT -DADAPTIVE_WAIT_LOOPS=1024 -DCC_GCC_LIKE_ASM -DHAVE_GETHOSTBYNAME2 -DHAVE_UNION_SEMUN -DHAVE_SCHED_YIELD -DHAVE_MSG_NOSIGNAL -DHAVE_MSGHDR_MSG_CONTROL -DHAVE_ALLOCA_H -DHAVE_TIMEGM -DHAVE_SCHED_SETSCHEDULER -DHAVE_IP_MREQN -DUSE_RAW_SOCKS -DHAVE_EPOLL -DHAVE_SIGIO_RT -DSIGINFO64_WORKAROUND -DUSE_FUTEX -DHAVE_SELECT -c core/parser/parse_subscription_state.c -o core/parser/parse_subscription_state.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang -g -pthread -m64 -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DKSR_PTHREAD_MUTEX_SHARED -Wunused-variable -Wuninitialized -DNAME='"kamailio"' -DVERSION='"6.0.0-dev3"' -DARCH='"x86_64"' -DOS='linux_' -DOS_QUOTED='"linux"' -DCOMPILER='"clang clang version 18.1.8 (https://github.com/llvm/llvm-project.git 3b5b5c1ec4a3095ab096dd780e84d7ab81f3d7ff)"' -D__CPU_x86_64 -D__OS_linux -DVERSIONVAL=6000000 -DCFG_DIR='"/usr/local/etc/kamailio/"' -DSHARE_DIR='"/usr/local/share/kamailio/"' -DRUN_DIR='"/var/run/kamailio/"' -DSHM_MMAP -DDNS_IP_HACK -DUSE_MCAST -DUSE_TCP -DDISABLE_NAGLE -DHAVE_RESOLV_RES -DUSE_DNS_CACHE -DUSE_DNS_FAILOVER -DUSE_DST_BLOCKLIST -DUSE_NAPTR -DMEM_JOIN_FREE -DF_MALLOC -DQ_MALLOC -DTLSF_MALLOC -DDBG_SR_MEMORY -DUSE_TLS -DTLS_HOOKS -DUSE_CORE_STATS -DSTATISTICS -DMALLOC_STATS -DUSE_SCTP -DFAST_LOCK -DADAPTIVE_WAIT -DADAPTIVE_WAIT_LOOPS=1024 -DCC_GCC_LIKE_ASM -DHAVE_GETHOSTBYNAME2 -DHAVE_UNION_SEMUN -DHAVE_SCHED_YIELD -DHAVE_MSG_NOSIGNAL -DHAVE_MSGHDR_MSG_CONTROL -DHAVE_ALLOCA_H -DHAVE_TIMEGM -DHAVE_SCHED_SETSCHEDULER -DHAVE_IP_MREQN -DUSE_RAW_SOCKS -DHAVE_EPOLL -DHAVE_SIGIO_RT -DSIGINFO64_WORKAROUND -DUSE_FUTEX -DHAVE_SELECT -c core/parser/parse_event.c -o core/parser/parse_event.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang -g -pthread -m64 -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DKSR_PTHREAD_MUTEX_SHARED -Wunused-variable -Wuninitialized -DNAME='"kamailio"' -DVERSION='"6.0.0-dev3"' -DARCH='"x86_64"' -DOS='linux_' -DOS_QUOTED='"linux"' -DCOMPILER='"clang clang version 18.1.8 (https://github.com/llvm/llvm-project.git 3b5b5c1ec4a3095ab096dd780e84d7ab81f3d7ff)"' -D__CPU_x86_64 -D__OS_linux -DVERSIONVAL=6000000 -DCFG_DIR='"/usr/local/etc/kamailio/"' -DSHARE_DIR='"/usr/local/share/kamailio/"' -DRUN_DIR='"/var/run/kamailio/"' -DSHM_MMAP -DDNS_IP_HACK -DUSE_MCAST -DUSE_TCP -DDISABLE_NAGLE -DHAVE_RESOLV_RES -DUSE_DNS_CACHE -DUSE_DNS_FAILOVER -DUSE_DST_BLOCKLIST -DUSE_NAPTR -DMEM_JOIN_FREE -DF_MALLOC -DQ_MALLOC -DTLSF_MALLOC -DDBG_SR_MEMORY -DUSE_TLS -DTLS_HOOKS -DUSE_CORE_STATS -DSTATISTICS -DMALLOC_STATS -DUSE_SCTP -DFAST_LOCK -DADAPTIVE_WAIT -DADAPTIVE_WAIT_LOOPS=1024 -DCC_GCC_LIKE_ASM -DHAVE_GETHOSTBYNAME2 -DHAVE_UNION_SEMUN -DHAVE_SCHED_YIELD -DHAVE_MSG_NOSIGNAL -DHAVE_MSGHDR_MSG_CONTROL -DHAVE_ALLOCA_H -DHAVE_TIMEGM -DHAVE_SCHED_SETSCHEDULER -DHAVE_IP_MREQN -DUSE_RAW_SOCKS -DHAVE_EPOLL -DHAVE_SIGIO_RT -DSIGINFO64_WORKAROUND -DUSE_FUTEX -DHAVE_SELECT -c core/parser/parse_sipifmatch.c -o core/parser/parse_sipifmatch.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang -g -pthread -m64 -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DKSR_PTHREAD_MUTEX_SHARED -Wunused-variable -Wuninitialized -DNAME='"kamailio"' -DVERSION='"6.0.0-dev3"' -DARCH='"x86_64"' -DOS='linux_' -DOS_QUOTED='"linux"' -DCOMPILER='"clang clang version 18.1.8 (https://github.com/llvm/llvm-project.git 3b5b5c1ec4a3095ab096dd780e84d7ab81f3d7ff)"' -D__CPU_x86_64 -D__OS_linux -DVERSIONVAL=6000000 -DCFG_DIR='"/usr/local/etc/kamailio/"' -DSHARE_DIR='"/usr/local/share/kamailio/"' -DRUN_DIR='"/var/run/kamailio/"' -DSHM_MMAP -DDNS_IP_HACK -DUSE_MCAST -DUSE_TCP -DDISABLE_NAGLE -DHAVE_RESOLV_RES -DUSE_DNS_CACHE -DUSE_DNS_FAILOVER -DUSE_DST_BLOCKLIST -DUSE_NAPTR -DMEM_JOIN_FREE -DF_MALLOC -DQ_MALLOC -DTLSF_MALLOC -DDBG_SR_MEMORY -DUSE_TLS -DTLS_HOOKS -DUSE_CORE_STATS -DSTATISTICS -DMALLOC_STATS -DUSE_SCTP -DFAST_LOCK -DADAPTIVE_WAIT -DADAPTIVE_WAIT_LOOPS=1024 -DCC_GCC_LIKE_ASM -DHAVE_GETHOSTBYNAME2 -DHAVE_UNION_SEMUN -DHAVE_SCHED_YIELD -DHAVE_MSG_NOSIGNAL -DHAVE_MSGHDR_MSG_CONTROL -DHAVE_ALLOCA_H -DHAVE_TIMEGM -DHAVE_SCHED_SETSCHEDULER -DHAVE_IP_MREQN -DUSE_RAW_SOCKS -DHAVE_EPOLL -DHAVE_SIGIO_RT -DSIGINFO64_WORKAROUND -DUSE_FUTEX -DHAVE_SELECT -c core/parser/parse_expires.c -o core/parser/parse_expires.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang -g -pthread -m64 -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DKSR_PTHREAD_MUTEX_SHARED -Wunused-variable -Wuninitialized -DNAME='"kamailio"' -DVERSION='"6.0.0-dev3"' -DARCH='"x86_64"' -DOS='linux_' -DOS_QUOTED='"linux"' -DCOMPILER='"clang clang version 18.1.8 (https://github.com/llvm/llvm-project.git 3b5b5c1ec4a3095ab096dd780e84d7ab81f3d7ff)"' -D__CPU_x86_64 -D__OS_linux -DVERSIONVAL=6000000 -DCFG_DIR='"/usr/local/etc/kamailio/"' -DSHARE_DIR='"/usr/local/share/kamailio/"' -DRUN_DIR='"/var/run/kamailio/"' -DSHM_MMAP -DDNS_IP_HACK -DUSE_MCAST -DUSE_TCP -DDISABLE_NAGLE -DHAVE_RESOLV_RES -DUSE_DNS_CACHE -DUSE_DNS_FAILOVER -DUSE_DST_BLOCKLIST -DUSE_NAPTR -DMEM_JOIN_FREE -DF_MALLOC -DQ_MALLOC -DTLSF_MALLOC -DDBG_SR_MEMORY -DUSE_TLS -DTLS_HOOKS -DUSE_CORE_STATS -DSTATISTICS -DMALLOC_STATS -DUSE_SCTP -DFAST_LOCK -DADAPTIVE_WAIT -DADAPTIVE_WAIT_LOOPS=1024 -DCC_GCC_LIKE_ASM -DHAVE_GETHOSTBYNAME2 -DHAVE_UNION_SEMUN -DHAVE_SCHED_YIELD -DHAVE_MSG_NOSIGNAL -DHAVE_MSGHDR_MSG_CONTROL -DHAVE_ALLOCA_H -DHAVE_TIMEGM -DHAVE_SCHED_SETSCHEDULER -DHAVE_IP_MREQN -DUSE_RAW_SOCKS -DHAVE_EPOLL -DHAVE_SIGIO_RT -DSIGINFO64_WORKAROUND -DUSE_FUTEX -DHAVE_SELECT -c core/parser/parse_fline.c -o core/parser/parse_fline.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang -g -pthread -m64 -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DKSR_PTHREAD_MUTEX_SHARED -Wunused-variable -Wuninitialized -DNAME='"kamailio"' -DVERSION='"6.0.0-dev3"' -DARCH='"x86_64"' -DOS='linux_' -DOS_QUOTED='"linux"' -DCOMPILER='"clang clang version 18.1.8 (https://github.com/llvm/llvm-project.git 3b5b5c1ec4a3095ab096dd780e84d7ab81f3d7ff)"' -D__CPU_x86_64 -D__OS_linux -DVERSIONVAL=6000000 -DCFG_DIR='"/usr/local/etc/kamailio/"' -DSHARE_DIR='"/usr/local/share/kamailio/"' -DRUN_DIR='"/var/run/kamailio/"' -DSHM_MMAP -DDNS_IP_HACK -DUSE_MCAST -DUSE_TCP -DDISABLE_NAGLE -DHAVE_RESOLV_RES -DUSE_DNS_CACHE -DUSE_DNS_FAILOVER -DUSE_DST_BLOCKLIST -DUSE_NAPTR -DMEM_JOIN_FREE -DF_MALLOC -DQ_MALLOC -DTLSF_MALLOC -DDBG_SR_MEMORY -DUSE_TLS -DTLS_HOOKS -DUSE_CORE_STATS -DSTATISTICS -DMALLOC_STATS -DUSE_SCTP -DFAST_LOCK -DADAPTIVE_WAIT -DADAPTIVE_WAIT_LOOPS=1024 -DCC_GCC_LIKE_ASM -DHAVE_GETHOSTBYNAME2 -DHAVE_UNION_SEMUN -DHAVE_SCHED_YIELD -DHAVE_MSG_NOSIGNAL -DHAVE_MSGHDR_MSG_CONTROL -DHAVE_ALLOCA_H -DHAVE_TIMEGM -DHAVE_SCHED_SETSCHEDULER -DHAVE_IP_MREQN -DUSE_RAW_SOCKS -DHAVE_EPOLL -DHAVE_SIGIO_RT -DSIGINFO64_WORKAROUND -DUSE_FUTEX -DHAVE_SELECT -c core/parser/msg_parser.c -o core/parser/msg_parser.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang -g -pthread -m64 -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DKSR_PTHREAD_MUTEX_SHARED -Wunused-variable -Wuninitialized -DNAME='"kamailio"' -DVERSION='"6.0.0-dev3"' -DARCH='"x86_64"' -DOS='linux_' -DOS_QUOTED='"linux"' -DCOMPILER='"clang clang version 18.1.8 (https://github.com/llvm/llvm-project.git 3b5b5c1ec4a3095ab096dd780e84d7ab81f3d7ff)"' -D__CPU_x86_64 -D__OS_linux -DVERSIONVAL=6000000 -DCFG_DIR='"/usr/local/etc/kamailio/"' -DSHARE_DIR='"/usr/local/share/kamailio/"' -DRUN_DIR='"/var/run/kamailio/"' -DSHM_MMAP -DDNS_IP_HACK -DUSE_MCAST -DUSE_TCP -DDISABLE_NAGLE -DHAVE_RESOLV_RES -DUSE_DNS_CACHE -DUSE_DNS_FAILOVER -DUSE_DST_BLOCKLIST -DUSE_NAPTR -DMEM_JOIN_FREE -DF_MALLOC -DQ_MALLOC -DTLSF_MALLOC -DDBG_SR_MEMORY -DUSE_TLS -DTLS_HOOKS -DUSE_CORE_STATS -DSTATISTICS -DMALLOC_STATS -DUSE_SCTP -DFAST_LOCK -DADAPTIVE_WAIT -DADAPTIVE_WAIT_LOOPS=1024 -DCC_GCC_LIKE_ASM -DHAVE_GETHOSTBYNAME2 -DHAVE_UNION_SEMUN -DHAVE_SCHED_YIELD -DHAVE_MSG_NOSIGNAL -DHAVE_MSGHDR_MSG_CONTROL -DHAVE_ALLOCA_H -DHAVE_TIMEGM -DHAVE_SCHED_SETSCHEDULER -DHAVE_IP_MREQN -DUSE_RAW_SOCKS -DHAVE_EPOLL -DHAVE_SIGIO_RT -DSIGINFO64_WORKAROUND -DUSE_FUTEX -DHAVE_SELECT -c core/parser/digest/param_parser.c -o core/parser/digest/param_parser.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang -g -pthread -m64 -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DKSR_PTHREAD_MUTEX_SHARED -Wunused-variable -Wuninitialized -DNAME='"kamailio"' -DVERSION='"6.0.0-dev3"' -DARCH='"x86_64"' -DOS='linux_' -DOS_QUOTED='"linux"' -DCOMPILER='"clang clang version 18.1.8 (https://github.com/llvm/llvm-project.git 3b5b5c1ec4a3095ab096dd780e84d7ab81f3d7ff)"' -D__CPU_x86_64 -D__OS_linux -DVERSIONVAL=6000000 -DCFG_DIR='"/usr/local/etc/kamailio/"' -DSHARE_DIR='"/usr/local/share/kamailio/"' -DRUN_DIR='"/var/run/kamailio/"' -DSHM_MMAP -DDNS_IP_HACK -DUSE_MCAST -DUSE_TCP -DDISABLE_NAGLE -DHAVE_RESOLV_RES -DUSE_DNS_CACHE -DUSE_DNS_FAILOVER -DUSE_DST_BLOCKLIST -DUSE_NAPTR -DMEM_JOIN_FREE -DF_MALLOC -DQ_MALLOC -DTLSF_MALLOC -DDBG_SR_MEMORY -DUSE_TLS -DTLS_HOOKS -DUSE_CORE_STATS -DSTATISTICS -DMALLOC_STATS -DUSE_SCTP -DFAST_LOCK -DADAPTIVE_WAIT -DADAPTIVE_WAIT_LOOPS=1024 -DCC_GCC_LIKE_ASM -DHAVE_GETHOSTBYNAME2 -DHAVE_UNION_SEMUN -DHAVE_SCHED_YIELD -DHAVE_MSG_NOSIGNAL -DHAVE_MSGHDR_MSG_CONTROL -DHAVE_ALLOCA_H -DHAVE_TIMEGM -DHAVE_SCHED_SETSCHEDULER -DHAVE_IP_MREQN -DUSE_RAW_SOCKS -DHAVE_EPOLL -DHAVE_SIGIO_RT -DSIGINFO64_WORKAROUND -DUSE_FUTEX -DHAVE_SELECT -c core/parser/digest/digest_parser.c -o core/parser/digest/digest_parser.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang -g -pthread -m64 -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DKSR_PTHREAD_MUTEX_SHARED -Wunused-variable -Wuninitialized -DNAME='"kamailio"' -DVERSION='"6.0.0-dev3"' -DARCH='"x86_64"' -DOS='linux_' -DOS_QUOTED='"linux"' -DCOMPILER='"clang clang version 18.1.8 (https://github.com/llvm/llvm-project.git 3b5b5c1ec4a3095ab096dd780e84d7ab81f3d7ff)"' -D__CPU_x86_64 -D__OS_linux -DVERSIONVAL=6000000 -DCFG_DIR='"/usr/local/etc/kamailio/"' -DSHARE_DIR='"/usr/local/share/kamailio/"' -DRUN_DIR='"/var/run/kamailio/"' -DSHM_MMAP -DDNS_IP_HACK -DUSE_MCAST -DUSE_TCP -DDISABLE_NAGLE -DHAVE_RESOLV_RES -DUSE_DNS_CACHE -DUSE_DNS_FAILOVER -DUSE_DST_BLOCKLIST -DUSE_NAPTR -DMEM_JOIN_FREE -DF_MALLOC -DQ_MALLOC -DTLSF_MALLOC -DDBG_SR_MEMORY -DUSE_TLS -DTLS_HOOKS -DUSE_CORE_STATS -DSTATISTICS -DMALLOC_STATS -DUSE_SCTP -DFAST_LOCK -DADAPTIVE_WAIT -DADAPTIVE_WAIT_LOOPS=1024 -DCC_GCC_LIKE_ASM -DHAVE_GETHOSTBYNAME2 -DHAVE_UNION_SEMUN -DHAVE_SCHED_YIELD -DHAVE_MSG_NOSIGNAL -DHAVE_MSGHDR_MSG_CONTROL -DHAVE_ALLOCA_H -DHAVE_TIMEGM -DHAVE_SCHED_SETSCHEDULER -DHAVE_IP_MREQN -DUSE_RAW_SOCKS -DHAVE_EPOLL -DHAVE_SIGIO_RT -DSIGINFO64_WORKAROUND -DUSE_FUTEX -DHAVE_SELECT -c core/parser/digest/digest.c -o core/parser/digest/digest.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang -g -pthread -m64 -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DKSR_PTHREAD_MUTEX_SHARED -Wunused-variable -Wuninitialized -DNAME='"kamailio"' -DVERSION='"6.0.0-dev3"' -DARCH='"x86_64"' -DOS='linux_' -DOS_QUOTED='"linux"' -DCOMPILER='"clang clang version 18.1.8 (https://github.com/llvm/llvm-project.git 3b5b5c1ec4a3095ab096dd780e84d7ab81f3d7ff)"' -D__CPU_x86_64 -D__OS_linux -DVERSIONVAL=6000000 -DCFG_DIR='"/usr/local/etc/kamailio/"' -DSHARE_DIR='"/usr/local/share/kamailio/"' -DRUN_DIR='"/var/run/kamailio/"' -DSHM_MMAP -DDNS_IP_HACK -DUSE_MCAST -DUSE_TCP -DDISABLE_NAGLE -DHAVE_RESOLV_RES -DUSE_DNS_CACHE -DUSE_DNS_FAILOVER -DUSE_DST_BLOCKLIST -DUSE_NAPTR -DMEM_JOIN_FREE -DF_MALLOC -DQ_MALLOC -DTLSF_MALLOC -DDBG_SR_MEMORY -DUSE_TLS -DTLS_HOOKS -DUSE_CORE_STATS -DSTATISTICS -DMALLOC_STATS -DUSE_SCTP -DFAST_LOCK -DADAPTIVE_WAIT -DADAPTIVE_WAIT_LOOPS=1024 -DCC_GCC_LIKE_ASM -DHAVE_GETHOSTBYNAME2 -DHAVE_UNION_SEMUN -DHAVE_SCHED_YIELD -DHAVE_MSG_NOSIGNAL -DHAVE_MSGHDR_MSG_CONTROL -DHAVE_ALLOCA_H -DHAVE_TIMEGM -DHAVE_SCHED_SETSCHEDULER -DHAVE_IP_MREQN -DUSE_RAW_SOCKS -DHAVE_EPOLL -DHAVE_SIGIO_RT -DSIGINFO64_WORKAROUND -DUSE_FUTEX -DHAVE_SELECT -c core/parser/contact/contact.c -o core/parser/contact/contact.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang -g -pthread -m64 -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DKSR_PTHREAD_MUTEX_SHARED -Wunused-variable -Wuninitialized -DNAME='"kamailio"' -DVERSION='"6.0.0-dev3"' -DARCH='"x86_64"' -DOS='linux_' -DOS_QUOTED='"linux"' -DCOMPILER='"clang clang version 18.1.8 (https://github.com/llvm/llvm-project.git 3b5b5c1ec4a3095ab096dd780e84d7ab81f3d7ff)"' -D__CPU_x86_64 -D__OS_linux -DVERSIONVAL=6000000 -DCFG_DIR='"/usr/local/etc/kamailio/"' -DSHARE_DIR='"/usr/local/share/kamailio/"' -DRUN_DIR='"/var/run/kamailio/"' -DSHM_MMAP -DDNS_IP_HACK -DUSE_MCAST -DUSE_TCP -DDISABLE_NAGLE -DHAVE_RESOLV_RES -DUSE_DNS_CACHE -DUSE_DNS_FAILOVER -DUSE_DST_BLOCKLIST -DUSE_NAPTR -DMEM_JOIN_FREE -DF_MALLOC -DQ_MALLOC -DTLSF_MALLOC -DDBG_SR_MEMORY -DUSE_TLS -DTLS_HOOKS -DUSE_CORE_STATS -DSTATISTICS -DMALLOC_STATS -DUSE_SCTP -DFAST_LOCK -DADAPTIVE_WAIT -DADAPTIVE_WAIT_LOOPS=1024 -DCC_GCC_LIKE_ASM -DHAVE_GETHOSTBYNAME2 -DHAVE_UNION_SEMUN -DHAVE_SCHED_YIELD -DHAVE_MSG_NOSIGNAL -DHAVE_MSGHDR_MSG_CONTROL -DHAVE_ALLOCA_H -DHAVE_TIMEGM -DHAVE_SCHED_SETSCHEDULER -DHAVE_IP_MREQN -DUSE_RAW_SOCKS -DHAVE_EPOLL -DHAVE_SIGIO_RT -DSIGINFO64_WORKAROUND -DUSE_FUTEX -DHAVE_SELECT -c core/parser/contact/parse_contact.c -o core/parser/contact/parse_contact.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang -g -pthread -m64 -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DKSR_PTHREAD_MUTEX_SHARED -Wunused-variable -Wuninitialized -DNAME='"kamailio"' -DVERSION='"6.0.0-dev3"' -DARCH='"x86_64"' -DOS='linux_' -DOS_QUOTED='"linux"' -DCOMPILER='"clang clang version 18.1.8 (https://github.com/llvm/llvm-project.git 3b5b5c1ec4a3095ab096dd780e84d7ab81f3d7ff)"' -D__CPU_x86_64 -D__OS_linux -DVERSIONVAL=6000000 -DCFG_DIR='"/usr/local/etc/kamailio/"' -DSHARE_DIR='"/usr/local/share/kamailio/"' -DRUN_DIR='"/var/run/kamailio/"' -DSHM_MMAP -DDNS_IP_HACK -DUSE_MCAST -DUSE_TCP -DDISABLE_NAGLE -DHAVE_RESOLV_RES -DUSE_DNS_CACHE -DUSE_DNS_FAILOVER -DUSE_DST_BLOCKLIST -DUSE_NAPTR -DMEM_JOIN_FREE -DF_MALLOC -DQ_MALLOC -DTLSF_MALLOC -DDBG_SR_MEMORY -DUSE_TLS -DTLS_HOOKS -DUSE_CORE_STATS -DSTATISTICS -DMALLOC_STATS -DUSE_SCTP -DFAST_LOCK -DADAPTIVE_WAIT -DADAPTIVE_WAIT_LOOPS=1024 -DCC_GCC_LIKE_ASM -DHAVE_GETHOSTBYNAME2 -DHAVE_UNION_SEMUN -DHAVE_SCHED_YIELD -DHAVE_MSG_NOSIGNAL -DHAVE_MSGHDR_MSG_CONTROL -DHAVE_ALLOCA_H -DHAVE_TIMEGM -DHAVE_SCHED_SETSCHEDULER -DHAVE_IP_MREQN -DUSE_RAW_SOCKS -DHAVE_EPOLL -DHAVE_SIGIO_RT -DSIGINFO64_WORKAROUND -DUSE_FUTEX -DHAVE_SELECT -c core/parser/sdp/sdp.c -o core/parser/sdp/sdp.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang -g -pthread -m64 -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DKSR_PTHREAD_MUTEX_SHARED -Wunused-variable -Wuninitialized -DNAME='"kamailio"' -DVERSION='"6.0.0-dev3"' -DARCH='"x86_64"' -DOS='linux_' -DOS_QUOTED='"linux"' -DCOMPILER='"clang clang version 18.1.8 (https://github.com/llvm/llvm-project.git 3b5b5c1ec4a3095ab096dd780e84d7ab81f3d7ff)"' -D__CPU_x86_64 -D__OS_linux -DVERSIONVAL=6000000 -DCFG_DIR='"/usr/local/etc/kamailio/"' -DSHARE_DIR='"/usr/local/share/kamailio/"' -DRUN_DIR='"/var/run/kamailio/"' -DSHM_MMAP -DDNS_IP_HACK -DUSE_MCAST -DUSE_TCP -DDISABLE_NAGLE -DHAVE_RESOLV_RES -DUSE_DNS_CACHE -DUSE_DNS_FAILOVER -DUSE_DST_BLOCKLIST -DUSE_NAPTR -DMEM_JOIN_FREE -DF_MALLOC -DQ_MALLOC -DTLSF_MALLOC -DDBG_SR_MEMORY -DUSE_TLS -DTLS_HOOKS -DUSE_CORE_STATS -DSTATISTICS -DMALLOC_STATS -DUSE_SCTP -DFAST_LOCK -DADAPTIVE_WAIT -DADAPTIVE_WAIT_LOOPS=1024 -DCC_GCC_LIKE_ASM -DHAVE_GETHOSTBYNAME2 -DHAVE_UNION_SEMUN -DHAVE_SCHED_YIELD -DHAVE_MSG_NOSIGNAL -DHAVE_MSGHDR_MSG_CONTROL -DHAVE_ALLOCA_H -DHAVE_TIMEGM -DHAVE_SCHED_SETSCHEDULER -DHAVE_IP_MREQN -DUSE_RAW_SOCKS -DHAVE_EPOLL -DHAVE_SIGIO_RT -DSIGINFO64_WORKAROUND -DUSE_FUTEX -DHAVE_SELECT -c core/parser/sdp/sdp_helpr_funcs.c -o core/parser/sdp/sdp_helpr_funcs.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang -g -pthread -m64 -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DKSR_PTHREAD_MUTEX_SHARED -Wunused-variable -Wuninitialized -DNAME='"kamailio"' -DVERSION='"6.0.0-dev3"' -DARCH='"x86_64"' -DOS='linux_' -DOS_QUOTED='"linux"' -DCOMPILER='"clang clang version 18.1.8 (https://github.com/llvm/llvm-project.git 3b5b5c1ec4a3095ab096dd780e84d7ab81f3d7ff)"' -D__CPU_x86_64 -D__OS_linux -DVERSIONVAL=6000000 -DCFG_DIR='"/usr/local/etc/kamailio/"' -DSHARE_DIR='"/usr/local/share/kamailio/"' -DRUN_DIR='"/var/run/kamailio/"' -DSHM_MMAP -DDNS_IP_HACK -DUSE_MCAST -DUSE_TCP -DDISABLE_NAGLE -DHAVE_RESOLV_RES -DUSE_DNS_CACHE -DUSE_DNS_FAILOVER -DUSE_DST_BLOCKLIST -DUSE_NAPTR -DMEM_JOIN_FREE -DF_MALLOC -DQ_MALLOC -DTLSF_MALLOC -DDBG_SR_MEMORY -DUSE_TLS -DTLS_HOOKS -DUSE_CORE_STATS -DSTATISTICS -DMALLOC_STATS -DUSE_SCTP -DFAST_LOCK -DADAPTIVE_WAIT -DADAPTIVE_WAIT_LOOPS=1024 -DCC_GCC_LIKE_ASM -DHAVE_GETHOSTBYNAME2 -DHAVE_UNION_SEMUN -DHAVE_SCHED_YIELD -DHAVE_MSG_NOSIGNAL -DHAVE_MSGHDR_MSG_CONTROL -DHAVE_ALLOCA_H -DHAVE_TIMEGM -DHAVE_SCHED_SETSCHEDULER -DHAVE_IP_MREQN -DUSE_RAW_SOCKS -DHAVE_EPOLL -DHAVE_SIGIO_RT -DSIGINFO64_WORKAROUND -DUSE_FUTEX -DHAVE_SELECT -c core/rand/fastrand.c -o core/rand/fastrand.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang -g -pthread -m64 -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DKSR_PTHREAD_MUTEX_SHARED -Wunused-variable -Wuninitialized -DNAME='"kamailio"' -DVERSION='"6.0.0-dev3"' -DARCH='"x86_64"' -DOS='linux_' -DOS_QUOTED='"linux"' -DCOMPILER='"clang clang version 18.1.8 (https://github.com/llvm/llvm-project.git 3b5b5c1ec4a3095ab096dd780e84d7ab81f3d7ff)"' -D__CPU_x86_64 -D__OS_linux -DVERSIONVAL=6000000 -DCFG_DIR='"/usr/local/etc/kamailio/"' -DSHARE_DIR='"/usr/local/share/kamailio/"' -DRUN_DIR='"/var/run/kamailio/"' -DSHM_MMAP -DDNS_IP_HACK -DUSE_MCAST -DUSE_TCP -DDISABLE_NAGLE -DHAVE_RESOLV_RES -DUSE_DNS_CACHE -DUSE_DNS_FAILOVER -DUSE_DST_BLOCKLIST -DUSE_NAPTR -DMEM_JOIN_FREE -DF_MALLOC -DQ_MALLOC -DTLSF_MALLOC -DDBG_SR_MEMORY -DUSE_TLS -DTLS_HOOKS -DUSE_CORE_STATS -DSTATISTICS -DMALLOC_STATS -DUSE_SCTP -DFAST_LOCK -DADAPTIVE_WAIT -DADAPTIVE_WAIT_LOOPS=1024 -DCC_GCC_LIKE_ASM -DHAVE_GETHOSTBYNAME2 -DHAVE_UNION_SEMUN -DHAVE_SCHED_YIELD -DHAVE_MSG_NOSIGNAL -DHAVE_MSGHDR_MSG_CONTROL -DHAVE_ALLOCA_H -DHAVE_TIMEGM -DHAVE_SCHED_SETSCHEDULER -DHAVE_IP_MREQN -DUSE_RAW_SOCKS -DHAVE_EPOLL -DHAVE_SIGIO_RT -DSIGINFO64_WORKAROUND -DUSE_FUTEX -DHAVE_SELECT -c core/rand/cryptorand.c -o core/rand/cryptorand.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang -g -pthread -m64 -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DKSR_PTHREAD_MUTEX_SHARED -Wunused-variable -Wuninitialized -DNAME='"kamailio"' -DVERSION='"6.0.0-dev3"' -DARCH='"x86_64"' -DOS='linux_' -DOS_QUOTED='"linux"' -DCOMPILER='"clang clang version 18.1.8 (https://github.com/llvm/llvm-project.git 3b5b5c1ec4a3095ab096dd780e84d7ab81f3d7ff)"' -D__CPU_x86_64 -D__OS_linux -DVERSIONVAL=6000000 -DCFG_DIR='"/usr/local/etc/kamailio/"' -DSHARE_DIR='"/usr/local/share/kamailio/"' -DRUN_DIR='"/var/run/kamailio/"' -DSHM_MMAP -DDNS_IP_HACK -DUSE_MCAST -DUSE_TCP -DDISABLE_NAGLE -DHAVE_RESOLV_RES -DUSE_DNS_CACHE -DUSE_DNS_FAILOVER -DUSE_DST_BLOCKLIST -DUSE_NAPTR -DMEM_JOIN_FREE -DF_MALLOC -DQ_MALLOC -DTLSF_MALLOC -DDBG_SR_MEMORY -DUSE_TLS -DTLS_HOOKS -DUSE_CORE_STATS -DSTATISTICS -DMALLOC_STATS -DUSE_SCTP -DFAST_LOCK -DADAPTIVE_WAIT -DADAPTIVE_WAIT_LOOPS=1024 -DCC_GCC_LIKE_ASM -DHAVE_GETHOSTBYNAME2 -DHAVE_UNION_SEMUN -DHAVE_SCHED_YIELD -DHAVE_MSG_NOSIGNAL -DHAVE_MSGHDR_MSG_CONTROL -DHAVE_ALLOCA_H -DHAVE_TIMEGM -DHAVE_SCHED_SETSCHEDULER -DHAVE_IP_MREQN -DUSE_RAW_SOCKS -DHAVE_EPOLL -DHAVE_SIGIO_RT -DSIGINFO64_WORKAROUND -DUSE_FUTEX -DHAVE_SELECT -c core/rand/isaac/rand.c -o core/rand/isaac/rand.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang -g -pthread -m64 -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DKSR_PTHREAD_MUTEX_SHARED -Wunused-variable -Wuninitialized -DNAME='"kamailio"' -DVERSION='"6.0.0-dev3"' -DARCH='"x86_64"' -DOS='linux_' -DOS_QUOTED='"linux"' -DCOMPILER='"clang clang version 18.1.8 (https://github.com/llvm/llvm-project.git 3b5b5c1ec4a3095ab096dd780e84d7ab81f3d7ff)"' -D__CPU_x86_64 -D__OS_linux -DVERSIONVAL=6000000 -DCFG_DIR='"/usr/local/etc/kamailio/"' -DSHARE_DIR='"/usr/local/share/kamailio/"' -DRUN_DIR='"/var/run/kamailio/"' -DSHM_MMAP -DDNS_IP_HACK -DUSE_MCAST -DUSE_TCP -DDISABLE_NAGLE -DHAVE_RESOLV_RES -DUSE_DNS_CACHE -DUSE_DNS_FAILOVER -DUSE_DST_BLOCKLIST -DUSE_NAPTR -DMEM_JOIN_FREE -DF_MALLOC -DQ_MALLOC -DTLSF_MALLOC -DDBG_SR_MEMORY -DUSE_TLS -DTLS_HOOKS -DUSE_CORE_STATS -DSTATISTICS -DMALLOC_STATS -DUSE_SCTP -DFAST_LOCK -DADAPTIVE_WAIT -DADAPTIVE_WAIT_LOOPS=1024 -DCC_GCC_LIKE_ASM -DHAVE_GETHOSTBYNAME2 -DHAVE_UNION_SEMUN -DHAVE_SCHED_YIELD -DHAVE_MSG_NOSIGNAL -DHAVE_MSGHDR_MSG_CONTROL -DHAVE_ALLOCA_H -DHAVE_TIMEGM -DHAVE_SCHED_SETSCHEDULER -DHAVE_IP_MREQN -DUSE_RAW_SOCKS -DHAVE_EPOLL -DHAVE_SIGIO_RT -DSIGINFO64_WORKAROUND -DUSE_FUTEX -DHAVE_SELECT -c core/rand/fortuna/random.c -o core/rand/fortuna/random.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang -g -pthread -m64 -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DKSR_PTHREAD_MUTEX_SHARED -Wunused-variable -Wuninitialized -DNAME='"kamailio"' -DVERSION='"6.0.0-dev3"' -DARCH='"x86_64"' -DOS='linux_' -DOS_QUOTED='"linux"' -DCOMPILER='"clang clang version 18.1.8 (https://github.com/llvm/llvm-project.git 3b5b5c1ec4a3095ab096dd780e84d7ab81f3d7ff)"' -D__CPU_x86_64 -D__OS_linux -DVERSIONVAL=6000000 -DCFG_DIR='"/usr/local/etc/kamailio/"' -DSHARE_DIR='"/usr/local/share/kamailio/"' -DRUN_DIR='"/var/run/kamailio/"' -DSHM_MMAP -DDNS_IP_HACK -DUSE_MCAST -DUSE_TCP -DDISABLE_NAGLE -DHAVE_RESOLV_RES -DUSE_DNS_CACHE -DUSE_DNS_FAILOVER -DUSE_DST_BLOCKLIST -DUSE_NAPTR -DMEM_JOIN_FREE -DF_MALLOC -DQ_MALLOC -DTLSF_MALLOC -DDBG_SR_MEMORY -DUSE_TLS -DTLS_HOOKS -DUSE_CORE_STATS -DSTATISTICS -DMALLOC_STATS -DUSE_SCTP -DFAST_LOCK -DADAPTIVE_WAIT -DADAPTIVE_WAIT_LOOPS=1024 -DCC_GCC_LIKE_ASM -DHAVE_GETHOSTBYNAME2 -DHAVE_UNION_SEMUN -DHAVE_SCHED_YIELD -DHAVE_MSG_NOSIGNAL -DHAVE_MSGHDR_MSG_CONTROL -DHAVE_ALLOCA_H -DHAVE_TIMEGM -DHAVE_SCHED_SETSCHEDULER -DHAVE_IP_MREQN -DUSE_RAW_SOCKS -DHAVE_EPOLL -DHAVE_SIGIO_RT -DSIGINFO64_WORKAROUND -DUSE_FUTEX -DHAVE_SELECT -c core/rand/fortuna/fortuna.c -o core/rand/fortuna/fortuna.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang -g -pthread -m64 -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DKSR_PTHREAD_MUTEX_SHARED -Wunused-variable -Wuninitialized -DNAME='"kamailio"' -DVERSION='"6.0.0-dev3"' -DARCH='"x86_64"' -DOS='linux_' -DOS_QUOTED='"linux"' -DCOMPILER='"clang clang version 18.1.8 (https://github.com/llvm/llvm-project.git 3b5b5c1ec4a3095ab096dd780e84d7ab81f3d7ff)"' -D__CPU_x86_64 -D__OS_linux -DVERSIONVAL=6000000 -DCFG_DIR='"/usr/local/etc/kamailio/"' -DSHARE_DIR='"/usr/local/share/kamailio/"' -DRUN_DIR='"/var/run/kamailio/"' -DSHM_MMAP -DDNS_IP_HACK -DUSE_MCAST -DUSE_TCP -DDISABLE_NAGLE -DHAVE_RESOLV_RES -DUSE_DNS_CACHE -DUSE_DNS_FAILOVER -DUSE_DST_BLOCKLIST -DUSE_NAPTR -DMEM_JOIN_FREE -DF_MALLOC -DQ_MALLOC -DTLSF_MALLOC -DDBG_SR_MEMORY -DUSE_TLS -DTLS_HOOKS -DUSE_CORE_STATS -DSTATISTICS -DMALLOC_STATS -DUSE_SCTP -DFAST_LOCK -DADAPTIVE_WAIT -DADAPTIVE_WAIT_LOOPS=1024 -DCC_GCC_LIKE_ASM -DHAVE_GETHOSTBYNAME2 -DHAVE_UNION_SEMUN -DHAVE_SCHED_YIELD -DHAVE_MSG_NOSIGNAL -DHAVE_MSGHDR_MSG_CONTROL -DHAVE_ALLOCA_H -DHAVE_TIMEGM -DHAVE_SCHED_SETSCHEDULER -DHAVE_IP_MREQN -DUSE_RAW_SOCKS -DHAVE_EPOLL -DHAVE_SIGIO_RT -DSIGINFO64_WORKAROUND -DUSE_FUTEX -DHAVE_SELECT -c core/crypto/shautils.c -o core/crypto/shautils.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang -g -pthread -m64 -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DKSR_PTHREAD_MUTEX_SHARED -Wunused-variable -Wuninitialized -DNAME='"kamailio"' -DVERSION='"6.0.0-dev3"' -DARCH='"x86_64"' -DOS='linux_' -DOS_QUOTED='"linux"' -DCOMPILER='"clang clang version 18.1.8 (https://github.com/llvm/llvm-project.git 3b5b5c1ec4a3095ab096dd780e84d7ab81f3d7ff)"' -D__CPU_x86_64 -D__OS_linux -DVERSIONVAL=6000000 -DCFG_DIR='"/usr/local/etc/kamailio/"' -DSHARE_DIR='"/usr/local/share/kamailio/"' -DRUN_DIR='"/var/run/kamailio/"' -DSHM_MMAP -DDNS_IP_HACK -DUSE_MCAST -DUSE_TCP -DDISABLE_NAGLE -DHAVE_RESOLV_RES -DUSE_DNS_CACHE -DUSE_DNS_FAILOVER -DUSE_DST_BLOCKLIST -DUSE_NAPTR -DMEM_JOIN_FREE -DF_MALLOC -DQ_MALLOC -DTLSF_MALLOC -DDBG_SR_MEMORY -DUSE_TLS -DTLS_HOOKS -DUSE_CORE_STATS -DSTATISTICS -DMALLOC_STATS -DUSE_SCTP -DFAST_LOCK -DADAPTIVE_WAIT -DADAPTIVE_WAIT_LOOPS=1024 -DCC_GCC_LIKE_ASM -DHAVE_GETHOSTBYNAME2 -DHAVE_UNION_SEMUN -DHAVE_SCHED_YIELD -DHAVE_MSG_NOSIGNAL -DHAVE_MSGHDR_MSG_CONTROL -DHAVE_ALLOCA_H -DHAVE_TIMEGM -DHAVE_SCHED_SETSCHEDULER -DHAVE_IP_MREQN -DUSE_RAW_SOCKS -DHAVE_EPOLL -DHAVE_SIGIO_RT -DSIGINFO64_WORKAROUND -DUSE_FUTEX -DHAVE_SELECT -c core/crypto/sha256.c -o core/crypto/sha256.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang -g -pthread -m64 -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DKSR_PTHREAD_MUTEX_SHARED -Wunused-variable -Wuninitialized -DNAME='"kamailio"' -DVERSION='"6.0.0-dev3"' -DARCH='"x86_64"' -DOS='linux_' -DOS_QUOTED='"linux"' -DCOMPILER='"clang clang version 18.1.8 (https://github.com/llvm/llvm-project.git 3b5b5c1ec4a3095ab096dd780e84d7ab81f3d7ff)"' -D__CPU_x86_64 -D__OS_linux -DVERSIONVAL=6000000 -DCFG_DIR='"/usr/local/etc/kamailio/"' -DSHARE_DIR='"/usr/local/share/kamailio/"' -DRUN_DIR='"/var/run/kamailio/"' -DSHM_MMAP -DDNS_IP_HACK -DUSE_MCAST -DUSE_TCP -DDISABLE_NAGLE -DHAVE_RESOLV_RES -DUSE_DNS_CACHE -DUSE_DNS_FAILOVER -DUSE_DST_BLOCKLIST -DUSE_NAPTR -DMEM_JOIN_FREE -DF_MALLOC -DQ_MALLOC -DTLSF_MALLOC -DDBG_SR_MEMORY -DUSE_TLS -DTLS_HOOKS -DUSE_CORE_STATS -DSTATISTICS -DMALLOC_STATS -DUSE_SCTP -DFAST_LOCK -DADAPTIVE_WAIT -DADAPTIVE_WAIT_LOOPS=1024 -DCC_GCC_LIKE_ASM -DHAVE_GETHOSTBYNAME2 -DHAVE_UNION_SEMUN -DHAVE_SCHED_YIELD -DHAVE_MSG_NOSIGNAL -DHAVE_MSGHDR_MSG_CONTROL -DHAVE_ALLOCA_H -DHAVE_TIMEGM -DHAVE_SCHED_SETSCHEDULER -DHAVE_IP_MREQN -DUSE_RAW_SOCKS -DHAVE_EPOLL -DHAVE_SIGIO_RT -DSIGINFO64_WORKAROUND -DUSE_FUTEX -DHAVE_SELECT -c core/crypto/md5.c -o core/crypto/md5.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang -g -pthread -m64 -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DKSR_PTHREAD_MUTEX_SHARED -Wunused-variable -Wuninitialized -DNAME='"kamailio"' -DVERSION='"6.0.0-dev3"' -DARCH='"x86_64"' -DOS='linux_' -DOS_QUOTED='"linux"' -DCOMPILER='"clang clang version 18.1.8 (https://github.com/llvm/llvm-project.git 3b5b5c1ec4a3095ab096dd780e84d7ab81f3d7ff)"' -D__CPU_x86_64 -D__OS_linux -DVERSIONVAL=6000000 -DCFG_DIR='"/usr/local/etc/kamailio/"' -DSHARE_DIR='"/usr/local/share/kamailio/"' -DRUN_DIR='"/var/run/kamailio/"' -DSHM_MMAP -DDNS_IP_HACK -DUSE_MCAST -DUSE_TCP -DDISABLE_NAGLE -DHAVE_RESOLV_RES -DUSE_DNS_CACHE -DUSE_DNS_FAILOVER -DUSE_DST_BLOCKLIST -DUSE_NAPTR -DMEM_JOIN_FREE -DF_MALLOC -DQ_MALLOC -DTLSF_MALLOC -DDBG_SR_MEMORY -DUSE_TLS -DTLS_HOOKS -DUSE_CORE_STATS -DSTATISTICS -DMALLOC_STATS -DUSE_SCTP -DFAST_LOCK -DADAPTIVE_WAIT -DADAPTIVE_WAIT_LOOPS=1024 -DCC_GCC_LIKE_ASM -DHAVE_GETHOSTBYNAME2 -DHAVE_UNION_SEMUN -DHAVE_SCHED_YIELD -DHAVE_MSG_NOSIGNAL -DHAVE_MSGHDR_MSG_CONTROL -DHAVE_ALLOCA_H -DHAVE_TIMEGM -DHAVE_SCHED_SETSCHEDULER -DHAVE_IP_MREQN -DUSE_RAW_SOCKS -DHAVE_EPOLL -DHAVE_SIGIO_RT -DSIGINFO64_WORKAROUND -DUSE_FUTEX -DHAVE_SELECT -c core/crypto/md5utils.c -o core/crypto/md5utils.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang -g -pthread -m64 -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DKSR_PTHREAD_MUTEX_SHARED -Wunused-variable -Wuninitialized -DNAME='"kamailio"' -DVERSION='"6.0.0-dev3"' -DARCH='"x86_64"' -DOS='linux_' -DOS_QUOTED='"linux"' -DCOMPILER='"clang clang version 18.1.8 (https://github.com/llvm/llvm-project.git 3b5b5c1ec4a3095ab096dd780e84d7ab81f3d7ff)"' -D__CPU_x86_64 -D__OS_linux -DVERSIONVAL=6000000 -DCFG_DIR='"/usr/local/etc/kamailio/"' -DSHARE_DIR='"/usr/local/share/kamailio/"' -DRUN_DIR='"/var/run/kamailio/"' -DSHM_MMAP -DDNS_IP_HACK -DUSE_MCAST -DUSE_TCP -DDISABLE_NAGLE -DHAVE_RESOLV_RES -DUSE_DNS_CACHE -DUSE_DNS_FAILOVER -DUSE_DST_BLOCKLIST -DUSE_NAPTR -DMEM_JOIN_FREE -DF_MALLOC -DQ_MALLOC -DTLSF_MALLOC -DDBG_SR_MEMORY -DUSE_TLS -DTLS_HOOKS -DUSE_CORE_STATS -DSTATISTICS -DMALLOC_STATS -DUSE_SCTP -DFAST_LOCK -DADAPTIVE_WAIT -DADAPTIVE_WAIT_LOOPS=1024 -DCC_GCC_LIKE_ASM -DHAVE_GETHOSTBYNAME2 -DHAVE_UNION_SEMUN -DHAVE_SCHED_YIELD -DHAVE_MSG_NOSIGNAL -DHAVE_MSGHDR_MSG_CONTROL -DHAVE_ALLOCA_H -DHAVE_TIMEGM -DHAVE_SCHED_SETSCHEDULER -DHAVE_IP_MREQN -DUSE_RAW_SOCKS -DHAVE_EPOLL -DHAVE_SIGIO_RT -DSIGINFO64_WORKAROUND -DUSE_FUTEX -DHAVE_SELECT -c core/crypto/rijndael.c -o core/crypto/rijndael.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang -g -pthread -m64 -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DKSR_PTHREAD_MUTEX_SHARED -Wunused-variable -Wuninitialized -DNAME='"kamailio"' -DVERSION='"6.0.0-dev3"' -DARCH='"x86_64"' -DOS='linux_' -DOS_QUOTED='"linux"' -DCOMPILER='"clang clang version 18.1.8 (https://github.com/llvm/llvm-project.git 3b5b5c1ec4a3095ab096dd780e84d7ab81f3d7ff)"' -D__CPU_x86_64 -D__OS_linux -DVERSIONVAL=6000000 -DCFG_DIR='"/usr/local/etc/kamailio/"' -DSHARE_DIR='"/usr/local/share/kamailio/"' -DRUN_DIR='"/var/run/kamailio/"' -DSHM_MMAP -DDNS_IP_HACK -DUSE_MCAST -DUSE_TCP -DDISABLE_NAGLE -DHAVE_RESOLV_RES -DUSE_DNS_CACHE -DUSE_DNS_FAILOVER -DUSE_DST_BLOCKLIST -DUSE_NAPTR -DMEM_JOIN_FREE -DF_MALLOC -DQ_MALLOC -DTLSF_MALLOC -DDBG_SR_MEMORY -DUSE_TLS -DTLS_HOOKS -DUSE_CORE_STATS -DSTATISTICS -DMALLOC_STATS -DUSE_SCTP -DFAST_LOCK -DADAPTIVE_WAIT -DADAPTIVE_WAIT_LOOPS=1024 -DCC_GCC_LIKE_ASM -DHAVE_GETHOSTBYNAME2 -DHAVE_UNION_SEMUN -DHAVE_SCHED_YIELD -DHAVE_MSG_NOSIGNAL -DHAVE_MSGHDR_MSG_CONTROL -DHAVE_ALLOCA_H -DHAVE_TIMEGM -DHAVE_SCHED_SETSCHEDULER -DHAVE_IP_MREQN -DUSE_RAW_SOCKS -DHAVE_EPOLL -DHAVE_SIGIO_RT -DSIGINFO64_WORKAROUND -DUSE_FUTEX -DHAVE_SELECT -c core/cfg/cfg_select.c -o core/cfg/cfg_select.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang -g -pthread -m64 -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DKSR_PTHREAD_MUTEX_SHARED -Wunused-variable -Wuninitialized -DNAME='"kamailio"' -DVERSION='"6.0.0-dev3"' -DARCH='"x86_64"' -DOS='linux_' -DOS_QUOTED='"linux"' -DCOMPILER='"clang clang version 18.1.8 (https://github.com/llvm/llvm-project.git 3b5b5c1ec4a3095ab096dd780e84d7ab81f3d7ff)"' -D__CPU_x86_64 -D__OS_linux -DVERSIONVAL=6000000 -DCFG_DIR='"/usr/local/etc/kamailio/"' -DSHARE_DIR='"/usr/local/share/kamailio/"' -DRUN_DIR='"/var/run/kamailio/"' -DSHM_MMAP -DDNS_IP_HACK -DUSE_MCAST -DUSE_TCP -DDISABLE_NAGLE -DHAVE_RESOLV_RES -DUSE_DNS_CACHE -DUSE_DNS_FAILOVER -DUSE_DST_BLOCKLIST -DUSE_NAPTR -DMEM_JOIN_FREE -DF_MALLOC -DQ_MALLOC -DTLSF_MALLOC -DDBG_SR_MEMORY -DUSE_TLS -DTLS_HOOKS -DUSE_CORE_STATS -DSTATISTICS -DMALLOC_STATS -DUSE_SCTP -DFAST_LOCK -DADAPTIVE_WAIT -DADAPTIVE_WAIT_LOOPS=1024 -DCC_GCC_LIKE_ASM -DHAVE_GETHOSTBYNAME2 -DHAVE_UNION_SEMUN -DHAVE_SCHED_YIELD -DHAVE_MSG_NOSIGNAL -DHAVE_MSGHDR_MSG_CONTROL -DHAVE_ALLOCA_H -DHAVE_TIMEGM -DHAVE_SCHED_SETSCHEDULER -DHAVE_IP_MREQN -DUSE_RAW_SOCKS -DHAVE_EPOLL -DHAVE_SIGIO_RT -DSIGINFO64_WORKAROUND -DUSE_FUTEX -DHAVE_SELECT -c core/cfg/cfg_ctx.c -o core/cfg/cfg_ctx.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang -g -pthread -m64 -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DKSR_PTHREAD_MUTEX_SHARED -Wunused-variable -Wuninitialized -DNAME='"kamailio"' -DVERSION='"6.0.0-dev3"' -DARCH='"x86_64"' -DOS='linux_' -DOS_QUOTED='"linux"' -DCOMPILER='"clang clang version 18.1.8 (https://github.com/llvm/llvm-project.git 3b5b5c1ec4a3095ab096dd780e84d7ab81f3d7ff)"' -D__CPU_x86_64 -D__OS_linux -DVERSIONVAL=6000000 -DCFG_DIR='"/usr/local/etc/kamailio/"' -DSHARE_DIR='"/usr/local/share/kamailio/"' -DRUN_DIR='"/var/run/kamailio/"' -DSHM_MMAP -DDNS_IP_HACK -DUSE_MCAST -DUSE_TCP -DDISABLE_NAGLE -DHAVE_RESOLV_RES -DUSE_DNS_CACHE -DUSE_DNS_FAILOVER -DUSE_DST_BLOCKLIST -DUSE_NAPTR -DMEM_JOIN_FREE -DF_MALLOC -DQ_MALLOC -DTLSF_MALLOC -DDBG_SR_MEMORY -DUSE_TLS -DTLS_HOOKS -DUSE_CORE_STATS -DSTATISTICS -DMALLOC_STATS -DUSE_SCTP -DFAST_LOCK -DADAPTIVE_WAIT -DADAPTIVE_WAIT_LOOPS=1024 -DCC_GCC_LIKE_ASM -DHAVE_GETHOSTBYNAME2 -DHAVE_UNION_SEMUN -DHAVE_SCHED_YIELD -DHAVE_MSG_NOSIGNAL -DHAVE_MSGHDR_MSG_CONTROL -DHAVE_ALLOCA_H -DHAVE_TIMEGM -DHAVE_SCHED_SETSCHEDULER -DHAVE_IP_MREQN -DUSE_RAW_SOCKS -DHAVE_EPOLL -DHAVE_SIGIO_RT -DSIGINFO64_WORKAROUND -DUSE_FUTEX -DHAVE_SELECT -c core/cfg/cfg_struct.c -o core/cfg/cfg_struct.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang -g -pthread -m64 -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DKSR_PTHREAD_MUTEX_SHARED -Wunused-variable -Wuninitialized -DNAME='"kamailio"' -DVERSION='"6.0.0-dev3"' -DARCH='"x86_64"' -DOS='linux_' -DOS_QUOTED='"linux"' -DCOMPILER='"clang clang version 18.1.8 (https://github.com/llvm/llvm-project.git 3b5b5c1ec4a3095ab096dd780e84d7ab81f3d7ff)"' -D__CPU_x86_64 -D__OS_linux -DVERSIONVAL=6000000 -DCFG_DIR='"/usr/local/etc/kamailio/"' -DSHARE_DIR='"/usr/local/share/kamailio/"' -DRUN_DIR='"/var/run/kamailio/"' -DSHM_MMAP -DDNS_IP_HACK -DUSE_MCAST -DUSE_TCP -DDISABLE_NAGLE -DHAVE_RESOLV_RES -DUSE_DNS_CACHE -DUSE_DNS_FAILOVER -DUSE_DST_BLOCKLIST -DUSE_NAPTR -DMEM_JOIN_FREE -DF_MALLOC -DQ_MALLOC -DTLSF_MALLOC -DDBG_SR_MEMORY -DUSE_TLS -DTLS_HOOKS -DUSE_CORE_STATS -DSTATISTICS -DMALLOC_STATS -DUSE_SCTP -DFAST_LOCK -DADAPTIVE_WAIT -DADAPTIVE_WAIT_LOOPS=1024 -DCC_GCC_LIKE_ASM -DHAVE_GETHOSTBYNAME2 -DHAVE_UNION_SEMUN -DHAVE_SCHED_YIELD -DHAVE_MSG_NOSIGNAL -DHAVE_MSGHDR_MSG_CONTROL -DHAVE_ALLOCA_H -DHAVE_TIMEGM -DHAVE_SCHED_SETSCHEDULER -DHAVE_IP_MREQN -DUSE_RAW_SOCKS -DHAVE_EPOLL -DHAVE_SIGIO_RT -DSIGINFO64_WORKAROUND -DUSE_FUTEX -DHAVE_SELECT -c core/cfg/cfg_script.c -o core/cfg/cfg_script.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang -g -pthread -m64 -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DKSR_PTHREAD_MUTEX_SHARED -Wunused-variable -Wuninitialized -DNAME='"kamailio"' -DVERSION='"6.0.0-dev3"' -DARCH='"x86_64"' -DOS='linux_' -DOS_QUOTED='"linux"' -DCOMPILER='"clang clang version 18.1.8 (https://github.com/llvm/llvm-project.git 3b5b5c1ec4a3095ab096dd780e84d7ab81f3d7ff)"' -D__CPU_x86_64 -D__OS_linux -DVERSIONVAL=6000000 -DCFG_DIR='"/usr/local/etc/kamailio/"' -DSHARE_DIR='"/usr/local/share/kamailio/"' -DRUN_DIR='"/var/run/kamailio/"' -DSHM_MMAP -DDNS_IP_HACK -DUSE_MCAST -DUSE_TCP -DDISABLE_NAGLE -DHAVE_RESOLV_RES -DUSE_DNS_CACHE -DUSE_DNS_FAILOVER -DUSE_DST_BLOCKLIST -DUSE_NAPTR -DMEM_JOIN_FREE -DF_MALLOC -DQ_MALLOC -DTLSF_MALLOC -DDBG_SR_MEMORY -DUSE_TLS -DTLS_HOOKS -DUSE_CORE_STATS -DSTATISTICS -DMALLOC_STATS -DUSE_SCTP -DFAST_LOCK -DADAPTIVE_WAIT -DADAPTIVE_WAIT_LOOPS=1024 -DCC_GCC_LIKE_ASM -DHAVE_GETHOSTBYNAME2 -DHAVE_UNION_SEMUN -DHAVE_SCHED_YIELD -DHAVE_MSG_NOSIGNAL -DHAVE_MSGHDR_MSG_CONTROL -DHAVE_ALLOCA_H -DHAVE_TIMEGM -DHAVE_SCHED_SETSCHEDULER -DHAVE_IP_MREQN -DUSE_RAW_SOCKS -DHAVE_EPOLL -DHAVE_SIGIO_RT -DSIGINFO64_WORKAROUND -DUSE_FUTEX -DHAVE_SELECT -c core/cfg/cfg.c -o core/cfg/cfg.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang -g -pthread -m64 -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DKSR_PTHREAD_MUTEX_SHARED -Wunused-variable -Wuninitialized -DNAME='"kamailio"' -DVERSION='"6.0.0-dev3"' -DARCH='"x86_64"' -DOS='linux_' -DOS_QUOTED='"linux"' -DCOMPILER='"clang clang version 18.1.8 (https://github.com/llvm/llvm-project.git 3b5b5c1ec4a3095ab096dd780e84d7ab81f3d7ff)"' -D__CPU_x86_64 -D__OS_linux -DVERSIONVAL=6000000 -DCFG_DIR='"/usr/local/etc/kamailio/"' -DSHARE_DIR='"/usr/local/share/kamailio/"' -DRUN_DIR='"/var/run/kamailio/"' -DSHM_MMAP -DDNS_IP_HACK -DUSE_MCAST -DUSE_TCP -DDISABLE_NAGLE -DHAVE_RESOLV_RES -DUSE_DNS_CACHE -DUSE_DNS_FAILOVER -DUSE_DST_BLOCKLIST -DUSE_NAPTR -DMEM_JOIN_FREE -DF_MALLOC -DQ_MALLOC -DTLSF_MALLOC -DDBG_SR_MEMORY -DUSE_TLS -DTLS_HOOKS -DUSE_CORE_STATS -DSTATISTICS -DMALLOC_STATS -DUSE_SCTP -DFAST_LOCK -DADAPTIVE_WAIT -DADAPTIVE_WAIT_LOOPS=1024 -DCC_GCC_LIKE_ASM -DHAVE_GETHOSTBYNAME2 -DHAVE_UNION_SEMUN -DHAVE_SCHED_YIELD -DHAVE_MSG_NOSIGNAL -DHAVE_MSGHDR_MSG_CONTROL -DHAVE_ALLOCA_H -DHAVE_TIMEGM -DHAVE_SCHED_SETSCHEDULER -DHAVE_IP_MREQN -DUSE_RAW_SOCKS -DHAVE_EPOLL -DHAVE_SIGIO_RT -DSIGINFO64_WORKAROUND -DUSE_FUTEX -DHAVE_SELECT -c core/utils/sruid.c -o core/utils/sruid.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang -g -pthread -m64 -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DKSR_PTHREAD_MUTEX_SHARED -Wunused-variable -Wuninitialized -DNAME='"kamailio"' -DVERSION='"6.0.0-dev3"' -DARCH='"x86_64"' -DOS='linux_' -DOS_QUOTED='"linux"' -DCOMPILER='"clang clang version 18.1.8 (https://github.com/llvm/llvm-project.git 3b5b5c1ec4a3095ab096dd780e84d7ab81f3d7ff)"' -D__CPU_x86_64 -D__OS_linux -DVERSIONVAL=6000000 -DCFG_DIR='"/usr/local/etc/kamailio/"' -DSHARE_DIR='"/usr/local/share/kamailio/"' -DRUN_DIR='"/var/run/kamailio/"' -DSHM_MMAP -DDNS_IP_HACK -DUSE_MCAST -DUSE_TCP -DDISABLE_NAGLE -DHAVE_RESOLV_RES -DUSE_DNS_CACHE -DUSE_DNS_FAILOVER -DUSE_DST_BLOCKLIST -DUSE_NAPTR -DMEM_JOIN_FREE -DF_MALLOC -DQ_MALLOC -DTLSF_MALLOC -DDBG_SR_MEMORY -DUSE_TLS -DTLS_HOOKS -DUSE_CORE_STATS -DSTATISTICS -DMALLOC_STATS -DUSE_SCTP -DFAST_LOCK -DADAPTIVE_WAIT -DADAPTIVE_WAIT_LOOPS=1024 -DCC_GCC_LIKE_ASM -DHAVE_GETHOSTBYNAME2 -DHAVE_UNION_SEMUN -DHAVE_SCHED_YIELD -DHAVE_MSG_NOSIGNAL -DHAVE_MSGHDR_MSG_CONTROL -DHAVE_ALLOCA_H -DHAVE_TIMEGM -DHAVE_SCHED_SETSCHEDULER -DHAVE_IP_MREQN -DUSE_RAW_SOCKS -DHAVE_EPOLL -DHAVE_SIGIO_RT -DSIGINFO64_WORKAROUND -DUSE_FUTEX -DHAVE_SELECT -c core/utils/srjson.c -o core/utils/srjson.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang -g -pthread -m64 -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DKSR_PTHREAD_MUTEX_SHARED -Wunused-variable -Wuninitialized -DNAME='"kamailio"' -DVERSION='"6.0.0-dev3"' -DARCH='"x86_64"' -DOS='linux_' -DOS_QUOTED='"linux"' -DCOMPILER='"clang clang version 18.1.8 (https://github.com/llvm/llvm-project.git 3b5b5c1ec4a3095ab096dd780e84d7ab81f3d7ff)"' -D__CPU_x86_64 -D__OS_linux -DVERSIONVAL=6000000 -DCFG_DIR='"/usr/local/etc/kamailio/"' -DSHARE_DIR='"/usr/local/share/kamailio/"' -DRUN_DIR='"/var/run/kamailio/"' -DSHM_MMAP -DDNS_IP_HACK -DUSE_MCAST -DUSE_TCP -DDISABLE_NAGLE -DHAVE_RESOLV_RES -DUSE_DNS_CACHE -DUSE_DNS_FAILOVER -DUSE_DST_BLOCKLIST -DUSE_NAPTR -DMEM_JOIN_FREE -DF_MALLOC -DQ_MALLOC -DTLSF_MALLOC -DDBG_SR_MEMORY -DUSE_TLS -DTLS_HOOKS -DUSE_CORE_STATS -DSTATISTICS -DMALLOC_STATS -DUSE_SCTP -DFAST_LOCK -DADAPTIVE_WAIT -DADAPTIVE_WAIT_LOOPS=1024 -DCC_GCC_LIKE_ASM -DHAVE_GETHOSTBYNAME2 -DHAVE_UNION_SEMUN -DHAVE_SCHED_YIELD -DHAVE_MSG_NOSIGNAL -DHAVE_MSGHDR_MSG_CONTROL -DHAVE_ALLOCA_H -DHAVE_TIMEGM -DHAVE_SCHED_SETSCHEDULER -DHAVE_IP_MREQN -DUSE_RAW_SOCKS -DHAVE_EPOLL -DHAVE_SIGIO_RT -DSIGINFO64_WORKAROUND -DUSE_FUTEX -DHAVE_SELECT -c core/utils/tmrec.c -o core/utils/tmrec.o Step #3 - "compile-libfuzzer-coverage-x86_64": bison -d -b core/cfg core/cfg.y Step #3 - "compile-libfuzzer-coverage-x86_64": flex -o core/lex.yy.c core/cfg.lex Step #3 - "compile-libfuzzer-coverage-x86_64": clang -g -pthread -m64 -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DKSR_PTHREAD_MUTEX_SHARED -Wunused-variable -Wuninitialized -DNAME='"kamailio"' -DVERSION='"6.0.0-dev3"' -DARCH='"x86_64"' -DOS='linux_' -DOS_QUOTED='"linux"' -DCOMPILER='"clang clang version 18.1.8 (https://github.com/llvm/llvm-project.git 3b5b5c1ec4a3095ab096dd780e84d7ab81f3d7ff)"' -D__CPU_x86_64 -D__OS_linux -DVERSIONVAL=6000000 -DCFG_DIR='"/usr/local/etc/kamailio/"' -DSHARE_DIR='"/usr/local/share/kamailio/"' -DRUN_DIR='"/var/run/kamailio/"' -DSHM_MMAP -DDNS_IP_HACK -DUSE_MCAST -DUSE_TCP -DDISABLE_NAGLE -DHAVE_RESOLV_RES -DUSE_DNS_CACHE -DUSE_DNS_FAILOVER -DUSE_DST_BLOCKLIST -DUSE_NAPTR -DMEM_JOIN_FREE -DF_MALLOC -DQ_MALLOC -DTLSF_MALLOC -DDBG_SR_MEMORY -DUSE_TLS -DTLS_HOOKS -DUSE_CORE_STATS -DSTATISTICS -DMALLOC_STATS -DUSE_SCTP -DFAST_LOCK -DADAPTIVE_WAIT -DADAPTIVE_WAIT_LOOPS=1024 -DCC_GCC_LIKE_ASM -DHAVE_GETHOSTBYNAME2 -DHAVE_UNION_SEMUN -DHAVE_SCHED_YIELD -DHAVE_MSG_NOSIGNAL -DHAVE_MSGHDR_MSG_CONTROL -DHAVE_ALLOCA_H -DHAVE_TIMEGM -DHAVE_SCHED_SETSCHEDULER -DHAVE_IP_MREQN -DUSE_RAW_SOCKS -DHAVE_EPOLL -DHAVE_SIGIO_RT -DSIGINFO64_WORKAROUND -DUSE_FUTEX -DHAVE_SELECT -c core/lex.yy.c -o core/lex.yy.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang -g -pthread -m64 -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DKSR_PTHREAD_MUTEX_SHARED -Wunused-variable -Wuninitialized -DNAME='"kamailio"' -DVERSION='"6.0.0-dev3"' -DARCH='"x86_64"' -DOS='linux_' -DOS_QUOTED='"linux"' -DCOMPILER='"clang clang version 18.1.8 (https://github.com/llvm/llvm-project.git 3b5b5c1ec4a3095ab096dd780e84d7ab81f3d7ff)"' -D__CPU_x86_64 -D__OS_linux -DVERSIONVAL=6000000 -DCFG_DIR='"/usr/local/etc/kamailio/"' -DSHARE_DIR='"/usr/local/share/kamailio/"' -DRUN_DIR='"/var/run/kamailio/"' -DSHM_MMAP -DDNS_IP_HACK -DUSE_MCAST -DUSE_TCP -DDISABLE_NAGLE -DHAVE_RESOLV_RES -DUSE_DNS_CACHE -DUSE_DNS_FAILOVER -DUSE_DST_BLOCKLIST -DUSE_NAPTR -DMEM_JOIN_FREE -DF_MALLOC -DQ_MALLOC -DTLSF_MALLOC -DDBG_SR_MEMORY -DUSE_TLS -DTLS_HOOKS -DUSE_CORE_STATS -DSTATISTICS -DMALLOC_STATS -DUSE_SCTP -DFAST_LOCK -DADAPTIVE_WAIT -DADAPTIVE_WAIT_LOOPS=1024 -DCC_GCC_LIKE_ASM -DHAVE_GETHOSTBYNAME2 -DHAVE_UNION_SEMUN -DHAVE_SCHED_YIELD -DHAVE_MSG_NOSIGNAL -DHAVE_MSGHDR_MSG_CONTROL -DHAVE_ALLOCA_H -DHAVE_TIMEGM -DHAVE_SCHED_SETSCHEDULER -DHAVE_IP_MREQN -DUSE_RAW_SOCKS -DHAVE_EPOLL -DHAVE_SIGIO_RT -DSIGINFO64_WORKAROUND -DUSE_FUTEX -DHAVE_SELECT -c core/cfg.tab.c -o core/cfg.tab.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang -g -pthread -m64 -Wl,-O2 -Wl,-E -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -rdynamic "-ldl" -Wl,-Bsymbolic-functions main.o core/basex.o core/rvalue.o core/qvalue.o core/str.o core/io_wait.o core/action.o core/bit_count.o core/tsend.o core/tcp_stats.o core/shm_init.o core/onsend.o core/socket_info.o core/locking.o core/counters.o core/select_core.o core/lvalue.o core/dset.o core/route_struct.o core/data_lump_rpl.o core/flags.o core/udp_server.o core/kemi.o core/ut.o core/atomic_ops.o core/timer.o core/pt.o core/tcp_options.o core/tcp_main.o core/id.o core/cfg_parser.o core/stun.o core/pass_fd.o core/raw_listener.o core/crc.o core/script_cb.o core/switch.o core/forward.o core/nonsip_hooks.o core/route.o core/srapi.o core/sr_module.o core/bit_scan.o core/msg_translator.o core/local_timer.o core/xavp.o core/receive.o core/kemiexec.o core/proxy.o core/ver.o core/select_buf.o core/dprint.o core/ppcfg.o core/select.o core/lock_ops.o core/ip_addr.o core/pv_core.o core/usr_avp.o core/hash_func.o core/signals.o core/cfg_core.o core/sock_ut.o core/async_task.o core/re.o core/data_lump.o core/error.o core/tls_hooks.o core/sip_msg_clone.o core/pvapi.o core/sctp_core.o core/fmsg.o core/events.o core/endianness.o core/raw_sock.o core/timer_proc.o core/daemonize.o core/sr_compat.o core/mod_fix.o core/str_list.o core/dns_func.o core/resolve.o core/modparam.o core/tcp_read.o core/dns_cache.o core/strutils.o core/rpc_lookup.o core/core_cmd.o core/dst_blocklist.o core/mem/shm.o core/mem/pkg.o core/mem/tlsf_malloc.o core/mem/q_malloc.o core/mem/f_malloc.o core/mem/memtest.o core/parser/parse_identity.o core/parser/parse_uri.o core/parser/parse_disposition.o core/parser/hf.o core/parser/parse_fline.o core/parser/parse_methods.o core/parser/parse_from.o core/parser/parser_f.o core/parser/parse_cseq.o core/parser/parse_sipifmatch.o core/parser/parse_nameaddr.o core/parser/parse_allow.o core/parser/parse_via.o core/parser/parse_rpid.o core/parser/parse_body.o core/parser/parse_expires.o core/parser/parse_ppi_pai.o core/parser/parse_identityinfo.o core/parser/parse_supported.o core/parser/parse_param.o core/parser/parse_date.o core/parser/parse_rr.o core/parser/parse_require.o core/parser/parse_content.o core/parser/parse_addr_spec.o core/parser/parse_hname2.o core/parser/parse_retry_after.o core/parser/msg_parser.o core/parser/parse_event.o core/parser/parse_subscription_state.o core/parser/parse_privacy.o core/parser/parse_diversion.o core/parser/parse_option_tags.o core/parser/parse_to.o core/parser/parse_refer_to.o core/parser/digest/param_parser.o core/parser/digest/digest_parser.o core/parser/digest/digest.o core/parser/contact/contact.o core/parser/contact/parse_contact.o core/parser/sdp/sdp.o core/parser/sdp/sdp_helpr_funcs.o core/rand/fastrand.o core/rand/cryptorand.o core/rand/isaac/rand.o core/rand/fortuna/random.o core/rand/fortuna/fortuna.o core/crypto/sha256.o core/crypto/rijndael.o core/crypto/shautils.o core/crypto/md5utils.o core/crypto/md5.o core/cfg/cfg_struct.o core/cfg/cfg_select.o core/cfg/cfg_ctx.o core/cfg/cfg.o core/cfg/cfg_script.o core/utils/sruid.o core/utils/srjson.o core/utils/tmrec.o core/lex.yy.o core/cfg.tab.o -ldl -lresolv -lm -o kamailio Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/bin/ld: /lib/x86_64-linux-gnu/Scrt1.o: in function `_start': Step #3 - "compile-libfuzzer-coverage-x86_64": (.text+0x24): undefined reference to `main' Step #3 - "compile-libfuzzer-coverage-x86_64": clang: error: linker command failed with exit code 1 (use -v to see invocation) Step #3 - "compile-libfuzzer-coverage-x86_64": make[1]: *** [Makefile.rules:191: kamailio] Error 1 Step #3 - "compile-libfuzzer-coverage-x86_64": make[1]: Leaving directory '/src/kamailio/src' Step #3 - "compile-libfuzzer-coverage-x86_64": make: *** [Makefile:38: default] Error 2 Step #3 - "compile-libfuzzer-coverage-x86_64": + true Step #3 - "compile-libfuzzer-coverage-x86_64": + cd src Step #3 - "compile-libfuzzer-coverage-x86_64": + mkdir objects Step #3 - "compile-libfuzzer-coverage-x86_64": + find . -name '*.o' -exec cp '{}' ./objects/ ';' Step #3 - "compile-libfuzzer-coverage-x86_64": cp: './objects/parse_rr.o' and './objects/parse_rr.o' are the same file Step #3 - "compile-libfuzzer-coverage-x86_64": cp: './objects/parse_uri.o' and './objects/parse_uri.o' are the same file Step #3 - "compile-libfuzzer-coverage-x86_64": cp: './objects/tlsf_malloc.o' and './objects/tlsf_malloc.o' are the same file Step #3 - "compile-libfuzzer-coverage-x86_64": cp: './objects/forward.o' and './objects/forward.o' are the same file Step #3 - "compile-libfuzzer-coverage-x86_64": cp: './objects/parse_content.o' and './objects/parse_content.o' are the same file Step #3 - "compile-libfuzzer-coverage-x86_64": cp: './objects/proxy.o' and './objects/proxy.o' are the same file Step #3 - "compile-libfuzzer-coverage-x86_64": cp: './objects/events.o' and './objects/events.o' are the same file Step #3 - "compile-libfuzzer-coverage-x86_64": cp: './objects/local_timer.o' and './objects/local_timer.o' are the same file Step #3 - "compile-libfuzzer-coverage-x86_64": cp: './objects/fortuna.o' and './objects/fortuna.o' are the same file Step #3 - "compile-libfuzzer-coverage-x86_64": cp: './objects/atomic_ops.o' and './objects/atomic_ops.o' are the same file Step #3 - "compile-libfuzzer-coverage-x86_64": cp: './objects/parse_retry_after.o' and './objects/parse_retry_after.o' are the same file Step #3 - "compile-libfuzzer-coverage-x86_64": cp: './objects/strutils.o' and './objects/strutils.o' are the same file Step #3 - "compile-libfuzzer-coverage-x86_64": cp: './objects/action.o' and './objects/action.o' are the same file Step #3 - "compile-libfuzzer-coverage-x86_64": cp: './objects/cryptorand.o' and './objects/cryptorand.o' are the same file Step #3 - "compile-libfuzzer-coverage-x86_64": cp: './objects/switch.o' and './objects/switch.o' are the same file Step #3 - "compile-libfuzzer-coverage-x86_64": cp: './objects/cfg_ctx.o' and './objects/cfg_ctx.o' are the same file Step #3 - "compile-libfuzzer-coverage-x86_64": cp: './objects/sdp_helpr_funcs.o' and './objects/sdp_helpr_funcs.o' are the same file Step #3 - "compile-libfuzzer-coverage-x86_64": cp: './objects/timer.o' and './objects/timer.o' are the same file Step #3 - "compile-libfuzzer-coverage-x86_64": cp: './objects/parse_event.o' and './objects/parse_event.o' are the same file Step #3 - "compile-libfuzzer-coverage-x86_64": cp: './objects/parse_from.o' and './objects/parse_from.o' are the same file Step #3 - "compile-libfuzzer-coverage-x86_64": cp: './objects/sdp.o' and './objects/sdp.o' are the same file Step #3 - "compile-libfuzzer-coverage-x86_64": cp: './objects/parse_option_tags.o' and './objects/parse_option_tags.o' are the same file Step #3 - "compile-libfuzzer-coverage-x86_64": cp: './objects/parse_identityinfo.o' and './objects/parse_identityinfo.o' are the same file Step #3 - "compile-libfuzzer-coverage-x86_64": cp: './objects/xavp.o' and './objects/xavp.o' are the same file Step #3 - "compile-libfuzzer-coverage-x86_64": cp: './objects/receive.o' and './objects/receive.o' are the same file Step #3 - "compile-libfuzzer-coverage-x86_64": cp: './objects/tcp_read.o' and './objects/tcp_read.o' are the same file Step #3 - "compile-libfuzzer-coverage-x86_64": cp: './objects/kemiexec.o' and './objects/kemiexec.o' are the same file Step #3 - "compile-libfuzzer-coverage-x86_64": cp: './objects/parse_ppi_pai.o' and './objects/parse_ppi_pai.o' are the same file Step #3 - "compile-libfuzzer-coverage-x86_64": cp: './objects/pkg.o' and './objects/pkg.o' are the same file Step #3 - "compile-libfuzzer-coverage-x86_64": cp: './objects/core_cmd.o' and './objects/core_cmd.o' are the same file Step #3 - "compile-libfuzzer-coverage-x86_64": cp: './objects/str_list.o' and './objects/str_list.o' are the same file Step #3 - "compile-libfuzzer-coverage-x86_64": cp: './objects/parse_require.o' and './objects/parse_require.o' are the same file Step #3 - "compile-libfuzzer-coverage-x86_64": cp: './objects/udp_server.o' and './objects/udp_server.o' are the same file Step #3 - "compile-libfuzzer-coverage-x86_64": cp: './objects/cfg.o' and './objects/cfg.o' are the same file Step #3 - "compile-libfuzzer-coverage-x86_64": cp: './objects/parse_to.o' and './objects/parse_to.o' are the same file Step #3 - "compile-libfuzzer-coverage-x86_64": cp: './objects/tsend.o' and './objects/tsend.o' are the same file Step #3 - "compile-libfuzzer-coverage-x86_64": cp: './objects/bit_count.o' and './objects/bit_count.o' are the same file Step #3 - "compile-libfuzzer-coverage-x86_64": cp: './objects/resolve.o' and './objects/resolve.o' are the same file Step #3 - "compile-libfuzzer-coverage-x86_64": cp: './objects/ppcfg.o' and './objects/ppcfg.o' are the same file Step #3 - "compile-libfuzzer-coverage-x86_64": cp: './objects/rand.o' and './objects/rand.o' are the same file Step #3 - "compile-libfuzzer-coverage-x86_64": cp: './objects/shautils.o' and './objects/shautils.o' are the same file Step #3 - "compile-libfuzzer-coverage-x86_64": cp: './objects/param_parser.o' and './objects/param_parser.o' are the same file Step #3 - "compile-libfuzzer-coverage-x86_64": cp: './objects/sruid.o' and './objects/sruid.o' are the same file Step #3 - "compile-libfuzzer-coverage-x86_64": cp: './objects/dprint.o' and './objects/dprint.o' are the same file Step #3 - "compile-libfuzzer-coverage-x86_64": cp: './objects/memtest.o' and './objects/memtest.o' are the same file Step #3 - "compile-libfuzzer-coverage-x86_64": cp: './objects/parse_addr_spec.o' and './objects/parse_addr_spec.o' are the same file Step #3 - "compile-libfuzzer-coverage-x86_64": cp: './objects/hf.o' and './objects/hf.o' are the same file Step #3 - "compile-libfuzzer-coverage-x86_64": cp: './objects/pvapi.o' and './objects/pvapi.o' are the same file Step #3 - "compile-libfuzzer-coverage-x86_64": cp: './objects/cfg_core.o' and './objects/cfg_core.o' are the same file Step #3 - "compile-libfuzzer-coverage-x86_64": cp: './objects/pass_fd.o' and './objects/pass_fd.o' are the same file Step #3 - "compile-libfuzzer-coverage-x86_64": cp: './objects/cfg_script.o' and './objects/cfg_script.o' are the same file Step #3 - "compile-libfuzzer-coverage-x86_64": cp: './objects/parse_methods.o' and './objects/parse_methods.o' are the same file Step #3 - "compile-libfuzzer-coverage-x86_64": cp: './objects/parse_cseq.o' and './objects/parse_cseq.o' are the same file Step #3 - "compile-libfuzzer-coverage-x86_64": cp: './objects/parse_privacy.o' and './objects/parse_privacy.o' are the same file Step #3 - "compile-libfuzzer-coverage-x86_64": cp: './objects/lock_ops.o' and './objects/lock_ops.o' are the same file Step #3 - "compile-libfuzzer-coverage-x86_64": cp: './objects/dst_blocklist.o' and './objects/dst_blocklist.o' are the same file Step #3 - "compile-libfuzzer-coverage-x86_64": cp: './objects/ip_addr.o' and './objects/ip_addr.o' are the same file Step #3 - "compile-libfuzzer-coverage-x86_64": cp: './objects/f_malloc.o' and './objects/f_malloc.o' are the same file Step #3 - "compile-libfuzzer-coverage-x86_64": cp: './objects/rvalue.o' and './objects/rvalue.o' are the same file Step #3 - "compile-libfuzzer-coverage-x86_64": cp: './objects/str.o' and './objects/str.o' are the same file Step #3 - "compile-libfuzzer-coverage-x86_64": cp: './objects/parse_refer_to.o' and './objects/parse_refer_to.o' are the same file Step #3 - "compile-libfuzzer-coverage-x86_64": cp: './objects/parse_fline.o' and './objects/parse_fline.o' are the same file Step #3 - "compile-libfuzzer-coverage-x86_64": cp: './objects/msg_parser.o' and './objects/msg_parser.o' are the same file Step #3 - "compile-libfuzzer-coverage-x86_64": cp: './objects/data_lump.o' and './objects/data_lump.o' are the same file Step #3 - "compile-libfuzzer-coverage-x86_64": cp: './objects/parser_f.o' and './objects/parser_f.o' are the same file Step #3 - "compile-libfuzzer-coverage-x86_64": cp: './objects/ver.o' and './objects/ver.o' are the same file Step #3 - "compile-libfuzzer-coverage-x86_64": cp: './objects/select.o' and './objects/select.o' are the same file Step #3 - "compile-libfuzzer-coverage-x86_64": cp: './objects/bit_scan.o' and './objects/bit_scan.o' are the same file Step #3 - "compile-libfuzzer-coverage-x86_64": cp: './objects/parse_date.o' and './objects/parse_date.o' are the same file Step #3 - "compile-libfuzzer-coverage-x86_64": cp: './objects/parse_param.o' and './objects/parse_param.o' are the same file Step #3 - "compile-libfuzzer-coverage-x86_64": cp: './objects/flags.o' and './objects/flags.o' are the same file Step #3 - "compile-libfuzzer-coverage-x86_64": cp: './objects/random.o' and './objects/random.o' are the same file Step #3 - "compile-libfuzzer-coverage-x86_64": cp: './objects/cfg.tab.o' and './objects/cfg.tab.o' are the same file Step #3 - "compile-libfuzzer-coverage-x86_64": cp: './objects/sctp_core.o' and './objects/sctp_core.o' are the same file Step #3 - "compile-libfuzzer-coverage-x86_64": cp: './objects/parse_sipifmatch.o' and './objects/parse_sipifmatch.o' are the same file Step #3 - "compile-libfuzzer-coverage-x86_64": cp: './objects/hash_func.o' and './objects/hash_func.o' are the same file Step #3 - "compile-libfuzzer-coverage-x86_64": cp: './objects/sr_compat.o' and './objects/sr_compat.o' are the same file Step #3 - "compile-libfuzzer-coverage-x86_64": cp: './objects/io_wait.o' and './objects/io_wait.o' are the same file Step #3 - "compile-libfuzzer-coverage-x86_64": cp: './objects/kemi.o' and './objects/kemi.o' are the same file Step #3 - "compile-libfuzzer-coverage-x86_64": cp: './objects/mod_fix.o' and './objects/mod_fix.o' are the same file Step #3 - "compile-libfuzzer-coverage-x86_64": cp: './objects/contact.o' and './objects/contact.o' are the same file Step #3 - "compile-libfuzzer-coverage-x86_64": cp: './objects/parse_disposition.o' and './objects/parse_disposition.o' are the same file Step #3 - "compile-libfuzzer-coverage-x86_64": cp: './objects/basex.o' and './objects/basex.o' are the same file Step #3 - "compile-libfuzzer-coverage-x86_64": cp: './objects/shm_init.o' and './objects/shm_init.o' are the same file Step #3 - "compile-libfuzzer-coverage-x86_64": cp: './objects/raw_listener.o' and './objects/raw_listener.o' are the same file Step #3 - "compile-libfuzzer-coverage-x86_64": cp: './objects/digest_parser.o' and './objects/digest_parser.o' are the same file Step #3 - "compile-libfuzzer-coverage-x86_64": cp: './objects/tcp_main.o' and './objects/tcp_main.o' are the same file Step #3 - "compile-libfuzzer-coverage-x86_64": cp: './objects/srjson.o' and './objects/srjson.o' are the same file Step #3 - "compile-libfuzzer-coverage-x86_64": cp: './objects/crc.o' and './objects/crc.o' are the same file Step #3 - "compile-libfuzzer-coverage-x86_64": cp: './objects/id.o' and './objects/id.o' are the same file Step #3 - "compile-libfuzzer-coverage-x86_64": cp: './objects/usr_avp.o' and './objects/usr_avp.o' are the same file Step #3 - "compile-libfuzzer-coverage-x86_64": cp: './objects/stun.o' and './objects/stun.o' are the same file Step #3 - "compile-libfuzzer-coverage-x86_64": cp: './objects/rpc_lookup.o' and './objects/rpc_lookup.o' are the same file Step #3 - "compile-libfuzzer-coverage-x86_64": cp: './objects/dns_func.o' and './objects/dns_func.o' are the same file Step #3 - "compile-libfuzzer-coverage-x86_64": cp: './objects/modparam.o' and './objects/modparam.o' are the same file Step #3 - "compile-libfuzzer-coverage-x86_64": cp: './objects/parse_body.o' and './objects/parse_body.o' are the same file Step #3 - "compile-libfuzzer-coverage-x86_64": cp: './objects/parse_allow.o' and './objects/parse_allow.o' are the same file Step #3 - "compile-libfuzzer-coverage-x86_64": cp: './objects/qvalue.o' and './objects/qvalue.o' are the same file Step #3 - "compile-libfuzzer-coverage-x86_64": cp: './objects/select_core.o' and './objects/select_core.o' are the same file Step #3 - "compile-libfuzzer-coverage-x86_64": cp: './objects/parse_hname2.o' and './objects/parse_hname2.o' are the same file Step #3 - "compile-libfuzzer-coverage-x86_64": cp: './objects/onsend.o' and './objects/onsend.o' are the same file Step #3 - "compile-libfuzzer-coverage-x86_64": cp: './objects/parse_nameaddr.o' and './objects/parse_nameaddr.o' are the same file Step #3 - "compile-libfuzzer-coverage-x86_64": cp: './objects/digest.o' and './objects/digest.o' are the same file Step #3 - "compile-libfuzzer-coverage-x86_64": cp: './objects/ut.o' and './objects/ut.o' are the same file Step #3 - "compile-libfuzzer-coverage-x86_64": cp: './objects/msg_translator.o' and './objects/msg_translator.o' are the same file Step #3 - "compile-libfuzzer-coverage-x86_64": cp: './objects/md5.o' and './objects/md5.o' are the same file Step #3 - "compile-libfuzzer-coverage-x86_64": cp: './objects/error.o' and './objects/error.o' are the same file Step #3 - "compile-libfuzzer-coverage-x86_64": cp: './objects/tcp_options.o' and './objects/tcp_options.o' are the same file Step #3 - "compile-libfuzzer-coverage-x86_64": cp: './objects/srapi.o' and './objects/srapi.o' are the same file Step #3 - "compile-libfuzzer-coverage-x86_64": cp: './objects/sr_module.o' and './objects/sr_module.o' are the same file Step #3 - "compile-libfuzzer-coverage-x86_64": cp: './objects/route_struct.o' and './objects/route_struct.o' are the same file Step #3 - "compile-libfuzzer-coverage-x86_64": cp: './objects/data_lump_rpl.o' and './objects/data_lump_rpl.o' are the same file Step #3 - "compile-libfuzzer-coverage-x86_64": cp: './objects/daemonize.o' and './objects/daemonize.o' are the same file Step #3 - "compile-libfuzzer-coverage-x86_64": cp: './objects/tls_hooks.o' and './objects/tls_hooks.o' are the same file Step #3 - "compile-libfuzzer-coverage-x86_64": cp: './objects/fmsg.o' and './objects/fmsg.o' are the same file Step #3 - "compile-libfuzzer-coverage-x86_64": cp: './objects/signals.o' and './objects/signals.o' are the same file Step #3 - "compile-libfuzzer-coverage-x86_64": cp: './objects/q_malloc.o' and './objects/q_malloc.o' are the same file Step #3 - "compile-libfuzzer-coverage-x86_64": cp: './objects/lex.yy.o' and './objects/lex.yy.o' are the same file Step #3 - "compile-libfuzzer-coverage-x86_64": cp: './objects/endianness.o' and './objects/endianness.o' are the same file Step #3 - "compile-libfuzzer-coverage-x86_64": cp: './objects/tcp_stats.o' and './objects/tcp_stats.o' are the same file Step #3 - "compile-libfuzzer-coverage-x86_64": cp: './objects/script_cb.o' and './objects/script_cb.o' are the same file Step #3 - "compile-libfuzzer-coverage-x86_64": cp: './objects/re.o' and './objects/re.o' are the same file Step #3 - "compile-libfuzzer-coverage-x86_64": cp: './objects/lvalue.o' and './objects/lvalue.o' are the same file Step #3 - "compile-libfuzzer-coverage-x86_64": cp: './objects/route.o' and './objects/route.o' are the same file Step #3 - "compile-libfuzzer-coverage-x86_64": cp: './objects/async_task.o' and './objects/async_task.o' are the same file Step #3 - "compile-libfuzzer-coverage-x86_64": cp: './objects/md5utils.o' and './objects/md5utils.o' are the same file Step #3 - "compile-libfuzzer-coverage-x86_64": cp: './objects/timer_proc.o' and './objects/timer_proc.o' are the same file Step #3 - "compile-libfuzzer-coverage-x86_64": cp: './objects/dns_cache.o' and './objects/dns_cache.o' are the same file Step #3 - "compile-libfuzzer-coverage-x86_64": cp: './objects/select_buf.o' and './objects/select_buf.o' are the same file Step #3 - "compile-libfuzzer-coverage-x86_64": cp: './objects/cfg_parser.o' and './objects/cfg_parser.o' are the same file Step #3 - "compile-libfuzzer-coverage-x86_64": cp: './objects/rijndael.o' and './objects/rijndael.o' are the same file Step #3 - "compile-libfuzzer-coverage-x86_64": cp: './objects/nonsip_hooks.o' and './objects/nonsip_hooks.o' are the same file Step #3 - "compile-libfuzzer-coverage-x86_64": cp: './objects/parse_rpid.o' and './objects/parse_rpid.o' are the same file Step #3 - "compile-libfuzzer-coverage-x86_64": cp: './objects/parse_supported.o' and './objects/parse_supported.o' are the same file Step #3 - "compile-libfuzzer-coverage-x86_64": cp: './objects/locking.o' and './objects/locking.o' are the same file Step #3 - "compile-libfuzzer-coverage-x86_64": cp: './objects/parse_subscription_state.o' and './objects/parse_subscription_state.o' are the same file Step #3 - "compile-libfuzzer-coverage-x86_64": cp: './objects/dset.o' and './objects/dset.o' are the same file Step #3 - "compile-libfuzzer-coverage-x86_64": cp: './objects/cfg_select.o' and './objects/cfg_select.o' are the same file Step #3 - "compile-libfuzzer-coverage-x86_64": cp: './objects/parse_contact.o' and './objects/parse_contact.o' are the same file Step #3 - "compile-libfuzzer-coverage-x86_64": cp: './objects/parse_expires.o' and './objects/parse_expires.o' are the same file Step #3 - "compile-libfuzzer-coverage-x86_64": cp: './objects/raw_sock.o' and './objects/raw_sock.o' are the same file Step #3 - "compile-libfuzzer-coverage-x86_64": cp: './objects/parse_via.o' and './objects/parse_via.o' are the same file Step #3 - "compile-libfuzzer-coverage-x86_64": cp: './objects/cfg_struct.o' and './objects/cfg_struct.o' are the same file Step #3 - "compile-libfuzzer-coverage-x86_64": cp: './objects/parse_diversion.o' and './objects/parse_diversion.o' are the same file Step #3 - "compile-libfuzzer-coverage-x86_64": cp: './objects/pv_core.o' and './objects/pv_core.o' are the same file Step #3 - "compile-libfuzzer-coverage-x86_64": cp: './objects/sha256.o' and './objects/sha256.o' are the same file Step #3 - "compile-libfuzzer-coverage-x86_64": cp: './objects/tmrec.o' and './objects/tmrec.o' are the same file Step #3 - "compile-libfuzzer-coverage-x86_64": cp: './objects/fastrand.o' and './objects/fastrand.o' are the same file Step #3 - "compile-libfuzzer-coverage-x86_64": cp: './objects/pt.o' and './objects/pt.o' are the same file Step #3 - "compile-libfuzzer-coverage-x86_64": cp: './objects/shm.o' and './objects/shm.o' are the same file Step #3 - "compile-libfuzzer-coverage-x86_64": cp: './objects/sock_ut.o' and './objects/sock_ut.o' are the same file Step #3 - "compile-libfuzzer-coverage-x86_64": cp: './objects/socket_info.o' and './objects/socket_info.o' are the same file Step #3 - "compile-libfuzzer-coverage-x86_64": cp: './objects/counters.o' and './objects/counters.o' are the same file Step #3 - "compile-libfuzzer-coverage-x86_64": cp: './objects/parse_identity.o' and './objects/parse_identity.o' are the same file Step #3 - "compile-libfuzzer-coverage-x86_64": cp: './objects/sip_msg_clone.o' and './objects/sip_msg_clone.o' are the same file Step #3 - "compile-libfuzzer-coverage-x86_64": + ar -r libkamilio.a ./objects/action.o ./objects/async_task.o ./objects/atomic_ops.o ./objects/basex.o ./objects/bit_count.o ./objects/bit_scan.o ./objects/cfg.o ./objects/cfg.tab.o ./objects/cfg_core.o ./objects/cfg_ctx.o ./objects/cfg_parser.o ./objects/cfg_script.o ./objects/cfg_select.o ./objects/cfg_struct.o ./objects/contact.o ./objects/core_cmd.o ./objects/counters.o ./objects/crc.o ./objects/cryptorand.o ./objects/daemonize.o ./objects/data_lump.o ./objects/data_lump_rpl.o ./objects/digest.o ./objects/digest_parser.o ./objects/dns_cache.o ./objects/dns_func.o ./objects/dprint.o ./objects/dset.o ./objects/dst_blocklist.o ./objects/endianness.o ./objects/error.o ./objects/events.o ./objects/f_malloc.o ./objects/fastrand.o ./objects/flags.o ./objects/fmsg.o ./objects/fortuna.o ./objects/forward.o ./objects/hash_func.o ./objects/hf.o ./objects/id.o ./objects/io_wait.o ./objects/ip_addr.o ./objects/kemi.o ./objects/kemiexec.o ./objects/lex.yy.o ./objects/local_timer.o ./objects/lock_ops.o ./objects/locking.o ./objects/lvalue.o ./objects/main.o ./objects/md5.o ./objects/md5utils.o ./objects/memtest.o ./objects/mod_fix.o ./objects/modparam.o ./objects/msg_parser.o ./objects/msg_translator.o ./objects/nonsip_hooks.o ./objects/onsend.o ./objects/param_parser.o ./objects/parse_addr_spec.o ./objects/parse_allow.o ./objects/parse_body.o ./objects/parse_contact.o ./objects/parse_content.o ./objects/parse_cseq.o ./objects/parse_date.o ./objects/parse_disposition.o ./objects/parse_diversion.o ./objects/parse_event.o ./objects/parse_expires.o ./objects/parse_fline.o ./objects/parse_from.o ./objects/parse_hname2.o ./objects/parse_identity.o ./objects/parse_identityinfo.o ./objects/parse_methods.o ./objects/parse_nameaddr.o ./objects/parse_option_tags.o ./objects/parse_param.o ./objects/parse_ppi_pai.o ./objects/parse_privacy.o ./objects/parse_refer_to.o ./objects/parse_require.o ./objects/parse_retry_after.o ./objects/parse_rpid.o ./objects/parse_rr.o ./objects/parse_sipifmatch.o ./objects/parse_subscription_state.o ./objects/parse_supported.o ./objects/parse_to.o ./objects/parse_uri.o ./objects/parse_via.o ./objects/parser_f.o ./objects/pass_fd.o ./objects/pkg.o ./objects/ppcfg.o ./objects/proxy.o ./objects/pt.o ./objects/pv_core.o ./objects/pvapi.o ./objects/q_malloc.o ./objects/qvalue.o ./objects/rand.o ./objects/random.o ./objects/raw_listener.o ./objects/raw_sock.o ./objects/re.o ./objects/receive.o ./objects/resolve.o ./objects/rijndael.o ./objects/route.o ./objects/route_struct.o ./objects/rpc_lookup.o ./objects/rvalue.o ./objects/script_cb.o ./objects/sctp_core.o ./objects/sdp.o ./objects/sdp_helpr_funcs.o ./objects/select.o ./objects/select_buf.o ./objects/select_core.o ./objects/sha256.o ./objects/shautils.o ./objects/shm.o ./objects/shm_init.o ./objects/signals.o ./objects/sip_msg_clone.o ./objects/sock_ut.o ./objects/socket_info.o ./objects/sr_compat.o ./objects/sr_module.o ./objects/srapi.o ./objects/srjson.o ./objects/sruid.o ./objects/str.o ./objects/str_list.o ./objects/strutils.o ./objects/stun.o ./objects/switch.o ./objects/tcp_main.o ./objects/tcp_options.o ./objects/tcp_read.o ./objects/tcp_stats.o ./objects/timer.o ./objects/timer_proc.o ./objects/tls_hooks.o ./objects/tlsf_malloc.o ./objects/tmrec.o ./objects/tsend.o ./objects/udp_server.o ./objects/usr_avp.o ./objects/ut.o ./objects/ver.o ./objects/xavp.o Step #3 - "compile-libfuzzer-coverage-x86_64": ar: creating libkamilio.a Step #3 - "compile-libfuzzer-coverage-x86_64": + cd ../ Step #3 - "compile-libfuzzer-coverage-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -c ./misc/fuzz/fuzz_uri.c -DFAST_LOCK -D__CPU_i386 ./src/libkamilio.a -I./src/ -I./src/core/parser -ldl -lresolv -lm Step #3 - "compile-libfuzzer-coverage-x86_64": ./misc/fuzz/fuzz_uri.c:12:15: warning: passing 'const uint8_t *' (aka 'const unsigned char *') to parameter of type 'char *' discards qualifiers [-Wincompatible-pointer-types-discards-qualifiers] Step #3 - "compile-libfuzzer-coverage-x86_64": 12 | parse_uri(data, size, &uri); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": ./src/core/parser/../parser/parse_uri.c:66:21: note: passing argument to parameter 'buf' here Step #3 - "compile-libfuzzer-coverage-x86_64": 66 | int parse_uri(char *buf, int len, struct sip_uri *uri) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": 1 warning generated. Step #3 - "compile-libfuzzer-coverage-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -fsanitize=fuzzer fuzz_uri.o -o /workspace/out/libfuzzer-coverage-x86_64/fuzz_uri -DFAST_LOCK -D__CPU_i386 ./src/libkamilio.a -I./src/ -I./src/core/parser -ldl -lresolv -lm Step #3 - "compile-libfuzzer-coverage-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument ./misc/fuzz/fuzz_parse_msg.c -c -DFAST_LOCK -D__CPU_i386 ./src/libkamilio.a -I./src/ -I./src/core/parser -ldl -lresolv -lm Step #3 - "compile-libfuzzer-coverage-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -fsanitize=fuzzer fuzz_parse_msg.o -o /workspace/out/libfuzzer-coverage-x86_64/fuzz_parse_msg -DFAST_LOCK -D__CPU_i386 ./src/libkamilio.a -I./src/ -I./src/core/parser -ldl -lresolv -lm Finished Step #3 - "compile-libfuzzer-coverage-x86_64" Starting Step #4 Step #4: Pulling image: gcr.io/oss-fuzz-base/base-runner Step #4: Using default tag: latest Step #4: latest: Pulling from oss-fuzz-base/base-runner Step #4: b549f31133a9: Already exists Step #4: 5f8372d4274f: Already exists Step #4: feb190818bbe: Already exists Step #4: 574ed5efbb99: Pulling fs layer Step #4: e81c42dc6476: Pulling fs layer Step #4: 28253463e1fc: Pulling fs layer Step #4: c6a2d1a89f4f: Pulling fs layer Step #4: a15ddde12fc9: Pulling fs layer Step #4: 6b824ecb4ec7: Pulling fs layer Step #4: 13df9a9a9e08: Pulling fs layer Step #4: 151113d797b2: Pulling fs layer Step #4: ded53d1c3df8: Pulling fs layer Step #4: d9e06eb71dc8: Pulling fs layer Step #4: 28936fadd774: Pulling fs layer Step #4: 17abc7885520: Pulling fs layer Step #4: d8f2552ad073: Pulling fs layer Step #4: 7e59d36cf126: Pulling fs layer Step #4: 349270e9bada: Pulling fs layer Step #4: 9ba46cc63aa4: Pulling fs layer Step #4: c3dae5c58a84: Pulling fs layer Step #4: a15ddde12fc9: Waiting Step #4: 6b824ecb4ec7: Waiting Step #4: d8f2552ad073: Waiting Step #4: 7e59d36cf126: Waiting Step #4: 349270e9bada: Waiting Step #4: 13df9a9a9e08: Waiting Step #4: 9ba46cc63aa4: Waiting Step #4: c3dae5c58a84: Waiting Step #4: 151113d797b2: Waiting Step #4: ded53d1c3df8: Waiting Step #4: 28936fadd774: Waiting Step #4: d9e06eb71dc8: Waiting Step #4: 17abc7885520: Waiting Step #4: c6a2d1a89f4f: Waiting Step #4: 28253463e1fc: Download complete Step #4: 574ed5efbb99: Verifying Checksum Step #4: 574ed5efbb99: Download complete Step #4: e81c42dc6476: Verifying Checksum Step #4: e81c42dc6476: Download complete Step #4: 574ed5efbb99: Pull complete Step #4: a15ddde12fc9: Verifying Checksum Step #4: a15ddde12fc9: Download complete Step #4: 6b824ecb4ec7: Verifying Checksum Step #4: 6b824ecb4ec7: Download complete Step #4: 13df9a9a9e08: Verifying Checksum Step #4: 13df9a9a9e08: Download complete Step #4: e81c42dc6476: Pull complete Step #4: ded53d1c3df8: Verifying Checksum Step #4: ded53d1c3df8: Download complete Step #4: 28253463e1fc: Pull complete Step #4: c6a2d1a89f4f: Verifying Checksum Step #4: c6a2d1a89f4f: Download complete Step #4: 151113d797b2: Verifying Checksum Step #4: 151113d797b2: Download complete Step #4: 28936fadd774: Verifying Checksum Step #4: 28936fadd774: Download complete Step #4: 17abc7885520: Verifying Checksum Step #4: 17abc7885520: Download complete Step #4: d8f2552ad073: Verifying Checksum Step #4: d8f2552ad073: Download complete Step #4: d9e06eb71dc8: Verifying Checksum Step #4: d9e06eb71dc8: Download complete Step #4: 349270e9bada: Verifying Checksum Step #4: 349270e9bada: Download complete Step #4: 7e59d36cf126: Verifying Checksum Step #4: 7e59d36cf126: Download complete Step #4: 9ba46cc63aa4: Verifying Checksum Step #4: 9ba46cc63aa4: Download complete Step #4: c3dae5c58a84: Download complete Step #4: c6a2d1a89f4f: Pull complete Step #4: a15ddde12fc9: Pull complete Step #4: 6b824ecb4ec7: Pull complete Step #4: 13df9a9a9e08: Pull complete Step #4: 151113d797b2: Pull complete Step #4: ded53d1c3df8: Pull complete Step #4: d9e06eb71dc8: Pull complete Step #4: 28936fadd774: Pull complete Step #4: 17abc7885520: Pull complete Step #4: d8f2552ad073: Pull complete Step #4: 7e59d36cf126: Pull complete Step #4: 349270e9bada: Pull complete Step #4: 9ba46cc63aa4: Pull complete Step #4: c3dae5c58a84: Pull complete Step #4: Digest: sha256:fd931af20e64d0536e2e1e1fb5af6d46ab679e29e90e8e2d1ef36f7afee5d9f1 Step #4: Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-runner:latest Step #4: gcr.io/oss-fuzz-base/base-runner:latest Finished Step #4 Starting Step #5 Step #5: Already have image (with digest): gcr.io/oss-fuzz-base/base-runner Step #5: Running fuzz_uri Step #5: Running fuzz_parse_msg Step #5: [2024-10-21 06:12:22,373 INFO] Finding shared libraries for targets (if any). Step #5: [2024-10-21 06:12:22,382 INFO] Finished finding shared libraries for targets. Step #5: [2024-10-21 06:12:25,660 INFO] Finding shared libraries for targets (if any). Step #5: [2024-10-21 06:12:25,669 INFO] Finished finding shared libraries for targets. Step #5: [2024-10-21 06:12:29,962 INFO] Finding shared libraries for targets (if any). Step #5: [2024-10-21 06:12:29,976 INFO] Finished finding shared libraries for targets. Step #5: [2024-10-21 06:12:36,497 DEBUG] Finished generating per-file code coverage summary. Step #5: [2024-10-21 06:12:36,498 DEBUG] Generating file view html index file as: "/workspace/out/libfuzzer-coverage-x86_64/report/linux/file_view_index.html". Step #5: [2024-10-21 06:12:36,513 DEBUG] Finished generating file view html index file. Step #5: [2024-10-21 06:12:36,513 DEBUG] Calculating per-directory coverage summary. Step #5: [2024-10-21 06:12:36,517 DEBUG] Finished calculating per-directory coverage summary. Step #5: [2024-10-21 06:12:36,517 DEBUG] Writing per-directory coverage html reports. Step #5: [2024-10-21 06:12:36,652 DEBUG] Finished writing per-directory coverage html reports. Step #5: [2024-10-21 06:12:36,653 DEBUG] Generating directory view html index file as: "/workspace/out/libfuzzer-coverage-x86_64/report/linux/directory_view_index.html". Step #5: [2024-10-21 06:12:36,653 DEBUG] Finished generating directory view html index file. Step #5: [2024-10-21 06:12:36,653 INFO] Index file for html report is generated as: "file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/index.html". Step #5: [2024-10-21 06:12:40,244 DEBUG] Finished generating per-file code coverage summary. Step #5: [2024-10-21 06:12:40,244 DEBUG] Generating file view html index file as: "/workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_uri/linux/file_view_index.html". Step #5: [2024-10-21 06:12:40,260 DEBUG] Finished generating file view html index file. Step #5: [2024-10-21 06:12:40,260 DEBUG] Calculating per-directory coverage summary. Step #5: [2024-10-21 06:12:40,263 DEBUG] Finished calculating per-directory coverage summary. Step #5: [2024-10-21 06:12:40,263 DEBUG] Writing per-directory coverage html reports. Step #5: [2024-10-21 06:12:40,392 DEBUG] Finished writing per-directory coverage html reports. Step #5: [2024-10-21 06:12:40,392 DEBUG] Generating directory view html index file as: "/workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_uri/linux/directory_view_index.html". Step #5: [2024-10-21 06:12:40,392 DEBUG] Finished generating directory view html index file. Step #5: [2024-10-21 06:12:40,392 INFO] Index file for html report is generated as: "file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_uri/linux/index.html". Step #5: [2024-10-21 06:12:44,038 DEBUG] Finished generating per-file code coverage summary. Step #5: [2024-10-21 06:12:44,038 DEBUG] Generating file view html index file as: "/workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_parse_msg/linux/file_view_index.html". Step #5: [2024-10-21 06:12:44,055 DEBUG] Finished generating file view html index file. Step #5: [2024-10-21 06:12:44,055 DEBUG] Calculating per-directory coverage summary. Step #5: [2024-10-21 06:12:44,059 DEBUG] Finished calculating per-directory coverage summary. Step #5: [2024-10-21 06:12:44,059 DEBUG] Writing per-directory coverage html reports. Step #5: [2024-10-21 06:12:44,198 DEBUG] Finished writing per-directory coverage html reports. Step #5: [2024-10-21 06:12:44,198 DEBUG] Generating directory view html index file as: "/workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_parse_msg/linux/directory_view_index.html". Step #5: [2024-10-21 06:12:44,198 DEBUG] Finished generating directory view html index file. Step #5: [2024-10-21 06:12:44,199 INFO] Index file for html report is generated as: "file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_parse_msg/linux/index.html". Finished Step #5 Starting Step #6 Step #6: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #6: CommandException: 1 files/objects could not be removed. Finished Step #6 Starting Step #7 Step #7: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/style.css [Content-Type=text/css]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/directory_view_index.html [Content-Type=text/html]... Step #7: / [0/268 files][ 0.0 B/ 32.3 MiB] 0% Done / [0/268 files][ 0.0 B/ 32.3 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/file_view_index.html [Content-Type=text/html]... Step #7: / [0/268 files][ 0.0 B/ 32.3 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/summary.json [Content-Type=application/json]... Step #7: / [0/268 files][ 0.0 B/ 32.3 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/report.html [Content-Type=text/html]... Step #7: / [0/268 files][ 3.1 KiB/ 32.3 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/index.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/report.html [Content-Type=text/html]... Step #7: / [0/268 files][187.4 KiB/ 32.3 MiB] 0% Done / [0/268 files][187.4 KiB/ 32.3 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/kamailio/report.html [Content-Type=text/html]... Step #7: / [0/268 files][187.4 KiB/ 32.3 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/kamailio/misc/report.html [Content-Type=text/html]... Step #7: / [0/268 files][187.4 KiB/ 32.3 MiB] 0% Done / [1/268 files][187.4 KiB/ 32.3 MiB] 0% Done / [2/268 files][187.4 KiB/ 32.3 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/kamailio/misc/fuzz/fuzz_uri.c.html [Content-Type=text/html]... Step #7: / [2/268 files][187.4 KiB/ 32.3 MiB] 0% Done / [3/268 files][187.4 KiB/ 32.3 MiB] 0% Done / [4/268 files][187.6 KiB/ 32.3 MiB] 0% Done / [5/268 files][187.6 KiB/ 32.3 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/kamailio/misc/fuzz/report.html [Content-Type=text/html]... Step #7: / [5/268 files][191.9 KiB/ 32.3 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/kamailio/misc/fuzz/fuzz_parse_msg.c.html [Content-Type=text/html]... Step #7: / [5/268 files][196.6 KiB/ 32.3 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/kamailio/src/main.c.html [Content-Type=text/html]... Step #7: / [5/268 files][203.8 KiB/ 32.3 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/kamailio/src/report.html [Content-Type=text/html]... Step #7: / [5/268 files][203.8 KiB/ 32.3 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/kamailio/src/core/basex.c.html [Content-Type=text/html]... Step #7: / [5/268 files][203.8 KiB/ 32.3 MiB] 0% Done / [6/268 files][203.8 KiB/ 32.3 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/kamailio/src/core/srapi.c.html [Content-Type=text/html]... Step #7: / [6/268 files][203.8 KiB/ 32.3 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/kamailio/src/core/udp_server.h.html [Content-Type=text/html]... Step #7: / [6/268 files][203.8 KiB/ 32.3 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/kamailio/src/core/dns_cache.c.html [Content-Type=text/html]... Step #7: / [6/268 files][203.8 KiB/ 32.3 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/kamailio/src/core/forward.c.html [Content-Type=text/html]... Step #7: / [6/268 files][208.5 KiB/ 32.3 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/kamailio/src/core/action.c.html [Content-Type=text/html]... Step #7: / [6/268 files][208.5 KiB/ 32.3 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/kamailio/src/core/pvar.h.html [Content-Type=text/html]... Step #7: / [6/268 files][222.1 KiB/ 32.3 MiB] 0% Done / [7/268 files][222.1 KiB/ 32.3 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/kamailio/src/core/lock_ops.h.html [Content-Type=text/html]... Step #7: / [7/268 files][222.1 KiB/ 32.3 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/kamailio/src/core/flags.c.html [Content-Type=text/html]... Step #7: / [7/268 files][222.1 KiB/ 32.3 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/kamailio/src/core/msg_translator.c.html [Content-Type=text/html]... Step #7: / [7/268 files][222.1 KiB/ 32.3 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/kamailio/src/core/tcp_ev.h.html [Content-Type=text/html]... Step #7: / [7/268 files][222.1 KiB/ 32.3 MiB] 0% Done / [8/268 files][222.1 KiB/ 32.3 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/kamailio/src/core/hash_func.h.html [Content-Type=text/html]... Step #7: / [8/268 files][222.1 KiB/ 32.3 MiB] 0% Done / [9/268 files][222.1 KiB/ 32.3 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/kamailio/src/core/ver_defs.h.html [Content-Type=text/html]... Step #7: / [10/268 files][222.1 KiB/ 32.3 MiB] 0% Done / [10/268 files][222.1 KiB/ 32.3 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/kamailio/src/core/local_timer.c.html [Content-Type=text/html]... Step #7: / [10/268 files][222.1 KiB/ 32.3 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/kamailio/src/core/signals.h.html [Content-Type=text/html]... Step #7: / [10/268 files][222.1 KiB/ 32.3 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/kamailio/src/core/dset.c.html [Content-Type=text/html]... Step #7: / [10/268 files][222.1 KiB/ 32.3 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/kamailio/src/core/ppcfg.c.html [Content-Type=text/html]... Step #7: / [10/268 files][ 1.1 MiB/ 32.3 MiB] 3% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/kamailio/src/core/proxy.c.html [Content-Type=text/html]... Step #7: / [10/268 files][ 1.1 MiB/ 32.3 MiB] 3% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/kamailio/src/core/globals.h.html [Content-Type=text/html]... Step #7: / [10/268 files][ 1.1 MiB/ 32.3 MiB] 3% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/kamailio/src/core/lex.yy.c.html [Content-Type=text/html]... Step #7: / [10/268 files][ 1.1 MiB/ 32.3 MiB] 3% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/kamailio/src/core/dprint.h.html [Content-Type=text/html]... Step #7: / [10/268 files][ 1.1 MiB/ 32.3 MiB] 3% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/kamailio/src/core/dst_blocklist.h.html [Content-Type=text/html]... Step #7: / [10/268 files][ 1.1 MiB/ 32.3 MiB] 3% Done / [11/268 files][ 1.1 MiB/ 32.3 MiB] 3% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/kamailio/src/core/tcp_options.c.html [Content-Type=text/html]... Step #7: / [11/268 files][ 1.1 MiB/ 32.3 MiB] 3% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/kamailio/src/core/timer.h.html [Content-Type=text/html]... Step #7: / [11/268 files][ 1.3 MiB/ 32.3 MiB] 4% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/kamailio/src/core/kemi.h.html [Content-Type=text/html]... Step #7: / [11/268 files][ 1.6 MiB/ 32.3 MiB] 4% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/kamailio/src/core/events.h.html [Content-Type=text/html]... Step #7: / [11/268 files][ 1.9 MiB/ 32.3 MiB] 5% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/kamailio/src/core/select_core.c.html [Content-Type=text/html]... Step #7: / [11/268 files][ 2.1 MiB/ 32.3 MiB] 6% Done / [12/268 files][ 2.3 MiB/ 32.3 MiB] 7% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/kamailio/src/core/route_struct.c.html [Content-Type=text/html]... Step #7: / [12/268 files][ 2.3 MiB/ 32.3 MiB] 7% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/kamailio/src/core/tcp_init.h.html [Content-Type=text/html]... Step #7: / [12/268 files][ 2.8 MiB/ 32.3 MiB] 8% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/kamailio/src/core/usr_avp.c.html [Content-Type=text/html]... Step #7: / [12/268 files][ 2.8 MiB/ 32.3 MiB] 8% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/kamailio/src/core/str.c.html [Content-Type=text/html]... Step #7: / [12/268 files][ 2.8 MiB/ 32.3 MiB] 8% Done / [13/268 files][ 2.9 MiB/ 32.3 MiB] 9% Done / [14/268 files][ 2.9 MiB/ 32.3 MiB] 9% Done / [15/268 files][ 2.9 MiB/ 32.3 MiB] 9% Done / [16/268 files][ 2.9 MiB/ 32.3 MiB] 9% Done / [17/268 files][ 3.0 MiB/ 32.3 MiB] 9% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/kamailio/src/core/route.c.html [Content-Type=text/html]... Step #7: / [18/268 files][ 3.9 MiB/ 32.3 MiB] 12% Done / [18/268 files][ 3.9 MiB/ 32.3 MiB] 12% Done / [19/268 files][ 3.9 MiB/ 32.3 MiB] 12% Done / [20/268 files][ 3.9 MiB/ 32.3 MiB] 12% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/kamailio/src/core/str_hash.h.html [Content-Type=text/html]... Step #7: / [20/268 files][ 3.9 MiB/ 32.3 MiB] 12% Done / [21/268 files][ 3.9 MiB/ 32.3 MiB] 12% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/kamailio/src/core/onsend.c.html [Content-Type=text/html]... Step #7: / [21/268 files][ 4.0 MiB/ 32.3 MiB] 12% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/kamailio/src/core/ut.c.html [Content-Type=text/html]... Step #7: / [21/268 files][ 4.0 MiB/ 32.3 MiB] 12% Done / [22/268 files][ 4.0 MiB/ 32.3 MiB] 12% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/kamailio/src/core/pv_core.c.html [Content-Type=text/html]... Step #7: / [22/268 files][ 4.0 MiB/ 32.3 MiB] 12% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/kamailio/src/core/ip_addr.h.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/kamailio/src/core/sr_module.c.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/kamailio/src/core/mod_fix.c.html [Content-Type=text/html]... Step #7: / [22/268 files][ 4.0 MiB/ 32.3 MiB] 12% Done / [22/268 files][ 4.0 MiB/ 32.3 MiB] 12% Done / [22/268 files][ 4.0 MiB/ 32.3 MiB] 12% Done - Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/kamailio/src/core/data_lump_rpl.h.html [Content-Type=text/html]... Step #7: - [22/268 files][ 4.1 MiB/ 32.3 MiB] 12% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/kamailio/src/core/data_lump_rpl.c.html [Content-Type=text/html]... Step #7: - [22/268 files][ 4.1 MiB/ 32.3 MiB] 12% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/kamailio/src/core/udp_server.c.html [Content-Type=text/html]... Step #7: - [22/268 files][ 4.1 MiB/ 32.3 MiB] 12% Done - [23/268 files][ 4.1 MiB/ 32.3 MiB] 12% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/kamailio/src/core/forward.h.html [Content-Type=text/html]... Step #7: - [23/268 files][ 4.1 MiB/ 32.3 MiB] 12% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/kamailio/src/core/script_cb.c.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/kamailio/src/core/name_alias.h.html [Content-Type=text/html]... Step #7: - [23/268 files][ 4.1 MiB/ 32.3 MiB] 12% Done - [23/268 files][ 4.1 MiB/ 32.3 MiB] 12% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/kamailio/src/core/usr_avp.h.html [Content-Type=text/html]... Step #7: - [23/268 files][ 4.4 MiB/ 32.3 MiB] 13% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/kamailio/src/core/async_task.c.html [Content-Type=text/html]... Step #7: - [23/268 files][ 5.5 MiB/ 32.3 MiB] 17% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/kamailio/src/core/basex.h.html [Content-Type=text/html]... Step #7: - [23/268 files][ 5.8 MiB/ 32.3 MiB] 17% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/kamailio/src/core/dst_blocklist.c.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/kamailio/src/core/local_timer.h.html [Content-Type=text/html]... Step #7: - [23/268 files][ 6.0 MiB/ 32.3 MiB] 18% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/kamailio/src/core/lock_ops.c.html [Content-Type=text/html]... Step #7: - [23/268 files][ 6.0 MiB/ 32.3 MiB] 18% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/kamailio/src/core/re.h.html [Content-Type=text/html]... Step #7: - [23/268 files][ 6.3 MiB/ 32.3 MiB] 19% Done - [23/268 files][ 6.3 MiB/ 32.3 MiB] 19% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/kamailio/src/core/compiler_opt.h.html [Content-Type=text/html]... Step #7: - [23/268 files][ 6.7 MiB/ 32.3 MiB] 20% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/kamailio/src/core/stun.c.html [Content-Type=text/html]... Step #7: - [23/268 files][ 6.7 MiB/ 32.3 MiB] 20% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/kamailio/src/core/action.h.html [Content-Type=text/html]... Step #7: - [23/268 files][ 6.7 MiB/ 32.3 MiB] 20% Done - [24/268 files][ 6.7 MiB/ 32.3 MiB] 20% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/kamailio/src/core/cfg/cfg.h.html [Content-Type=text/html]... Step #7: - [24/268 files][ 6.7 MiB/ 32.3 MiB] 20% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/kamailio/src/core/ppcfg.h.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/kamailio/src/core/atomic_ops.c.html [Content-Type=text/html]... Step #7: - [24/268 files][ 6.7 MiB/ 32.3 MiB] 20% Done - [24/268 files][ 6.7 MiB/ 32.3 MiB] 20% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/kamailio/src/core/cfg.tab.c.html [Content-Type=text/html]... Step #7: - [24/268 files][ 6.7 MiB/ 32.3 MiB] 20% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/kamailio/src/core/select.h.html [Content-Type=text/html]... Step #7: - [24/268 files][ 6.7 MiB/ 32.3 MiB] 20% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/kamailio/src/core/dset.h.html [Content-Type=text/html]... Step #7: - [24/268 files][ 6.7 MiB/ 32.3 MiB] 20% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/kamailio/src/core/core_stats.h.html [Content-Type=text/html]... Step #7: - [25/268 files][ 6.8 MiB/ 32.3 MiB] 21% Done - [25/268 files][ 6.8 MiB/ 32.3 MiB] 21% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/kamailio/src/core/strutils.c.html [Content-Type=text/html]... Step #7: - [25/268 files][ 6.8 MiB/ 32.3 MiB] 21% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/kamailio/src/core/resolve.c.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/kamailio/src/core/trim.h.html [Content-Type=text/html]... Step #7: - [25/268 files][ 6.9 MiB/ 32.3 MiB] 21% Done - [25/268 files][ 6.9 MiB/ 32.3 MiB] 21% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/kamailio/src/core/resolve.h.html [Content-Type=text/html]... Step #7: - [25/268 files][ 7.0 MiB/ 32.3 MiB] 21% Done - [26/268 files][ 7.0 MiB/ 32.3 MiB] 21% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/kamailio/src/core/hashes.h.html [Content-Type=text/html]... Step #7: - [26/268 files][ 7.0 MiB/ 32.3 MiB] 21% Done - [27/268 files][ 7.0 MiB/ 32.3 MiB] 21% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/kamailio/src/core/ip_addr.c.html [Content-Type=text/html]... Step #7: - [27/268 files][ 7.0 MiB/ 32.3 MiB] 21% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/kamailio/src/core/script_cb.h.html [Content-Type=text/html]... Step #7: - [27/268 files][ 7.0 MiB/ 32.3 MiB] 21% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/kamailio/src/core/lock_alloc.h.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/kamailio/src/core/cfg_core.c.html [Content-Type=text/html]... Step #7: - [27/268 files][ 7.0 MiB/ 32.3 MiB] 21% Done - [27/268 files][ 7.0 MiB/ 32.3 MiB] 21% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/kamailio/src/core/select.c.html [Content-Type=text/html]... Step #7: - [27/268 files][ 7.0 MiB/ 32.3 MiB] 21% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/kamailio/src/core/dns_cache.h.html [Content-Type=text/html]... Step #7: - [27/268 files][ 7.0 MiB/ 32.3 MiB] 21% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/kamailio/src/core/msg_translator.h.html [Content-Type=text/html]... Step #7: - [27/268 files][ 7.0 MiB/ 32.3 MiB] 21% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/kamailio/src/core/fastlock.h.html [Content-Type=text/html]... Step #7: - [27/268 files][ 7.2 MiB/ 32.3 MiB] 22% Done - [28/268 files][ 7.4 MiB/ 32.3 MiB] 23% Done - [29/268 files][ 7.4 MiB/ 32.3 MiB] 23% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/kamailio/src/core/route.h.html [Content-Type=text/html]... Step #7: - [29/268 files][ 7.5 MiB/ 32.3 MiB] 23% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/kamailio/src/core/rpc_lookup.c.html [Content-Type=text/html]... Step #7: - [29/268 files][ 7.6 MiB/ 32.3 MiB] 23% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/kamailio/src/core/data_lump.c.html [Content-Type=text/html]... Step #7: - [29/268 files][ 7.6 MiB/ 32.3 MiB] 23% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/kamailio/src/core/io_wait.c.html [Content-Type=text/html]... Step #7: - [29/268 files][ 7.6 MiB/ 32.3 MiB] 23% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/kamailio/src/core/pass_fd.c.html [Content-Type=text/html]... Step #7: - [30/268 files][ 7.6 MiB/ 32.3 MiB] 23% Done - [30/268 files][ 7.6 MiB/ 32.3 MiB] 23% Done - [31/268 files][ 7.6 MiB/ 32.3 MiB] 23% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/kamailio/src/core/counters.h.html [Content-Type=text/html]... Step #7: - [32/268 files][ 7.6 MiB/ 32.3 MiB] 23% Done - [32/268 files][ 7.6 MiB/ 32.3 MiB] 23% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/kamailio/src/core/str_list.c.html [Content-Type=text/html]... Step #7: - [32/268 files][ 7.6 MiB/ 32.3 MiB] 23% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/kamailio/src/core/raw_sock.c.html [Content-Type=text/html]... Step #7: - [32/268 files][ 7.6 MiB/ 32.3 MiB] 23% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/kamailio/src/core/lvalue.c.html [Content-Type=text/html]... Step #7: - [32/268 files][ 7.6 MiB/ 32.3 MiB] 23% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/kamailio/src/core/onsend.h.html [Content-Type=text/html]... Step #7: - [32/268 files][ 7.6 MiB/ 32.3 MiB] 23% Done - [33/268 files][ 7.6 MiB/ 32.3 MiB] 23% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/kamailio/src/core/ut.h.html [Content-Type=text/html]... Step #7: - [34/268 files][ 7.6 MiB/ 32.3 MiB] 23% Done - [34/268 files][ 7.6 MiB/ 32.3 MiB] 23% Done - [35/268 files][ 7.6 MiB/ 32.3 MiB] 23% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/kamailio/src/core/tls_hooks.h.html [Content-Type=text/html]... Step #7: - [35/268 files][ 7.6 MiB/ 32.3 MiB] 23% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/kamailio/src/core/locking.c.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/kamailio/src/core/bit_test.h.html [Content-Type=text/html]... Step #7: - [35/268 files][ 7.6 MiB/ 32.3 MiB] 23% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/kamailio/src/core/str.h.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/kamailio/src/core/pvapi.c.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/kamailio/src/core/cfg/cfg_struct.c.html [Content-Type=text/html]... Step #7: - [35/268 files][ 7.6 MiB/ 32.3 MiB] 23% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/kamailio/src/core/sock_ut.c.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/kamailio/src/core/rvalue.h.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/kamailio/src/core/re.c.html [Content-Type=text/html]... Step #7: - [35/268 files][ 7.6 MiB/ 32.3 MiB] 23% Done - [35/268 files][ 7.6 MiB/ 32.3 MiB] 23% Done - [35/268 files][ 7.6 MiB/ 32.3 MiB] 23% Done - [35/268 files][ 7.6 MiB/ 32.3 MiB] 23% Done - [35/268 files][ 7.6 MiB/ 32.3 MiB] 23% Done - [35/268 files][ 7.6 MiB/ 32.3 MiB] 23% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/kamailio/src/core/tsend.c.html [Content-Type=text/html]... Step #7: - [35/268 files][ 7.6 MiB/ 32.3 MiB] 23% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/kamailio/src/core/kemi.c.html [Content-Type=text/html]... Step #7: - [35/268 files][ 7.6 MiB/ 32.3 MiB] 23% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/kamailio/src/core/daemonize.c.html [Content-Type=text/html]... Step #7: - [35/268 files][ 7.6 MiB/ 32.3 MiB] 23% Done - [36/268 files][ 7.6 MiB/ 32.3 MiB] 23% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/kamailio/src/core/socket_info.c.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/kamailio/src/core/pt.h.html [Content-Type=text/html]... Step #7: - [36/268 files][ 7.6 MiB/ 32.3 MiB] 23% Done - [36/268 files][ 7.6 MiB/ 32.3 MiB] 23% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/kamailio/src/core/tcp_stats.h.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/kamailio/src/core/clist.h.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/kamailio/src/core/modparam.c.html [Content-Type=text/html]... Step #7: - [36/268 files][ 7.6 MiB/ 32.3 MiB] 23% Done - [36/268 files][ 7.6 MiB/ 32.3 MiB] 23% Done - [36/268 files][ 7.6 MiB/ 32.3 MiB] 23% Done - [37/268 files][ 7.6 MiB/ 32.3 MiB] 23% Done - [38/268 files][ 7.6 MiB/ 32.3 MiB] 23% Done - [39/268 files][ 7.6 MiB/ 32.3 MiB] 23% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/kamailio/src/core/endianness.c.html [Content-Type=text/html]... Step #7: - [39/268 files][ 7.6 MiB/ 32.3 MiB] 23% Done - [40/268 files][ 7.6 MiB/ 32.3 MiB] 23% Done - [41/268 files][ 7.6 MiB/ 32.3 MiB] 23% Done - [42/268 files][ 7.6 MiB/ 32.3 MiB] 23% Done - [43/268 files][ 7.6 MiB/ 32.3 MiB] 23% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/kamailio/src/core/error.c.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/kamailio/src/core/counters.c.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/kamailio/src/core/switch.c.html [Content-Type=text/html]... Step #7: - [43/268 files][ 7.8 MiB/ 32.3 MiB] 24% Done - [43/268 files][ 7.9 MiB/ 32.3 MiB] 24% Done - [43/268 files][ 7.9 MiB/ 32.3 MiB] 24% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/kamailio/src/core/tls_hooks.c.html [Content-Type=text/html]... Step #7: - [43/268 files][ 7.9 MiB/ 32.3 MiB] 24% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/kamailio/src/core/xavp.c.html [Content-Type=text/html]... Step #7: - [43/268 files][ 7.9 MiB/ 32.3 MiB] 24% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/kamailio/src/core/dprint.c.html [Content-Type=text/html]... Step #7: - [43/268 files][ 7.9 MiB/ 32.3 MiB] 24% Done - [44/268 files][ 7.9 MiB/ 32.3 MiB] 24% Done - [45/268 files][ 7.9 MiB/ 32.3 MiB] 24% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/kamailio/src/core/select_buf.c.html [Content-Type=text/html]... Step #7: - [45/268 files][ 7.9 MiB/ 32.3 MiB] 24% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/kamailio/src/core/timer_ticks.h.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/kamailio/src/core/timer.c.html [Content-Type=text/html]... Step #7: - [45/268 files][ 7.9 MiB/ 32.3 MiB] 24% Done - [45/268 files][ 7.9 MiB/ 32.3 MiB] 24% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/kamailio/src/core/tcp_main.c.html [Content-Type=text/html]... Step #7: - [45/268 files][ 8.0 MiB/ 32.3 MiB] 24% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/kamailio/src/core/proxy.h.html [Content-Type=text/html]... Step #7: - [45/268 files][ 8.5 MiB/ 32.3 MiB] 26% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/kamailio/src/core/shm_init.c.html [Content-Type=text/html]... Step #7: - [45/268 files][ 9.0 MiB/ 32.3 MiB] 27% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/kamailio/src/core/tcp_stats.c.html [Content-Type=text/html]... Step #7: - [45/268 files][ 9.3 MiB/ 32.3 MiB] 28% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/kamailio/src/core/timer_funcs.h.html [Content-Type=text/html]... Step #7: - [45/268 files][ 10.6 MiB/ 32.3 MiB] 32% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/kamailio/src/core/sr_compat.h.html [Content-Type=text/html]... Step #7: - [45/268 files][ 10.9 MiB/ 32.3 MiB] 33% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/kamailio/src/core/endianness.h.html [Content-Type=text/html]... Step #7: - [45/268 files][ 10.9 MiB/ 32.3 MiB] 33% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/kamailio/src/core/io_wait.h.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/kamailio/src/core/xavp.h.html [Content-Type=text/html]... Step #7: - [45/268 files][ 10.9 MiB/ 32.3 MiB] 33% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/kamailio/src/core/char_msg_val.h.html [Content-Type=text/html]... Step #7: - [45/268 files][ 10.9 MiB/ 32.3 MiB] 33% Done - [45/268 files][ 10.9 MiB/ 32.3 MiB] 33% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/kamailio/src/core/core_cmd.c.html [Content-Type=text/html]... Step #7: - [45/268 files][ 10.9 MiB/ 32.3 MiB] 33% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/kamailio/src/core/bit_scan.h.html [Content-Type=text/html]... Step #7: - [45/268 files][ 10.9 MiB/ 32.3 MiB] 33% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/kamailio/src/core/tcp_read.c.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/kamailio/src/core/config.h.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/kamailio/src/core/stun.h.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/kamailio/src/core/daemonize.h.html [Content-Type=text/html]... Step #7: - [45/268 files][ 10.9 MiB/ 32.3 MiB] 33% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/kamailio/src/core/events.c.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/kamailio/src/core/futexlock.h.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/kamailio/src/core/pt.c.html [Content-Type=text/html]... Step #7: - [45/268 files][ 10.9 MiB/ 32.3 MiB] 33% Done - [45/268 files][ 10.9 MiB/ 32.3 MiB] 33% Done - [45/268 files][ 10.9 MiB/ 32.3 MiB] 33% Done - [45/268 files][ 10.9 MiB/ 32.3 MiB] 33% Done - [45/268 files][ 10.9 MiB/ 32.3 MiB] 33% Done - [45/268 files][ 10.9 MiB/ 32.3 MiB] 33% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/kamailio/src/core/error.h.html [Content-Type=text/html]... Step #7: - [45/268 files][ 10.9 MiB/ 32.3 MiB] 33% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/kamailio/src/core/tcp_conn.h.html [Content-Type=text/html]... Step #7: - [45/268 files][ 11.0 MiB/ 32.3 MiB] 34% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/kamailio/src/core/lump_struct.h.html [Content-Type=text/html]... Step #7: - [45/268 files][ 11.0 MiB/ 32.3 MiB] 34% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/kamailio/src/core/timer_proc.c.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/kamailio/src/core/sr_module.h.html [Content-Type=text/html]... Step #7: - [45/268 files][ 11.0 MiB/ 32.3 MiB] 34% Done - [45/268 files][ 11.0 MiB/ 32.3 MiB] 34% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/kamailio/src/core/dns_func.c.html [Content-Type=text/html]... Step #7: - [45/268 files][ 11.0 MiB/ 32.3 MiB] 34% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/kamailio/src/core/sctp_core.c.html [Content-Type=text/html]... Step #7: - [45/268 files][ 11.1 MiB/ 32.3 MiB] 34% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/kamailio/src/core/socket_info.h.html [Content-Type=text/html]... Step #7: - [45/268 files][ 11.1 MiB/ 32.3 MiB] 34% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/kamailio/src/core/receive.c.html [Content-Type=text/html]... Step #7: - [45/268 files][ 11.1 MiB/ 32.3 MiB] 34% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/kamailio/src/core/cfg/cfg_select.c.html [Content-Type=text/html]... Step #7: - [45/268 files][ 11.4 MiB/ 32.3 MiB] 35% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/kamailio/src/core/cfg/cfg_struct.h.html [Content-Type=text/html]... Step #7: - [45/268 files][ 11.4 MiB/ 32.3 MiB] 35% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/kamailio/src/core/nonsip_hooks.c.html [Content-Type=text/html]... Step #7: - [45/268 files][ 11.4 MiB/ 32.3 MiB] 35% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/kamailio/src/core/rvalue.c.html [Content-Type=text/html]... Step #7: - [45/268 files][ 11.6 MiB/ 32.3 MiB] 35% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/kamailio/src/core/route_struct.h.html [Content-Type=text/html]... Step #7: - [45/268 files][ 11.8 MiB/ 32.3 MiB] 36% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/kamailio/src/core/cfg/cfg_ctx.h.html [Content-Type=text/html]... Step #7: - [45/268 files][ 11.8 MiB/ 32.3 MiB] 36% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/kamailio/src/core/fmsg.c.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/kamailio/src/core/cfg/cfg_ctx.c.html [Content-Type=text/html]... Step #7: - [45/268 files][ 12.1 MiB/ 32.3 MiB] 37% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/kamailio/src/core/qvalue.h.html [Content-Type=text/html]... Step #7: - [45/268 files][ 12.1 MiB/ 32.3 MiB] 37% Done - [45/268 files][ 12.1 MiB/ 32.3 MiB] 37% Done - [46/268 files][ 12.1 MiB/ 32.3 MiB] 37% Done - [47/268 files][ 12.1 MiB/ 32.3 MiB] 37% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/kamailio/src/core/flags.h.html [Content-Type=text/html]... Step #7: - [47/268 files][ 12.1 MiB/ 32.3 MiB] 37% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/kamailio/src/core/report.html [Content-Type=text/html]... Step #7: - [48/268 files][ 12.1 MiB/ 32.3 MiB] 37% Done - [48/268 files][ 12.1 MiB/ 32.3 MiB] 37% Done - [49/268 files][ 12.1 MiB/ 32.3 MiB] 37% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/kamailio/src/core/cfg/cfg_script.c.html [Content-Type=text/html]... Step #7: - [49/268 files][ 12.1 MiB/ 32.3 MiB] 37% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/kamailio/src/core/cfg/cfg.c.html [Content-Type=text/html]... Step #7: - [49/268 files][ 12.1 MiB/ 32.3 MiB] 37% Done - [50/268 files][ 12.1 MiB/ 32.3 MiB] 37% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/kamailio/src/core/cfg/report.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/kamailio/src/core/rand/fastrand.c.html [Content-Type=text/html]... Step #7: - [50/268 files][ 12.5 MiB/ 32.3 MiB] 38% Done - [50/268 files][ 12.5 MiB/ 32.3 MiB] 38% Done - [51/268 files][ 12.9 MiB/ 32.3 MiB] 39% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/kamailio/src/core/rand/kam_rand.h.html [Content-Type=text/html]... Step #7: - [51/268 files][ 12.9 MiB/ 32.3 MiB] 39% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/kamailio/src/core/rand/report.html [Content-Type=text/html]... Step #7: - [51/268 files][ 13.2 MiB/ 32.3 MiB] 40% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/kamailio/src/core/rand/fortuna/fortuna.c.html [Content-Type=text/html]... Step #7: - [51/268 files][ 13.2 MiB/ 32.3 MiB] 40% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/kamailio/src/core/rand/cryptorand.c.html [Content-Type=text/html]... Step #7: - [51/268 files][ 13.2 MiB/ 32.3 MiB] 40% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/kamailio/src/core/rand/isaac/rand.h.html [Content-Type=text/html]... Step #7: - [51/268 files][ 13.2 MiB/ 32.3 MiB] 40% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/kamailio/src/core/rand/isaac/rand.c.html [Content-Type=text/html]... Step #7: - [51/268 files][ 13.2 MiB/ 32.3 MiB] 40% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/kamailio/src/core/rand/isaac/report.html [Content-Type=text/html]... Step #7: - [51/268 files][ 13.2 MiB/ 32.3 MiB] 40% Done - [52/268 files][ 13.2 MiB/ 32.3 MiB] 40% Done - [53/268 files][ 13.2 MiB/ 32.3 MiB] 40% Done - [54/268 files][ 13.2 MiB/ 32.3 MiB] 40% Done - [55/268 files][ 13.2 MiB/ 32.3 MiB] 40% Done - [56/268 files][ 13.2 MiB/ 32.3 MiB] 40% Done - [57/268 files][ 13.2 MiB/ 32.3 MiB] 40% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/kamailio/src/core/rand/fortuna/random.h.html [Content-Type=text/html]... Step #7: - [57/268 files][ 13.2 MiB/ 32.3 MiB] 40% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/kamailio/src/core/rand/fortuna/report.html [Content-Type=text/html]... Step #7: - [57/268 files][ 13.3 MiB/ 32.3 MiB] 41% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/kamailio/src/core/rand/fortuna/random.c.html [Content-Type=text/html]... Step #7: - [57/268 files][ 13.3 MiB/ 32.3 MiB] 41% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/kamailio/src/core/parser/parser_f.c.html [Content-Type=text/html]... Step #7: - [58/268 files][ 13.3 MiB/ 32.3 MiB] 41% Done - [58/268 files][ 13.3 MiB/ 32.3 MiB] 41% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/kamailio/src/core/parser/parse_date.c.html [Content-Type=text/html]... Step #7: - [58/268 files][ 13.4 MiB/ 32.3 MiB] 41% Done - [59/268 files][ 13.5 MiB/ 32.3 MiB] 41% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/kamailio/src/core/parser/parse_def.h.html [Content-Type=text/html]... Step #7: - [59/268 files][ 13.8 MiB/ 32.3 MiB] 42% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/kamailio/src/core/parser/parse_uri.c.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/kamailio/src/core/parser/parse_nameaddr.c.html [Content-Type=text/html]... Step #7: - [59/268 files][ 14.1 MiB/ 32.3 MiB] 43% Done - [59/268 files][ 14.1 MiB/ 32.3 MiB] 43% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/kamailio/src/core/parser/parse_diversion.c.html [Content-Type=text/html]... Step #7: - [60/268 files][ 14.2 MiB/ 32.3 MiB] 43% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/kamailio/src/core/parser/hf.h.html [Content-Type=text/html]... Step #7: - [60/268 files][ 14.2 MiB/ 32.3 MiB] 43% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/kamailio/src/core/parser/parse_refer_to.h.html [Content-Type=text/html]... Step #7: - [60/268 files][ 14.2 MiB/ 32.3 MiB] 43% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/kamailio/src/core/parser/parse_rpid.c.html [Content-Type=text/html]... Step #7: - [60/268 files][ 14.2 MiB/ 32.3 MiB] 43% Done - [60/268 files][ 14.2 MiB/ 32.3 MiB] 43% Done - [61/268 files][ 14.2 MiB/ 32.3 MiB] 43% Done - [62/268 files][ 14.2 MiB/ 32.3 MiB] 43% Done - [63/268 files][ 14.2 MiB/ 32.3 MiB] 43% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/kamailio/src/core/parser/parse_ppi_pai.c.html [Content-Type=text/html]... Step #7: - [63/268 files][ 14.2 MiB/ 32.3 MiB] 43% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/kamailio/src/core/parser/parse_event.c.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/kamailio/src/core/parser/parse_privacy.c.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/kamailio/src/core/parser/parse_retry_after.c.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/kamailio/src/core/parser/parse_hname2.c.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/kamailio/src/core/parser/parse_date.h.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/kamailio/src/core/parser/parse_fline.c.html [Content-Type=text/html]... Step #7: - [63/268 files][ 14.2 MiB/ 32.3 MiB] 43% Done - [63/268 files][ 14.2 MiB/ 32.3 MiB] 43% Done - [64/268 files][ 14.2 MiB/ 32.3 MiB] 43% Done - [64/268 files][ 14.2 MiB/ 32.3 MiB] 43% Done - [65/268 files][ 14.2 MiB/ 32.3 MiB] 43% Done - [66/268 files][ 14.2 MiB/ 32.3 MiB] 43% Done - [67/268 files][ 14.2 MiB/ 32.3 MiB] 43% Done - [68/268 files][ 14.2 MiB/ 32.3 MiB] 43% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/kamailio/src/core/parser/parse_subscription_state.c.html [Content-Type=text/html]... Step #7: - [69/268 files][ 14.2 MiB/ 32.3 MiB] 43% Done - [69/268 files][ 14.2 MiB/ 32.3 MiB] 43% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/kamailio/src/core/parser/parse_via.h.html [Content-Type=text/html]... Step #7: - [69/268 files][ 14.2 MiB/ 32.3 MiB] 43% Done - [69/268 files][ 14.2 MiB/ 32.3 MiB] 43% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/kamailio/src/core/parser/parse_disposition.c.html [Content-Type=text/html]... Step #7: - [70/268 files][ 14.2 MiB/ 32.3 MiB] 43% Done - [70/268 files][ 14.2 MiB/ 32.3 MiB] 43% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/kamailio/src/core/parser/parse_from.h.html [Content-Type=text/html]... Step #7: - [70/268 files][ 14.4 MiB/ 32.3 MiB] 44% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/kamailio/src/core/parser/parse_content.c.html [Content-Type=text/html]... Step #7: - [70/268 files][ 14.4 MiB/ 32.3 MiB] 44% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/kamailio/src/core/parser/parse_rr.c.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/kamailio/src/core/parser/parse_fline.h.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/kamailio/src/core/parser/parse_rpid.h.html [Content-Type=text/html]... Step #7: - [70/268 files][ 14.4 MiB/ 32.3 MiB] 44% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/kamailio/src/core/parser/msg_parser.c.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/kamailio/src/core/parser/parse_via.c.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/kamailio/src/core/parser/parse_diversion.h.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/kamailio/src/core/parser/parse_allow.c.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/kamailio/src/core/parser/parse_rr.h.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/kamailio/src/core/parser/parse_expires.c.html [Content-Type=text/html]... Step #7: - [70/268 files][ 14.6 MiB/ 32.3 MiB] 44% Done - [70/268 files][ 14.6 MiB/ 32.3 MiB] 44% Done - [70/268 files][ 14.6 MiB/ 32.3 MiB] 45% Done - [70/268 files][ 14.6 MiB/ 32.3 MiB] 45% Done - [70/268 files][ 15.2 MiB/ 32.3 MiB] 46% Done - [70/268 files][ 15.5 MiB/ 32.3 MiB] 47% Done - [70/268 files][ 15.5 MiB/ 32.3 MiB] 47% Done - [70/268 files][ 15.5 MiB/ 32.3 MiB] 47% Done - [70/268 files][ 15.6 MiB/ 32.3 MiB] 48% Done - [70/268 files][ 15.6 MiB/ 32.3 MiB] 48% Done - [71/268 files][ 15.8 MiB/ 32.3 MiB] 48% Done - [72/268 files][ 15.8 MiB/ 32.3 MiB] 48% Done - [73/268 files][ 15.8 MiB/ 32.3 MiB] 48% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/kamailio/src/core/parser/keys.h.html [Content-Type=text/html]... Step #7: - [74/268 files][ 16.0 MiB/ 32.3 MiB] 49% Done - [75/268 files][ 16.0 MiB/ 32.3 MiB] 49% Done - [76/268 files][ 16.0 MiB/ 32.3 MiB] 49% Done - [77/268 files][ 16.0 MiB/ 32.3 MiB] 49% Done - [77/268 files][ 16.1 MiB/ 32.3 MiB] 49% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/kamailio/src/core/parser/parse_from.c.html [Content-Type=text/html]... Step #7: - [77/268 files][ 16.8 MiB/ 32.3 MiB] 52% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/kamailio/src/core/parser/parse_addr_spec.c.html [Content-Type=text/html]... Step #7: - [77/268 files][ 16.9 MiB/ 32.3 MiB] 52% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/kamailio/src/core/parser/parse_identityinfo.c.html [Content-Type=text/html]... Step #7: - [77/268 files][ 17.3 MiB/ 32.3 MiB] 53% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/kamailio/src/core/parser/parse_cseq.c.html [Content-Type=text/html]... Step #7: - [77/268 files][ 17.6 MiB/ 32.3 MiB] 54% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/kamailio/src/core/parser/msg_parser.h.html [Content-Type=text/html]... Step #7: - [78/268 files][ 17.6 MiB/ 32.3 MiB] 54% Done - [79/268 files][ 17.6 MiB/ 32.3 MiB] 54% Done - [80/268 files][ 17.6 MiB/ 32.3 MiB] 54% Done - [81/268 files][ 17.6 MiB/ 32.3 MiB] 54% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/kamailio/src/core/parser/parse_to.c.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/kamailio/src/core/parser/hf.c.html [Content-Type=text/html]... Step #7: - [82/268 files][ 17.6 MiB/ 32.3 MiB] 54% Done - [83/268 files][ 17.6 MiB/ 32.3 MiB] 54% Done - [84/268 files][ 17.6 MiB/ 32.3 MiB] 54% Done - [85/268 files][ 17.6 MiB/ 32.3 MiB] 54% Done - [86/268 files][ 17.6 MiB/ 32.3 MiB] 54% Done - [87/268 files][ 17.6 MiB/ 32.3 MiB] 54% Done - [87/268 files][ 17.9 MiB/ 32.3 MiB] 55% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/kamailio/src/core/parser/parse_identity.c.html [Content-Type=text/html]... Step #7: - [88/268 files][ 17.9 MiB/ 32.3 MiB] 55% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/kamailio/src/core/parser/parse_content.h.html [Content-Type=text/html]... Step #7: - [89/268 files][ 17.9 MiB/ 32.3 MiB] 55% Done - [90/268 files][ 17.9 MiB/ 32.3 MiB] 55% Done - [91/268 files][ 17.9 MiB/ 32.3 MiB] 55% Done - [92/268 files][ 17.9 MiB/ 32.3 MiB] 55% Done - [93/268 files][ 17.9 MiB/ 32.3 MiB] 55% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/kamailio/src/core/parser/parse_body.c.html [Content-Type=text/html]... Step #7: - [94/268 files][ 17.9 MiB/ 32.3 MiB] 55% Done - [95/268 files][ 17.9 MiB/ 32.3 MiB] 55% Done - [96/268 files][ 17.9 MiB/ 32.3 MiB] 55% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/kamailio/src/core/parser/report.html [Content-Type=text/html]... Step #7: - [97/268 files][ 17.9 MiB/ 32.3 MiB] 55% Done - [98/268 files][ 17.9 MiB/ 32.3 MiB] 55% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/kamailio/src/core/parser/parse_to.h.html [Content-Type=text/html]... Step #7: - [99/268 files][ 17.9 MiB/ 32.3 MiB] 55% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/kamailio/src/core/parser/parse_cseq.h.html [Content-Type=text/html]... Step #7: - [100/268 files][ 17.9 MiB/ 32.3 MiB] 55% Done - [101/268 files][ 17.9 MiB/ 32.3 MiB] 55% Done - [102/268 files][ 18.0 MiB/ 32.3 MiB] 55% Done - [102/268 files][ 18.0 MiB/ 32.3 MiB] 55% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/kamailio/src/core/parser/parse_param.c.html [Content-Type=text/html]... Step #7: - [103/268 files][ 18.0 MiB/ 32.3 MiB] 55% Done - [103/268 files][ 18.0 MiB/ 32.3 MiB] 55% Done - [104/268 files][ 18.0 MiB/ 32.3 MiB] 55% Done - [105/268 files][ 18.0 MiB/ 32.3 MiB] 55% Done - [106/268 files][ 18.0 MiB/ 32.3 MiB] 55% Done - [106/268 files][ 18.0 MiB/ 32.3 MiB] 55% Done - [106/268 files][ 18.5 MiB/ 32.3 MiB] 57% Done - [106/268 files][ 18.7 MiB/ 32.3 MiB] 57% Done - [107/268 files][ 18.7 MiB/ 32.3 MiB] 57% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/kamailio/src/core/parser/parser_f.h.html [Content-Type=text/html]... Step #7: - [107/268 files][ 18.8 MiB/ 32.3 MiB] 57% Done - [107/268 files][ 18.8 MiB/ 32.3 MiB] 57% Done - [107/268 files][ 18.8 MiB/ 32.3 MiB] 57% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/kamailio/src/core/parser/parse_sipifmatch.c.html [Content-Type=text/html]... Step #7: - [108/268 files][ 18.8 MiB/ 32.3 MiB] 57% Done - [109/268 files][ 18.8 MiB/ 32.3 MiB] 57% Done - [109/268 files][ 18.8 MiB/ 32.3 MiB] 57% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/kamailio/src/core/parser/parse_refer_to.c.html [Content-Type=text/html]... Step #7: - [110/268 files][ 18.8 MiB/ 32.3 MiB] 57% Done - [111/268 files][ 18.8 MiB/ 32.3 MiB] 58% Done - [112/268 files][ 18.8 MiB/ 32.3 MiB] 58% Done - [113/268 files][ 18.8 MiB/ 32.3 MiB] 58% Done - [114/268 files][ 18.8 MiB/ 32.3 MiB] 58% Done - [115/268 files][ 19.0 MiB/ 32.3 MiB] 58% Done \ \ [115/268 files][ 19.0 MiB/ 32.3 MiB] 58% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/kamailio/src/core/parser/parse_methods.c.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/kamailio/src/core/parser/sdp/sdp_helpr_funcs.c.html [Content-Type=text/html]... Step #7: \ [116/268 files][ 19.1 MiB/ 32.3 MiB] 58% Done \ [116/268 files][ 19.1 MiB/ 32.3 MiB] 58% Done \ [117/268 files][ 19.1 MiB/ 32.3 MiB] 58% Done \ [118/268 files][ 19.2 MiB/ 32.3 MiB] 59% Done \ [119/268 files][ 19.2 MiB/ 32.3 MiB] 59% Done \ [120/268 files][ 19.2 MiB/ 32.3 MiB] 59% Done \ [120/268 files][ 19.2 MiB/ 32.3 MiB] 59% Done \ [121/268 files][ 19.2 MiB/ 32.3 MiB] 59% Done \ [122/268 files][ 19.2 MiB/ 32.3 MiB] 59% Done \ [123/268 files][ 19.6 MiB/ 32.3 MiB] 60% Done \ [123/268 files][ 19.8 MiB/ 32.3 MiB] 61% Done \ [124/268 files][ 19.8 MiB/ 32.3 MiB] 61% Done \ [125/268 files][ 20.0 MiB/ 32.3 MiB] 61% Done \ [125/268 files][ 20.0 MiB/ 32.3 MiB] 61% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/kamailio/src/core/parser/sdp/sdp.c.html [Content-Type=text/html]... Step #7: \ [126/268 files][ 20.0 MiB/ 32.3 MiB] 61% Done \ [127/268 files][ 20.1 MiB/ 32.3 MiB] 62% Done \ [128/268 files][ 20.2 MiB/ 32.3 MiB] 62% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/kamailio/src/core/parser/sdp/sdp.h.html [Content-Type=text/html]... Step #7: \ [129/268 files][ 20.2 MiB/ 32.3 MiB] 62% Done \ [130/268 files][ 20.2 MiB/ 32.3 MiB] 62% Done \ [130/268 files][ 20.2 MiB/ 32.3 MiB] 62% Done \ [130/268 files][ 20.2 MiB/ 32.3 MiB] 62% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/kamailio/src/core/parser/digest/param_parser.c.html [Content-Type=text/html]... Step #7: \ [131/268 files][ 20.2 MiB/ 32.3 MiB] 62% Done \ [132/268 files][ 20.2 MiB/ 32.3 MiB] 62% Done \ [133/268 files][ 20.3 MiB/ 32.3 MiB] 62% Done \ [133/268 files][ 20.4 MiB/ 32.3 MiB] 62% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/kamailio/src/core/parser/digest/digest_parser.c.html [Content-Type=text/html]... Step #7: \ [133/268 files][ 20.5 MiB/ 32.3 MiB] 63% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/kamailio/src/core/parser/sdp/report.html [Content-Type=text/html]... Step #7: \ [133/268 files][ 20.5 MiB/ 32.3 MiB] 63% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/kamailio/src/core/parser/digest/digest_keys.h.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/kamailio/src/core/parser/digest/digest.c.html [Content-Type=text/html]... Step #7: \ [133/268 files][ 20.5 MiB/ 32.3 MiB] 63% Done \ [133/268 files][ 20.5 MiB/ 32.3 MiB] 63% Done \ [134/268 files][ 20.5 MiB/ 32.3 MiB] 63% Done \ [135/268 files][ 20.5 MiB/ 32.3 MiB] 63% Done \ [136/268 files][ 20.5 MiB/ 32.3 MiB] 63% Done \ [137/268 files][ 20.5 MiB/ 32.3 MiB] 63% Done \ [138/268 files][ 20.5 MiB/ 32.3 MiB] 63% Done \ [139/268 files][ 20.5 MiB/ 32.3 MiB] 63% Done \ [140/268 files][ 20.5 MiB/ 32.3 MiB] 63% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/kamailio/src/core/parser/contact/parse_contact.c.html [Content-Type=text/html]... Step #7: \ [141/268 files][ 20.5 MiB/ 32.3 MiB] 63% Done \ [142/268 files][ 20.5 MiB/ 32.3 MiB] 63% Done \ [142/268 files][ 20.5 MiB/ 32.3 MiB] 63% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/kamailio/src/core/parser/digest/report.html [Content-Type=text/html]... Step #7: \ [142/268 files][ 20.8 MiB/ 32.3 MiB] 64% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/kamailio/src/core/crypto/md5.h.html [Content-Type=text/html]... Step #7: \ [142/268 files][ 20.8 MiB/ 32.3 MiB] 64% Done \ [143/268 files][ 20.8 MiB/ 32.3 MiB] 64% Done \ [144/268 files][ 20.8 MiB/ 32.3 MiB] 64% Done \ [145/268 files][ 21.4 MiB/ 32.3 MiB] 66% Done \ [146/268 files][ 21.4 MiB/ 32.3 MiB] 66% Done \ [147/268 files][ 21.4 MiB/ 32.3 MiB] 66% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/kamailio/src/core/parser/contact/report.html [Content-Type=text/html]... Step #7: \ [148/268 files][ 23.0 MiB/ 32.3 MiB] 71% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/kamailio/src/core/parser/contact/contact.c.html [Content-Type=text/html]... Step #7: \ [148/268 files][ 23.0 MiB/ 32.3 MiB] 71% Done \ [149/268 files][ 23.0 MiB/ 32.3 MiB] 71% Done \ [150/268 files][ 23.0 MiB/ 32.3 MiB] 71% Done \ [151/268 files][ 23.0 MiB/ 32.3 MiB] 71% Done \ [151/268 files][ 23.0 MiB/ 32.3 MiB] 71% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/kamailio/src/core/crypto/md5utils.h.html [Content-Type=text/html]... Step #7: \ [151/268 files][ 23.2 MiB/ 32.3 MiB] 71% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/kamailio/src/core/crypto/sha256.h.html [Content-Type=text/html]... Step #7: \ [151/268 files][ 23.2 MiB/ 32.3 MiB] 71% Done \ [152/268 files][ 23.2 MiB/ 32.3 MiB] 71% Done \ [153/268 files][ 23.2 MiB/ 32.3 MiB] 71% Done \ [154/268 files][ 23.2 MiB/ 32.3 MiB] 71% Done \ [155/268 files][ 23.2 MiB/ 32.3 MiB] 71% Done \ [156/268 files][ 23.2 MiB/ 32.3 MiB] 71% Done \ [157/268 files][ 23.2 MiB/ 32.3 MiB] 71% Done \ [158/268 files][ 23.2 MiB/ 32.3 MiB] 71% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/kamailio/src/core/crypto/md5utils.c.html [Content-Type=text/html]... Step #7: \ [159/268 files][ 23.2 MiB/ 32.3 MiB] 71% Done \ [159/268 files][ 23.2 MiB/ 32.3 MiB] 71% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/kamailio/src/core/crypto/rijndael.c.html [Content-Type=text/html]... Step #7: \ [159/268 files][ 23.3 MiB/ 32.3 MiB] 71% Done \ [160/268 files][ 23.3 MiB/ 32.3 MiB] 71% Done \ [161/268 files][ 23.3 MiB/ 32.3 MiB] 71% Done \ [162/268 files][ 23.3 MiB/ 32.3 MiB] 71% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/kamailio/src/core/crypto/sha256.c.html [Content-Type=text/html]... Step #7: \ [163/268 files][ 23.5 MiB/ 32.3 MiB] 72% Done \ [163/268 files][ 23.8 MiB/ 32.3 MiB] 73% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/kamailio/src/core/utils/report.html [Content-Type=text/html]... Step #7: \ [164/268 files][ 24.5 MiB/ 32.3 MiB] 75% Done \ [164/268 files][ 24.5 MiB/ 32.3 MiB] 75% Done \ [165/268 files][ 24.6 MiB/ 32.3 MiB] 75% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/kamailio/src/core/mem/tlsf_malloc.c.html [Content-Type=text/html]... Step #7: \ [165/268 files][ 24.8 MiB/ 32.3 MiB] 76% Done \ [166/268 files][ 24.9 MiB/ 32.3 MiB] 77% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/kamailio/src/core/utils/snexpr.h.html [Content-Type=text/html]... Step #7: \ [166/268 files][ 24.9 MiB/ 32.3 MiB] 77% Done \ [167/268 files][ 24.9 MiB/ 32.3 MiB] 77% Done \ [168/268 files][ 24.9 MiB/ 32.3 MiB] 77% Done \ [169/268 files][ 24.9 MiB/ 32.3 MiB] 77% Done \ [170/268 files][ 24.9 MiB/ 32.3 MiB] 77% Done \ [171/268 files][ 24.9 MiB/ 32.3 MiB] 77% Done \ [172/268 files][ 24.9 MiB/ 32.3 MiB] 77% Done \ [173/268 files][ 25.0 MiB/ 32.3 MiB] 77% Done \ [174/268 files][ 25.0 MiB/ 32.3 MiB] 77% Done \ [175/268 files][ 25.0 MiB/ 32.3 MiB] 77% Done \ [176/268 files][ 25.2 MiB/ 32.3 MiB] 77% Done \ [177/268 files][ 25.2 MiB/ 32.3 MiB] 77% Done \ [178/268 files][ 25.2 MiB/ 32.3 MiB] 77% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/kamailio/src/core/mem/q_malloc.c.html [Content-Type=text/html]... Step #7: \ [178/268 files][ 25.7 MiB/ 32.3 MiB] 79% Done \ [179/268 files][ 25.7 MiB/ 32.3 MiB] 79% Done \ [180/268 files][ 25.7 MiB/ 32.3 MiB] 79% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/kamailio/src/core/crypto/report.html [Content-Type=text/html]... Step #7: \ [180/268 files][ 25.8 MiB/ 32.3 MiB] 79% Done \ [181/268 files][ 25.8 MiB/ 32.3 MiB] 79% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/kamailio/src/core/mem/pkg.c.html [Content-Type=text/html]... Step #7: \ [182/268 files][ 25.8 MiB/ 32.3 MiB] 79% Done \ [182/268 files][ 26.1 MiB/ 32.3 MiB] 80% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/kamailio/src/core/crypto/md5.c.html [Content-Type=text/html]... Step #7: \ [182/268 files][ 26.2 MiB/ 32.3 MiB] 81% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/kamailio/src/core/atomic/report.html [Content-Type=text/html]... Step #7: \ [183/268 files][ 26.5 MiB/ 32.3 MiB] 81% Done \ [183/268 files][ 26.5 MiB/ 32.3 MiB] 81% Done \ [184/268 files][ 26.5 MiB/ 32.3 MiB] 81% Done \ [185/268 files][ 26.5 MiB/ 32.3 MiB] 81% Done \ [186/268 files][ 26.5 MiB/ 32.3 MiB] 81% Done \ [187/268 files][ 26.5 MiB/ 32.3 MiB] 81% Done \ [188/268 files][ 26.5 MiB/ 32.3 MiB] 81% Done \ [189/268 files][ 26.9 MiB/ 32.3 MiB] 83% Done \ [190/268 files][ 26.9 MiB/ 32.3 MiB] 83% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/kamailio/src/core/mem/meminfo.h.html [Content-Type=text/html]... Step #7: \ [190/268 files][ 26.9 MiB/ 32.3 MiB] 83% Done \ [191/268 files][ 26.9 MiB/ 32.3 MiB] 83% Done \ [192/268 files][ 27.1 MiB/ 32.3 MiB] 83% Done \ [193/268 files][ 27.1 MiB/ 32.3 MiB] 83% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/kamailio/src/core/mem/f_malloc.c.html [Content-Type=text/html]... Step #7: \ [193/268 files][ 27.6 MiB/ 32.3 MiB] 85% Done \ [194/268 files][ 27.6 MiB/ 32.3 MiB] 85% Done \ [195/268 files][ 27.6 MiB/ 32.3 MiB] 85% Done \ [196/268 files][ 27.6 MiB/ 32.3 MiB] 85% Done \ [197/268 files][ 27.6 MiB/ 32.3 MiB] 85% Done \ [198/268 files][ 27.7 MiB/ 32.3 MiB] 85% Done \ [199/268 files][ 27.7 MiB/ 32.3 MiB] 85% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/kamailio/src/core/mem/memdbg.h.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/kamailio/src/core/atomic/atomic_x86.h.html [Content-Type=text/html]... Step #7: \ [199/268 files][ 27.7 MiB/ 32.3 MiB] 85% Done \ [199/268 files][ 27.7 MiB/ 32.3 MiB] 85% Done \ [200/268 files][ 27.8 MiB/ 32.3 MiB] 85% Done \ [201/268 files][ 27.8 MiB/ 32.3 MiB] 85% Done \ [202/268 files][ 28.4 MiB/ 32.3 MiB] 87% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/kamailio/src/core/mem/pkg.h.html [Content-Type=text/html]... Step #7: \ [202/268 files][ 28.4 MiB/ 32.3 MiB] 87% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/kamailio/src/core/mem/src_loc.h.html [Content-Type=text/html]... Step #7: \ [203/268 files][ 28.4 MiB/ 32.3 MiB] 87% Done \ [204/268 files][ 28.4 MiB/ 32.3 MiB] 87% Done \ [205/268 files][ 28.4 MiB/ 32.3 MiB] 87% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/kamailio/src/core/atomic/atomic_common.h.html [Content-Type=text/html]... Step #7: \ [205/268 files][ 28.4 MiB/ 32.3 MiB] 87% Done \ [205/268 files][ 28.4 MiB/ 32.3 MiB] 87% Done \ [206/268 files][ 28.4 MiB/ 32.3 MiB] 87% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/kamailio/src/core/mem/q_malloc.h.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/kamailio/src/core/mem/tlsf_malloc_bits.h.html [Content-Type=text/html]... Step #7: \ [206/268 files][ 28.6 MiB/ 32.3 MiB] 88% Done \ [206/268 files][ 28.8 MiB/ 32.3 MiB] 89% Done \ [207/268 files][ 28.8 MiB/ 32.3 MiB] 89% Done \ [208/268 files][ 28.8 MiB/ 32.3 MiB] 89% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/kamailio/src/core/mem/shm.c.html [Content-Type=text/html]... Step #7: \ [208/268 files][ 28.8 MiB/ 32.3 MiB] 89% Done \ [209/268 files][ 28.8 MiB/ 32.3 MiB] 89% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/kamailio/src/core/mem/shm.h.html [Content-Type=text/html]... Step #7: \ [210/268 files][ 28.8 MiB/ 32.3 MiB] 89% Done \ [211/268 files][ 28.8 MiB/ 32.3 MiB] 89% Done \ [211/268 files][ 28.8 MiB/ 32.3 MiB] 89% Done \ [212/268 files][ 28.8 MiB/ 32.3 MiB] 89% Done \ [213/268 files][ 28.8 MiB/ 32.3 MiB] 89% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/kamailio/src/core/mem/report.html [Content-Type=text/html]... Step #7: \ [213/268 files][ 28.9 MiB/ 32.3 MiB] 89% Done \ [214/268 files][ 29.0 MiB/ 32.3 MiB] 89% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/kamailio/src/core/mem/f_malloc.h.html [Content-Type=text/html]... Step #7: \ [214/268 files][ 29.0 MiB/ 32.3 MiB] 89% Done \ [215/268 files][ 29.0 MiB/ 32.3 MiB] 89% Done \ [216/268 files][ 29.0 MiB/ 32.3 MiB] 89% Done \ [217/268 files][ 29.1 MiB/ 32.3 MiB] 89% Done \ [218/268 files][ 29.4 MiB/ 32.3 MiB] 91% Done \ [219/268 files][ 29.6 MiB/ 32.3 MiB] 91% Done \ [220/268 files][ 29.6 MiB/ 32.3 MiB] 91% Done \ [221/268 files][ 29.6 MiB/ 32.3 MiB] 91% Done \ [222/268 files][ 29.6 MiB/ 32.3 MiB] 91% Done \ [223/268 files][ 29.6 MiB/ 32.3 MiB] 91% Done \ [224/268 files][ 30.3 MiB/ 32.3 MiB] 93% Done \ [225/268 files][ 30.3 MiB/ 32.3 MiB] 93% Done \ [226/268 files][ 30.3 MiB/ 32.3 MiB] 93% Done \ [227/268 files][ 30.3 MiB/ 32.3 MiB] 93% Done \ [228/268 files][ 30.3 MiB/ 32.3 MiB] 93% Done \ [229/268 files][ 30.3 MiB/ 32.3 MiB] 93% Done \ [230/268 files][ 30.3 MiB/ 32.3 MiB] 93% Done \ [231/268 files][ 30.3 MiB/ 32.3 MiB] 93% Done \ [232/268 files][ 30.3 MiB/ 32.3 MiB] 93% Done \ [233/268 files][ 30.3 MiB/ 32.3 MiB] 93% Done \ [234/268 files][ 30.3 MiB/ 32.3 MiB] 93% Done \ [235/268 files][ 30.3 MiB/ 32.3 MiB] 93% Done \ [236/268 files][ 30.3 MiB/ 32.3 MiB] 93% Done \ [237/268 files][ 30.3 MiB/ 32.3 MiB] 93% Done \ [238/268 files][ 30.4 MiB/ 32.3 MiB] 93% Done \ [239/268 files][ 30.4 MiB/ 32.3 MiB] 93% Done \ [240/268 files][ 30.4 MiB/ 32.3 MiB] 93% Done \ [241/268 files][ 30.4 MiB/ 32.3 MiB] 93% Done \ [242/268 files][ 30.4 MiB/ 32.3 MiB] 93% Done | | [243/268 files][ 30.6 MiB/ 32.3 MiB] 94% Done | [244/268 files][ 30.6 MiB/ 32.3 MiB] 94% Done | [245/268 files][ 31.0 MiB/ 32.3 MiB] 96% Done | [246/268 files][ 31.0 MiB/ 32.3 MiB] 96% Done | [247/268 files][ 31.2 MiB/ 32.3 MiB] 96% Done | [248/268 files][ 31.3 MiB/ 32.3 MiB] 96% Done | [249/268 files][ 31.3 MiB/ 32.3 MiB] 96% Done | [250/268 files][ 31.3 MiB/ 32.3 MiB] 96% Done | [251/268 files][ 31.9 MiB/ 32.3 MiB] 98% Done | [252/268 files][ 31.9 MiB/ 32.3 MiB] 98% Done | [253/268 files][ 31.9 MiB/ 32.3 MiB] 98% Done | [254/268 files][ 31.9 MiB/ 32.3 MiB] 98% Done | [255/268 files][ 32.0 MiB/ 32.3 MiB] 99% Done | [256/268 files][ 32.3 MiB/ 32.3 MiB] 99% Done | [257/268 files][ 32.3 MiB/ 32.3 MiB] 99% Done | [258/268 files][ 32.3 MiB/ 32.3 MiB] 99% Done | [259/268 files][ 32.3 MiB/ 32.3 MiB] 99% Done | [260/268 files][ 32.3 MiB/ 32.3 MiB] 99% Done | [261/268 files][ 32.3 MiB/ 32.3 MiB] 99% Done | [262/268 files][ 32.3 MiB/ 32.3 MiB] 99% Done | [263/268 files][ 32.3 MiB/ 32.3 MiB] 99% Done | [264/268 files][ 32.3 MiB/ 32.3 MiB] 99% Done | [265/268 files][ 32.3 MiB/ 32.3 MiB] 99% Done | [266/268 files][ 32.3 MiB/ 32.3 MiB] 99% Done | [267/268 files][ 32.3 MiB/ 32.3 MiB] 99% Done | [268/268 files][ 32.3 MiB/ 32.3 MiB] 100% Done Step #7: Operation completed over 268 objects/32.3 MiB. Finished Step #7 Starting Step #8 Step #8: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #8: CommandException: 1 files/objects could not be removed. Finished Step #8 Starting Step #9 Step #9: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_uri/style.css [Content-Type=text/css]... Step #9: / [0/529 files][ 0.0 B/ 64.2 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_uri/linux/directory_view_index.html [Content-Type=text/html]... Step #9: / [0/529 files][ 0.0 B/ 64.2 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_uri/linux/file_view_index.html [Content-Type=text/html]... Step #9: / [0/529 files][ 0.0 B/ 64.2 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_uri/linux/summary.json [Content-Type=application/json]... Step #9: / [0/529 files][ 0.0 B/ 64.2 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_uri/linux/report.html [Content-Type=text/html]... Step #9: / [0/529 files][ 0.0 B/ 64.2 MiB] 0% Done / [1/529 files][181.3 KiB/ 64.2 MiB] 0% Done / [2/529 files][181.3 KiB/ 64.2 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_uri/linux/index.html [Content-Type=text/html]... Step #9: / [2/529 files][181.3 KiB/ 64.2 MiB] 0% Done / [3/529 files][181.3 KiB/ 64.2 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_uri/linux/src/report.html [Content-Type=text/html]... Step #9: / [3/529 files][181.3 KiB/ 64.2 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_uri/linux/src/kamailio/report.html [Content-Type=text/html]... Step #9: / [3/529 files][181.3 KiB/ 64.2 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_uri/linux/src/kamailio/misc/report.html [Content-Type=text/html]... Step #9: / [3/529 files][181.3 KiB/ 64.2 MiB] 0% Done / [4/529 files][181.3 KiB/ 64.2 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_uri/linux/src/kamailio/misc/fuzz/fuzz_uri.c.html [Content-Type=text/html]... Step #9: / [4/529 files][181.3 KiB/ 64.2 MiB] 0% Done / [5/529 files][181.3 KiB/ 64.2 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_uri/linux/src/kamailio/misc/fuzz/report.html [Content-Type=text/html]... Step #9: / [5/529 files][181.3 KiB/ 64.2 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_uri/linux/src/kamailio/src/main.c.html [Content-Type=text/html]... Step #9: / [5/529 files][181.5 KiB/ 64.2 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_uri/linux/src/kamailio/src/report.html [Content-Type=text/html]... Step #9: / [5/529 files][181.5 KiB/ 64.2 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_uri/linux/src/kamailio/src/core/basex.c.html [Content-Type=text/html]... Step #9: / [5/529 files][185.8 KiB/ 64.2 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_uri/linux/src/kamailio/src/core/srapi.c.html [Content-Type=text/html]... Step #9: / [5/529 files][199.2 KiB/ 64.2 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_uri/linux/src/kamailio/src/core/udp_server.h.html [Content-Type=text/html]... Step #9: / [5/529 files][727.2 KiB/ 64.2 MiB] 1% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_uri/linux/src/kamailio/src/core/dns_cache.c.html [Content-Type=text/html]... Step #9: / [5/529 files][945.5 KiB/ 64.2 MiB] 1% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_uri/linux/src/kamailio/src/core/forward.c.html [Content-Type=text/html]... Step #9: / [5/529 files][948.3 KiB/ 64.2 MiB] 1% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_uri/linux/src/kamailio/src/core/action.c.html [Content-Type=text/html]... Step #9: / [5/529 files][948.3 KiB/ 64.2 MiB] 1% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_uri/linux/src/kamailio/src/core/pvar.h.html [Content-Type=text/html]... Step #9: / [5/529 files][948.3 KiB/ 64.2 MiB] 1% Done / [6/529 files][948.3 KiB/ 64.2 MiB] 1% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_uri/linux/src/kamailio/src/core/lock_ops.h.html [Content-Type=text/html]... Step #9: / [6/529 files][953.1 KiB/ 64.2 MiB] 1% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_uri/linux/src/kamailio/src/core/flags.c.html [Content-Type=text/html]... Step #9: / [6/529 files][953.1 KiB/ 64.2 MiB] 1% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_uri/linux/src/kamailio/src/core/msg_translator.c.html [Content-Type=text/html]... Step #9: / [6/529 files][ 1.0 MiB/ 64.2 MiB] 1% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_uri/linux/src/kamailio/src/core/tcp_ev.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_uri/linux/src/kamailio/src/core/tcp_options.c.html [Content-Type=text/html]... Step #9: / [6/529 files][ 1.1 MiB/ 64.2 MiB] 1% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_uri/linux/src/kamailio/src/core/hash_func.h.html [Content-Type=text/html]... Step #9: / [6/529 files][ 1.1 MiB/ 64.2 MiB] 1% Done / [6/529 files][ 1.1 MiB/ 64.2 MiB] 1% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_uri/linux/src/kamailio/src/core/ver_defs.h.html [Content-Type=text/html]... Step #9: / [6/529 files][ 1.1 MiB/ 64.2 MiB] 1% Done / [7/529 files][ 1.1 MiB/ 64.2 MiB] 1% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_uri/linux/src/kamailio/src/core/local_timer.c.html [Content-Type=text/html]... Step #9: / [7/529 files][ 1.1 MiB/ 64.2 MiB] 1% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_uri/linux/src/kamailio/src/core/signals.h.html [Content-Type=text/html]... Step #9: / [7/529 files][ 1.1 MiB/ 64.2 MiB] 1% Done / [8/529 files][ 1.1 MiB/ 64.2 MiB] 1% Done / [9/529 files][ 1.1 MiB/ 64.2 MiB] 1% Done / [10/529 files][ 1.1 MiB/ 64.2 MiB] 1% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_uri/linux/src/kamailio/src/core/dset.c.html [Content-Type=text/html]... Step #9: / [10/529 files][ 1.1 MiB/ 64.2 MiB] 1% Done / [11/529 files][ 1.1 MiB/ 64.2 MiB] 1% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_uri/linux/src/kamailio/src/core/ppcfg.c.html [Content-Type=text/html]... Step #9: / [11/529 files][ 1.2 MiB/ 64.2 MiB] 1% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_uri/linux/src/kamailio/src/core/proxy.c.html [Content-Type=text/html]... Step #9: / [11/529 files][ 1.2 MiB/ 64.2 MiB] 1% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_uri/linux/src/kamailio/src/core/globals.h.html [Content-Type=text/html]... Step #9: / [12/529 files][ 1.2 MiB/ 64.2 MiB] 1% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_uri/linux/src/kamailio/src/core/lex.yy.c.html [Content-Type=text/html]... Step #9: / [12/529 files][ 1.2 MiB/ 64.2 MiB] 1% Done / [12/529 files][ 1.2 MiB/ 64.2 MiB] 1% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_uri/linux/src/kamailio/src/core/dprint.h.html [Content-Type=text/html]... Step #9: / [12/529 files][ 1.9 MiB/ 64.2 MiB] 2% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_uri/linux/src/kamailio/src/core/dst_blocklist.h.html [Content-Type=text/html]... Step #9: / [12/529 files][ 2.2 MiB/ 64.2 MiB] 3% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_uri/linux/src/kamailio/src/core/timer.h.html [Content-Type=text/html]... Step #9: / [12/529 files][ 2.2 MiB/ 64.2 MiB] 3% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_uri/linux/src/kamailio/src/core/events.h.html [Content-Type=text/html]... Step #9: / [12/529 files][ 2.2 MiB/ 64.2 MiB] 3% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_uri/linux/src/kamailio/src/core/kemi.h.html [Content-Type=text/html]... Step #9: / [12/529 files][ 2.9 MiB/ 64.2 MiB] 4% Done / [13/529 files][ 2.9 MiB/ 64.2 MiB] 4% Done / [14/529 files][ 2.9 MiB/ 64.2 MiB] 4% Done / [15/529 files][ 2.9 MiB/ 64.2 MiB] 4% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_uri/linux/src/kamailio/src/core/route_struct.c.html [Content-Type=text/html]... Step #9: / [15/529 files][ 2.9 MiB/ 64.2 MiB] 4% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_uri/linux/src/kamailio/src/core/tcp_init.h.html [Content-Type=text/html]... Step #9: / [15/529 files][ 2.9 MiB/ 64.2 MiB] 4% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_uri/linux/src/kamailio/src/core/usr_avp.c.html [Content-Type=text/html]... Step #9: / [15/529 files][ 2.9 MiB/ 64.2 MiB] 4% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_uri/linux/src/kamailio/src/core/str.c.html [Content-Type=text/html]... Step #9: / [15/529 files][ 2.9 MiB/ 64.2 MiB] 4% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_uri/linux/src/kamailio/src/core/str_hash.h.html [Content-Type=text/html]... Step #9: / [15/529 files][ 2.9 MiB/ 64.2 MiB] 4% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_uri/linux/src/kamailio/src/core/onsend.c.html [Content-Type=text/html]... Step #9: / [15/529 files][ 2.9 MiB/ 64.2 MiB] 4% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_uri/linux/src/kamailio/src/core/ip_addr.h.html [Content-Type=text/html]... Step #9: / [15/529 files][ 2.9 MiB/ 64.2 MiB] 4% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_uri/linux/src/kamailio/src/core/ut.c.html [Content-Type=text/html]... Step #9: / [15/529 files][ 2.9 MiB/ 64.2 MiB] 4% Done / [16/529 files][ 2.9 MiB/ 64.2 MiB] 4% Done / [17/529 files][ 2.9 MiB/ 64.2 MiB] 4% Done / [18/529 files][ 3.4 MiB/ 64.2 MiB] 5% Done / [19/529 files][ 3.5 MiB/ 64.2 MiB] 5% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_uri/linux/src/kamailio/src/core/select_core.c.html [Content-Type=text/html]... Step #9: / [19/529 files][ 3.5 MiB/ 64.2 MiB] 5% Done / [20/529 files][ 3.5 MiB/ 64.2 MiB] 5% Done / [21/529 files][ 3.6 MiB/ 64.2 MiB] 5% Done / [22/529 files][ 3.6 MiB/ 64.2 MiB] 5% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_uri/linux/src/kamailio/src/core/tcp_stats.h.html [Content-Type=text/html]... Step #9: / [22/529 files][ 4.0 MiB/ 64.2 MiB] 6% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_uri/linux/src/kamailio/src/core/mod_fix.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_uri/linux/src/kamailio/src/core/modparam.c.html [Content-Type=text/html]... Step #9: / [22/529 files][ 4.0 MiB/ 64.2 MiB] 6% Done / [22/529 files][ 4.0 MiB/ 64.2 MiB] 6% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_uri/linux/src/kamailio/src/core/sr_module.c.html [Content-Type=text/html]... Step #9: / [22/529 files][ 4.0 MiB/ 64.2 MiB] 6% Done / [23/529 files][ 4.0 MiB/ 64.2 MiB] 6% Done / [24/529 files][ 4.0 MiB/ 64.2 MiB] 6% Done / [25/529 files][ 4.0 MiB/ 64.2 MiB] 6% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_uri/linux/src/kamailio/src/core/pv_core.c.html [Content-Type=text/html]... Step #9: - - [25/529 files][ 5.2 MiB/ 64.2 MiB] 8% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_uri/linux/src/kamailio/src/core/data_lump_rpl.h.html [Content-Type=text/html]... Step #9: - [25/529 files][ 5.8 MiB/ 64.2 MiB] 8% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_uri/linux/src/kamailio/src/core/data_lump_rpl.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_uri/linux/src/kamailio/src/core/cfg/cfg_struct.c.html [Content-Type=text/html]... Step #9: - [25/529 files][ 6.0 MiB/ 64.2 MiB] 9% Done - [26/529 files][ 6.0 MiB/ 64.2 MiB] 9% Done - [26/529 files][ 6.0 MiB/ 64.2 MiB] 9% Done - [27/529 files][ 6.0 MiB/ 64.2 MiB] 9% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_uri/linux/src/kamailio/src/core/udp_server.c.html [Content-Type=text/html]... Step #9: - [27/529 files][ 6.0 MiB/ 64.2 MiB] 9% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_uri/linux/src/kamailio/src/core/dst_blocklist.c.html [Content-Type=text/html]... Step #9: - [27/529 files][ 6.0 MiB/ 64.2 MiB] 9% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_uri/linux/src/kamailio/src/core/usr_avp.h.html [Content-Type=text/html]... Step #9: - [27/529 files][ 6.0 MiB/ 64.2 MiB] 9% Done - [28/529 files][ 6.0 MiB/ 64.2 MiB] 9% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_uri/linux/src/kamailio/src/core/re.h.html [Content-Type=text/html]... Step #9: - [28/529 files][ 6.0 MiB/ 64.2 MiB] 9% Done - [29/529 files][ 6.0 MiB/ 64.2 MiB] 9% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_uri/linux/src/kamailio/src/core/compiler_opt.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_uri/linux/src/kamailio/src/core/basex.h.html [Content-Type=text/html]... Step #9: - [29/529 files][ 6.3 MiB/ 64.2 MiB] 9% Done - [29/529 files][ 6.3 MiB/ 64.2 MiB] 9% Done - [30/529 files][ 6.3 MiB/ 64.2 MiB] 9% Done - [31/529 files][ 6.3 MiB/ 64.2 MiB] 9% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_uri/linux/src/kamailio/src/core/async_task.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_uri/linux/src/kamailio/src/core/name_alias.h.html [Content-Type=text/html]... Step #9: - [31/529 files][ 6.3 MiB/ 64.2 MiB] 9% Done - [31/529 files][ 6.3 MiB/ 64.2 MiB] 9% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_uri/linux/src/kamailio/src/core/local_timer.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_uri/linux/src/kamailio/src/core/cfg/cfg_select.c.html [Content-Type=text/html]... Step #9: - [31/529 files][ 6.3 MiB/ 64.2 MiB] 9% Done - [31/529 files][ 6.3 MiB/ 64.2 MiB] 9% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_uri/linux/src/kamailio/src/core/stun.c.html [Content-Type=text/html]... Step #9: - [31/529 files][ 6.3 MiB/ 64.2 MiB] 9% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_uri/linux/src/kamailio/src/core/atomic_ops.c.html [Content-Type=text/html]... Step #9: - [31/529 files][ 6.3 MiB/ 64.2 MiB] 9% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_uri/linux/src/kamailio/src/core/ppcfg.h.html [Content-Type=text/html]... Step #9: - [31/529 files][ 6.4 MiB/ 64.2 MiB] 9% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_uri/linux/src/kamailio/src/core/lock_ops.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_uri/linux/src/kamailio/src/core/action.h.html [Content-Type=text/html]... Step #9: - [31/529 files][ 6.4 MiB/ 64.2 MiB] 9% Done - [31/529 files][ 6.4 MiB/ 64.2 MiB] 9% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_uri/linux/src/kamailio/src/core/cfg.tab.c.html [Content-Type=text/html]... Step #9: - [31/529 files][ 6.4 MiB/ 64.2 MiB] 9% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_uri/linux/src/kamailio/src/core/select.h.html [Content-Type=text/html]... Step #9: - [31/529 files][ 6.4 MiB/ 64.2 MiB] 9% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_uri/linux/src/kamailio/src/core/dset.h.html [Content-Type=text/html]... Step #9: - [31/529 files][ 6.4 MiB/ 64.2 MiB] 9% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_uri/linux/src/kamailio/src/core/core_stats.h.html [Content-Type=text/html]... Step #9: - [31/529 files][ 6.6 MiB/ 64.2 MiB] 10% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_uri/linux/src/kamailio/src/core/strutils.c.html [Content-Type=text/html]... Step #9: - [31/529 files][ 7.4 MiB/ 64.2 MiB] 11% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_uri/linux/src/kamailio/src/core/resolve.c.html [Content-Type=text/html]... Step #9: - [31/529 files][ 7.4 MiB/ 64.2 MiB] 11% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_uri/linux/src/kamailio/src/core/trim.h.html [Content-Type=text/html]... Step #9: - [31/529 files][ 7.4 MiB/ 64.2 MiB] 11% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_uri/linux/src/kamailio/src/core/script_cb.h.html [Content-Type=text/html]... Step #9: - [31/529 files][ 7.4 MiB/ 64.2 MiB] 11% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_uri/linux/src/kamailio/src/core/ip_addr.c.html [Content-Type=text/html]... Step #9: - [31/529 files][ 7.4 MiB/ 64.2 MiB] 11% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_uri/linux/src/kamailio/src/core/resolve.h.html [Content-Type=text/html]... Step #9: - [31/529 files][ 7.5 MiB/ 64.2 MiB] 11% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_uri/linux/src/kamailio/src/core/hashes.h.html [Content-Type=text/html]... Step #9: - [32/529 files][ 7.5 MiB/ 64.2 MiB] 11% Done - [32/529 files][ 7.5 MiB/ 64.2 MiB] 11% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_uri/linux/src/kamailio/src/core/lock_alloc.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_uri/linux/src/kamailio/src/core/cfg/cfg_struct.h.html [Content-Type=text/html]... Step #9: - [32/529 files][ 7.5 MiB/ 64.2 MiB] 11% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_uri/linux/src/kamailio/src/core/select.c.html [Content-Type=text/html]... Step #9: - [32/529 files][ 7.6 MiB/ 64.2 MiB] 11% Done - [32/529 files][ 7.6 MiB/ 64.2 MiB] 11% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_uri/linux/src/kamailio/src/core/fastlock.h.html [Content-Type=text/html]... Step #9: - [32/529 files][ 7.6 MiB/ 64.2 MiB] 11% Done - [33/529 files][ 7.6 MiB/ 64.2 MiB] 11% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_uri/linux/src/kamailio/src/core/cfg_core.c.html [Content-Type=text/html]... Step #9: - [33/529 files][ 7.6 MiB/ 64.2 MiB] 11% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_uri/linux/src/kamailio/src/core/dns_cache.h.html [Content-Type=text/html]... Step #9: - [34/529 files][ 7.6 MiB/ 64.2 MiB] 11% Done - [34/529 files][ 7.6 MiB/ 64.2 MiB] 11% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_uri/linux/src/kamailio/src/core/msg_translator.h.html [Content-Type=text/html]... Step #9: - [35/529 files][ 7.6 MiB/ 64.2 MiB] 11% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_uri/linux/src/kamailio/src/core/route.h.html [Content-Type=text/html]... Step #9: - [35/529 files][ 7.6 MiB/ 64.2 MiB] 11% Done - [36/529 files][ 7.6 MiB/ 64.2 MiB] 11% Done - [36/529 files][ 7.6 MiB/ 64.2 MiB] 11% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_uri/linux/src/kamailio/src/core/rpc_lookup.c.html [Content-Type=text/html]... Step #9: - [36/529 files][ 7.6 MiB/ 64.2 MiB] 11% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_uri/linux/src/kamailio/src/core/data_lump.c.html [Content-Type=text/html]... Step #9: - [36/529 files][ 7.7 MiB/ 64.2 MiB] 11% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_uri/linux/src/kamailio/src/core/qvalue.h.html [Content-Type=text/html]... Step #9: - [36/529 files][ 7.7 MiB/ 64.2 MiB] 11% Done - [37/529 files][ 7.8 MiB/ 64.2 MiB] 12% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_uri/linux/src/kamailio/src/core/sock_ut.c.html [Content-Type=text/html]... Step #9: - [37/529 files][ 7.8 MiB/ 64.2 MiB] 12% Done - [38/529 files][ 7.8 MiB/ 64.2 MiB] 12% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_uri/linux/src/kamailio/src/core/bit_test.h.html [Content-Type=text/html]... Step #9: - [38/529 files][ 7.8 MiB/ 64.2 MiB] 12% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_uri/linux/src/kamailio/src/core/pvapi.c.html [Content-Type=text/html]... Step #9: - [38/529 files][ 7.8 MiB/ 64.2 MiB] 12% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_uri/linux/src/kamailio/src/core/counters.h.html [Content-Type=text/html]... Step #9: - [38/529 files][ 7.8 MiB/ 64.2 MiB] 12% Done - [39/529 files][ 7.8 MiB/ 64.2 MiB] 12% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_uri/linux/src/kamailio/src/core/tls_hooks.h.html [Content-Type=text/html]... Step #9: - [39/529 files][ 7.8 MiB/ 64.2 MiB] 12% Done - [40/529 files][ 7.8 MiB/ 64.2 MiB] 12% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_uri/linux/src/kamailio/src/core/str.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_uri/linux/src/kamailio/src/core/locking.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_uri/linux/src/kamailio/src/core/ut.h.html [Content-Type=text/html]... Step #9: - [40/529 files][ 7.8 MiB/ 64.2 MiB] 12% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_uri/linux/src/kamailio/src/core/pass_fd.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_uri/linux/src/kamailio/src/core/re.c.html [Content-Type=text/html]... Step #9: - [40/529 files][ 7.8 MiB/ 64.2 MiB] 12% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_uri/linux/src/kamailio/src/core/io_wait.c.html [Content-Type=text/html]... Step #9: - [40/529 files][ 7.8 MiB/ 64.2 MiB] 12% Done - [40/529 files][ 7.8 MiB/ 64.2 MiB] 12% Done - [40/529 files][ 7.8 MiB/ 64.2 MiB] 12% Done - [40/529 files][ 7.8 MiB/ 64.2 MiB] 12% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_uri/linux/src/kamailio/src/core/route.c.html [Content-Type=text/html]... Step #9: - [40/529 files][ 7.8 MiB/ 64.2 MiB] 12% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_uri/linux/src/kamailio/src/core/tsend.c.html [Content-Type=text/html]... Step #9: - [41/529 files][ 7.8 MiB/ 64.2 MiB] 12% Done - [42/529 files][ 7.8 MiB/ 64.2 MiB] 12% Done - [42/529 files][ 7.8 MiB/ 64.2 MiB] 12% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_uri/linux/src/kamailio/src/core/kemi.c.html [Content-Type=text/html]... Step #9: - [43/529 files][ 7.8 MiB/ 64.2 MiB] 12% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_uri/linux/src/kamailio/src/core/rvalue.h.html [Content-Type=text/html]... Step #9: - [43/529 files][ 7.8 MiB/ 64.2 MiB] 12% Done - [43/529 files][ 7.8 MiB/ 64.2 MiB] 12% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_uri/linux/src/kamailio/src/core/daemonize.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_uri/linux/src/kamailio/src/core/socket_info.c.html [Content-Type=text/html]... Step #9: - [43/529 files][ 7.8 MiB/ 64.2 MiB] 12% Done - [44/529 files][ 7.8 MiB/ 64.2 MiB] 12% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_uri/linux/src/kamailio/src/core/clist.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_uri/linux/src/kamailio/src/core/pt.h.html [Content-Type=text/html]... Step #9: - [44/529 files][ 7.8 MiB/ 64.2 MiB] 12% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_uri/linux/src/kamailio/src/core/lvalue.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_uri/linux/src/kamailio/src/core/onsend.h.html [Content-Type=text/html]... Step #9: - [44/529 files][ 7.8 MiB/ 64.2 MiB] 12% Done - [44/529 files][ 7.8 MiB/ 64.2 MiB] 12% Done - [44/529 files][ 7.8 MiB/ 64.2 MiB] 12% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_uri/linux/src/kamailio/src/core/raw_sock.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_uri/linux/src/kamailio/src/core/endianness.c.html [Content-Type=text/html]... Step #9: - [44/529 files][ 7.8 MiB/ 64.2 MiB] 12% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_uri/linux/src/kamailio/src/core/error.c.html [Content-Type=text/html]... Step #9: - [44/529 files][ 7.8 MiB/ 64.2 MiB] 12% Done - [44/529 files][ 7.8 MiB/ 64.2 MiB] 12% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_uri/linux/src/kamailio/src/core/dprint.c.html [Content-Type=text/html]... Step #9: - [44/529 files][ 7.8 MiB/ 64.2 MiB] 12% Done - [44/529 files][ 7.8 MiB/ 64.2 MiB] 12% Done - [45/529 files][ 8.0 MiB/ 64.2 MiB] 12% Done - [46/529 files][ 8.0 MiB/ 64.2 MiB] 12% Done - [47/529 files][ 8.0 MiB/ 64.2 MiB] 12% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_uri/linux/src/kamailio/src/core/str_list.c.html [Content-Type=text/html]... Step #9: - [47/529 files][ 8.0 MiB/ 64.2 MiB] 12% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_uri/linux/src/kamailio/src/core/select_buf.c.html [Content-Type=text/html]... Step #9: - [47/529 files][ 8.2 MiB/ 64.2 MiB] 12% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_uri/linux/src/kamailio/src/core/timer.c.html [Content-Type=text/html]... Step #9: - [47/529 files][ 8.2 MiB/ 64.2 MiB] 12% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_uri/linux/src/kamailio/src/core/tcp_main.c.html [Content-Type=text/html]... Step #9: - [47/529 files][ 8.2 MiB/ 64.2 MiB] 12% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_uri/linux/src/kamailio/src/core/proxy.h.html [Content-Type=text/html]... Step #9: - [47/529 files][ 8.2 MiB/ 64.2 MiB] 12% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_uri/linux/src/kamailio/src/core/shm_init.c.html [Content-Type=text/html]... Step #9: - [47/529 files][ 8.6 MiB/ 64.2 MiB] 13% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_uri/linux/src/kamailio/src/core/tcp_stats.c.html [Content-Type=text/html]... Step #9: - [47/529 files][ 8.8 MiB/ 64.2 MiB] 13% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_uri/linux/src/kamailio/src/core/daemonize.h.html [Content-Type=text/html]... Step #9: - [47/529 files][ 8.8 MiB/ 64.2 MiB] 13% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_uri/linux/src/kamailio/src/core/xavp.c.html [Content-Type=text/html]... Step #9: - [47/529 files][ 8.8 MiB/ 64.2 MiB] 13% Done - [48/529 files][ 8.8 MiB/ 64.2 MiB] 13% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_uri/linux/src/kamailio/src/core/timer_ticks.h.html [Content-Type=text/html]... Step #9: - [48/529 files][ 8.8 MiB/ 64.2 MiB] 13% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_uri/linux/src/kamailio/src/core/events.c.html [Content-Type=text/html]... Step #9: - [48/529 files][ 8.9 MiB/ 64.2 MiB] 13% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_uri/linux/src/kamailio/src/core/config.h.html [Content-Type=text/html]... Step #9: - [48/529 files][ 8.9 MiB/ 64.2 MiB] 13% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_uri/linux/src/kamailio/src/core/io_wait.h.html [Content-Type=text/html]... Step #9: - [48/529 files][ 8.9 MiB/ 64.2 MiB] 13% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_uri/linux/src/kamailio/src/core/bit_scan.h.html [Content-Type=text/html]... Step #9: - [48/529 files][ 8.9 MiB/ 64.2 MiB] 13% Done - [49/529 files][ 8.9 MiB/ 64.2 MiB] 13% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_uri/linux/src/kamailio/src/core/endianness.h.html [Content-Type=text/html]... Step #9: - [49/529 files][ 8.9 MiB/ 64.2 MiB] 13% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_uri/linux/src/kamailio/src/core/sr_compat.h.html [Content-Type=text/html]... Step #9: - [50/529 files][ 8.9 MiB/ 64.2 MiB] 13% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_uri/linux/src/kamailio/src/core/core_cmd.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_uri/linux/src/kamailio/src/core/timer_funcs.h.html [Content-Type=text/html]... Step #9: - [50/529 files][ 8.9 MiB/ 64.2 MiB] 13% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_uri/linux/src/kamailio/src/core/xavp.h.html [Content-Type=text/html]... Step #9: - [50/529 files][ 8.9 MiB/ 64.2 MiB] 13% Done - [50/529 files][ 8.9 MiB/ 64.2 MiB] 13% Done - [50/529 files][ 8.9 MiB/ 64.2 MiB] 13% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_uri/linux/src/kamailio/src/core/tcp_read.c.html [Content-Type=text/html]... Step #9: - [50/529 files][ 8.9 MiB/ 64.2 MiB] 13% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_uri/linux/src/kamailio/src/core/stun.h.html [Content-Type=text/html]... Step #9: - [50/529 files][ 8.9 MiB/ 64.2 MiB] 13% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_uri/linux/src/kamailio/src/core/char_msg_val.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_uri/linux/src/kamailio/src/core/cfg/cfg_script.c.html [Content-Type=text/html]... Step #9: - [50/529 files][ 8.9 MiB/ 64.2 MiB] 13% Done - [50/529 files][ 8.9 MiB/ 64.2 MiB] 13% Done - [51/529 files][ 8.9 MiB/ 64.2 MiB] 13% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_uri/linux/src/kamailio/src/core/pt.c.html [Content-Type=text/html]... Step #9: - [51/529 files][ 8.9 MiB/ 64.2 MiB] 13% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_uri/linux/src/kamailio/src/core/flags.h.html [Content-Type=text/html]... Step #9: - [51/529 files][ 8.9 MiB/ 64.2 MiB] 13% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_uri/linux/src/kamailio/src/core/report.html [Content-Type=text/html]... Step #9: - [51/529 files][ 9.1 MiB/ 64.2 MiB] 14% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_uri/linux/src/kamailio/src/core/error.h.html [Content-Type=text/html]... Step #9: - [51/529 files][ 9.1 MiB/ 64.2 MiB] 14% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_uri/linux/src/kamailio/src/core/route_struct.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_uri/linux/src/kamailio/src/core/tcp_conn.h.html [Content-Type=text/html]... Step #9: - [51/529 files][ 9.1 MiB/ 64.2 MiB] 14% Done - [51/529 files][ 9.1 MiB/ 64.2 MiB] 14% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_uri/linux/src/kamailio/src/core/forward.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_uri/linux/src/kamailio/src/core/script_cb.c.html [Content-Type=text/html]... Step #9: - [51/529 files][ 9.1 MiB/ 64.2 MiB] 14% Done - [51/529 files][ 9.1 MiB/ 64.2 MiB] 14% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_uri/linux/src/kamailio/src/core/timer_proc.c.html [Content-Type=text/html]... Step #9: - [51/529 files][ 9.1 MiB/ 64.2 MiB] 14% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_uri/linux/src/kamailio/src/core/sr_module.h.html [Content-Type=text/html]... Step #9: - [52/529 files][ 9.1 MiB/ 64.2 MiB] 14% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_uri/linux/src/kamailio/src/core/lump_struct.h.html [Content-Type=text/html]... Step #9: - [52/529 files][ 9.1 MiB/ 64.2 MiB] 14% Done - [52/529 files][ 9.1 MiB/ 64.2 MiB] 14% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_uri/linux/src/kamailio/src/core/dns_func.c.html [Content-Type=text/html]... Step #9: - [52/529 files][ 9.1 MiB/ 64.2 MiB] 14% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_uri/linux/src/kamailio/src/core/sctp_core.c.html [Content-Type=text/html]... Step #9: - [52/529 files][ 9.1 MiB/ 64.2 MiB] 14% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_uri/linux/src/kamailio/src/core/receive.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_uri/linux/src/kamailio/src/core/socket_info.h.html [Content-Type=text/html]... Step #9: - [52/529 files][ 9.6 MiB/ 64.2 MiB] 14% Done - [52/529 files][ 9.6 MiB/ 64.2 MiB] 14% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_uri/linux/src/kamailio/src/core/fmsg.c.html [Content-Type=text/html]... Step #9: - [53/529 files][ 9.9 MiB/ 64.2 MiB] 15% Done - [53/529 files][ 9.9 MiB/ 64.2 MiB] 15% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_uri/linux/src/kamailio/src/core/rvalue.c.html [Content-Type=text/html]... Step #9: - [53/529 files][ 9.9 MiB/ 64.2 MiB] 15% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_uri/linux/src/kamailio/src/core/nonsip_hooks.c.html [Content-Type=text/html]... Step #9: - [53/529 files][ 9.9 MiB/ 64.2 MiB] 15% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_uri/linux/src/kamailio/src/core/cfg/cfg_ctx.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_uri/linux/src/kamailio/src/core/cfg/cfg_ctx.c.html [Content-Type=text/html]... Step #9: - [53/529 files][ 9.9 MiB/ 64.2 MiB] 15% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_uri/linux/src/kamailio/src/core/counters.c.html [Content-Type=text/html]... Step #9: - [53/529 files][ 9.9 MiB/ 64.2 MiB] 15% Done - [53/529 files][ 9.9 MiB/ 64.2 MiB] 15% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_uri/linux/src/kamailio/src/core/cfg/cfg.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_uri/linux/src/kamailio/src/core/switch.c.html [Content-Type=text/html]... Step #9: - [53/529 files][ 9.9 MiB/ 64.2 MiB] 15% Done - [53/529 files][ 9.9 MiB/ 64.2 MiB] 15% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_uri/linux/src/kamailio/src/core/tls_hooks.c.html [Content-Type=text/html]... Step #9: - [53/529 files][ 10.0 MiB/ 64.2 MiB] 15% Done - [54/529 files][ 10.0 MiB/ 64.2 MiB] 15% Done - [55/529 files][ 10.1 MiB/ 64.2 MiB] 15% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_uri/linux/src/kamailio/src/core/cfg/cfg.c.html [Content-Type=text/html]... Step #9: - [55/529 files][ 10.1 MiB/ 64.2 MiB] 15% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_uri/linux/src/kamailio/src/core/cfg/report.html [Content-Type=text/html]... Step #9: - [55/529 files][ 10.1 MiB/ 64.2 MiB] 15% Done - [56/529 files][ 10.1 MiB/ 64.2 MiB] 15% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_uri/linux/src/kamailio/src/core/rand/kam_rand.h.html [Content-Type=text/html]... Step #9: - [56/529 files][ 10.2 MiB/ 64.2 MiB] 15% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_uri/linux/src/kamailio/src/core/rand/fastrand.c.html [Content-Type=text/html]... Step #9: - [57/529 files][ 10.2 MiB/ 64.2 MiB] 15% Done - [57/529 files][ 10.2 MiB/ 64.2 MiB] 15% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_uri/linux/src/kamailio/src/core/rand/report.html [Content-Type=text/html]... Step #9: - [58/529 files][ 10.2 MiB/ 64.2 MiB] 15% Done - [58/529 files][ 10.2 MiB/ 64.2 MiB] 15% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_uri/linux/src/kamailio/src/core/rand/cryptorand.c.html [Content-Type=text/html]... Step #9: - [58/529 files][ 10.2 MiB/ 64.2 MiB] 15% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_uri/linux/src/kamailio/src/core/rand/isaac/rand.h.html [Content-Type=text/html]... Step #9: - [58/529 files][ 10.2 MiB/ 64.2 MiB] 15% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_uri/linux/src/kamailio/src/core/rand/isaac/report.html [Content-Type=text/html]... Step #9: - [58/529 files][ 10.2 MiB/ 64.2 MiB] 15% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_uri/linux/src/kamailio/src/core/rand/isaac/rand.c.html [Content-Type=text/html]... Step #9: - [58/529 files][ 10.7 MiB/ 64.2 MiB] 16% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_uri/linux/src/kamailio/src/core/futexlock.h.html [Content-Type=text/html]... Step #9: - [58/529 files][ 10.7 MiB/ 64.2 MiB] 16% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_uri/linux/src/kamailio/src/core/rand/fortuna/fortuna.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_uri/linux/src/kamailio/src/core/rand/fortuna/random.h.html [Content-Type=text/html]... Step #9: - [58/529 files][ 10.7 MiB/ 64.2 MiB] 16% Done - [58/529 files][ 10.7 MiB/ 64.2 MiB] 16% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_uri/linux/src/kamailio/src/core/rand/fortuna/report.html [Content-Type=text/html]... Step #9: - [58/529 files][ 10.8 MiB/ 64.2 MiB] 16% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_uri/linux/src/kamailio/src/core/rand/fortuna/random.c.html [Content-Type=text/html]... Step #9: - [58/529 files][ 10.8 MiB/ 64.2 MiB] 16% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_uri/linux/src/kamailio/src/core/parser/parser_f.c.html [Content-Type=text/html]... Step #9: - [58/529 files][ 10.8 MiB/ 64.2 MiB] 16% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_uri/linux/src/kamailio/src/core/parser/parse_date.c.html [Content-Type=text/html]... Step #9: - [58/529 files][ 10.8 MiB/ 64.2 MiB] 16% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_uri/linux/src/kamailio/src/core/parser/parse_def.h.html [Content-Type=text/html]... Step #9: - [58/529 files][ 10.8 MiB/ 64.2 MiB] 16% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_uri/linux/src/kamailio/src/core/parser/parse_content.h.html [Content-Type=text/html]... Step #9: - [58/529 files][ 10.8 MiB/ 64.2 MiB] 16% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_uri/linux/src/kamailio/src/core/parser/parse_via.h.html [Content-Type=text/html]... Step #9: - [59/529 files][ 10.8 MiB/ 64.2 MiB] 16% Done - [60/529 files][ 10.8 MiB/ 64.2 MiB] 16% Done - [60/529 files][ 10.8 MiB/ 64.2 MiB] 16% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_uri/linux/src/kamailio/src/core/parser/parse_uri.c.html [Content-Type=text/html]... Step #9: - [60/529 files][ 10.9 MiB/ 64.2 MiB] 16% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_uri/linux/src/kamailio/src/core/parser/parse_nameaddr.c.html [Content-Type=text/html]... Step #9: - [60/529 files][ 10.9 MiB/ 64.2 MiB] 16% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_uri/linux/src/kamailio/src/core/parser/parse_diversion.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_uri/linux/src/kamailio/src/core/parser/parse_refer_to.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_uri/linux/src/kamailio/src/core/parser/hf.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_uri/linux/src/kamailio/src/core/parser/parse_ppi_pai.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_uri/linux/src/kamailio/src/core/parser/parse_retry_after.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_uri/linux/src/kamailio/src/core/parser/parse_hname2.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_uri/linux/src/kamailio/src/core/parser/parse_event.c.html [Content-Type=text/html]... Step #9: - [60/529 files][ 10.9 MiB/ 64.2 MiB] 16% Done - [60/529 files][ 10.9 MiB/ 64.2 MiB] 16% Done - [60/529 files][ 10.9 MiB/ 64.2 MiB] 16% Done - [60/529 files][ 11.0 MiB/ 64.2 MiB] 17% Done - [60/529 files][ 11.0 MiB/ 64.2 MiB] 17% Done - [60/529 files][ 11.0 MiB/ 64.2 MiB] 17% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_uri/linux/src/kamailio/src/core/parser/parse_via.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_uri/linux/src/kamailio/src/core/parser/parse_fline.c.html [Content-Type=text/html]... Step #9: - [60/529 files][ 11.3 MiB/ 64.2 MiB] 17% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_uri/linux/src/kamailio/src/core/parser/parse_subscription_state.c.html [Content-Type=text/html]... Step #9: - [60/529 files][ 11.6 MiB/ 64.2 MiB] 18% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_uri/linux/src/kamailio/src/core/parser/parse_rpid.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_uri/linux/src/kamailio/src/core/parser/parse_content.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_uri/linux/src/kamailio/src/core/parser/parse_from.h.html [Content-Type=text/html]... Step #9: - [60/529 files][ 11.6 MiB/ 64.2 MiB] 18% Done - [60/529 files][ 11.6 MiB/ 64.2 MiB] 18% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_uri/linux/src/kamailio/src/core/parser/msg_parser.c.html [Content-Type=text/html]... Step #9: - [61/529 files][ 11.9 MiB/ 64.2 MiB] 18% Done - [61/529 files][ 11.9 MiB/ 64.2 MiB] 18% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_uri/linux/src/kamailio/src/core/parser/parse_rr.c.html [Content-Type=text/html]... Step #9: - [61/529 files][ 11.9 MiB/ 64.2 MiB] 18% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_uri/linux/src/kamailio/src/core/parser/parse_rpid.h.html [Content-Type=text/html]... Step #9: - [62/529 files][ 11.9 MiB/ 64.2 MiB] 18% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_uri/linux/src/kamailio/src/core/parser/parse_fline.h.html [Content-Type=text/html]... Step #9: - [63/529 files][ 11.9 MiB/ 64.2 MiB] 18% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_uri/linux/src/kamailio/src/core/parser/parse_rr.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_uri/linux/src/kamailio/src/core/parser/parse_expires.c.html [Content-Type=text/html]... Step #9: - [64/529 files][ 11.9 MiB/ 64.2 MiB] 18% Done - [65/529 files][ 11.9 MiB/ 64.2 MiB] 18% Done - [66/529 files][ 11.9 MiB/ 64.2 MiB] 18% Done - [67/529 files][ 11.9 MiB/ 64.2 MiB] 18% Done - [68/529 files][ 11.9 MiB/ 64.2 MiB] 18% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_uri/linux/src/kamailio/src/core/parser/keys.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_uri/linux/src/kamailio/src/core/parser/parse_diversion.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_uri/linux/src/kamailio/src/core/parser/parse_date.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_uri/linux/src/kamailio/src/core/parser/parse_from.c.html [Content-Type=text/html]... Step #9: - [68/529 files][ 11.9 MiB/ 64.2 MiB] 18% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_uri/linux/src/kamailio/src/core/parser/parse_disposition.c.html [Content-Type=text/html]... Step #9: - [69/529 files][ 12.0 MiB/ 64.2 MiB] 18% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_uri/linux/src/kamailio/src/core/parser/parse_addr_spec.c.html [Content-Type=text/html]... Step #9: - [70/529 files][ 12.0 MiB/ 64.2 MiB] 18% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_uri/linux/src/kamailio/src/core/parser/parse_identityinfo.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_uri/linux/src/kamailio/src/core/parser/msg_parser.h.html [Content-Type=text/html]... Step #9: - [70/529 files][ 12.0 MiB/ 64.2 MiB] 18% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_uri/linux/src/kamailio/src/core/parser/parse_cseq.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_uri/linux/src/kamailio/src/core/parser/parse_allow.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_uri/linux/src/kamailio/src/core/parser/parse_identity.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_uri/linux/src/kamailio/src/core/parser/parse_to.c.html [Content-Type=text/html]... Step #9: - [70/529 files][ 12.1 MiB/ 64.2 MiB] 18% Done - [70/529 files][ 12.1 MiB/ 64.2 MiB] 18% Done - [70/529 files][ 12.1 MiB/ 64.2 MiB] 18% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_uri/linux/src/kamailio/src/core/parser/hf.c.html [Content-Type=text/html]... Step #9: - [70/529 files][ 12.1 MiB/ 64.2 MiB] 18% Done - [71/529 files][ 12.1 MiB/ 64.2 MiB] 18% Done - [71/529 files][ 12.2 MiB/ 64.2 MiB] 19% Done - [72/529 files][ 12.3 MiB/ 64.2 MiB] 19% Done - [73/529 files][ 12.4 MiB/ 64.2 MiB] 19% Done - [74/529 files][ 13.0 MiB/ 64.2 MiB] 20% Done - [74/529 files][ 13.1 MiB/ 64.2 MiB] 20% Done - [75/529 files][ 13.2 MiB/ 64.2 MiB] 20% Done - [75/529 files][ 13.2 MiB/ 64.2 MiB] 20% Done - [75/529 files][ 13.5 MiB/ 64.2 MiB] 20% Done - [75/529 files][ 13.7 MiB/ 64.2 MiB] 21% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_uri/linux/src/kamailio/src/core/parser/parse_to.h.html [Content-Type=text/html]... Step #9: - [75/529 files][ 13.7 MiB/ 64.2 MiB] 21% Done - [75/529 files][ 13.7 MiB/ 64.2 MiB] 21% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_uri/linux/src/kamailio/src/core/parser/report.html [Content-Type=text/html]... Step #9: - [75/529 files][ 13.7 MiB/ 64.2 MiB] 21% Done - [76/529 files][ 13.7 MiB/ 64.2 MiB] 21% Done - [77/529 files][ 13.7 MiB/ 64.2 MiB] 21% Done - [78/529 files][ 13.7 MiB/ 64.2 MiB] 21% Done - [79/529 files][ 13.8 MiB/ 64.2 MiB] 21% Done - [80/529 files][ 14.0 MiB/ 64.2 MiB] 21% Done - [81/529 files][ 14.1 MiB/ 64.2 MiB] 21% Done - [82/529 files][ 14.1 MiB/ 64.2 MiB] 21% Done - [83/529 files][ 14.2 MiB/ 64.2 MiB] 22% Done - [84/529 files][ 14.2 MiB/ 64.2 MiB] 22% Done - [85/529 files][ 14.2 MiB/ 64.2 MiB] 22% Done - [85/529 files][ 14.4 MiB/ 64.2 MiB] 22% Done - [85/529 files][ 14.4 MiB/ 64.2 MiB] 22% Done - [85/529 files][ 14.4 MiB/ 64.2 MiB] 22% Done - [85/529 files][ 14.4 MiB/ 64.2 MiB] 22% Done - [85/529 files][ 14.4 MiB/ 64.2 MiB] 22% Done - [86/529 files][ 14.4 MiB/ 64.2 MiB] 22% Done - [87/529 files][ 14.4 MiB/ 64.2 MiB] 22% Done - [88/529 files][ 14.4 MiB/ 64.2 MiB] 22% Done - [89/529 files][ 14.5 MiB/ 64.2 MiB] 22% Done - [90/529 files][ 14.6 MiB/ 64.2 MiB] 22% Done - [91/529 files][ 14.6 MiB/ 64.2 MiB] 22% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_uri/linux/src/kamailio/src/core/parser/parse_cseq.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_uri/linux/src/kamailio/src/core/parser/parse_body.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_uri/linux/src/kamailio/src/core/parser/parse_sipifmatch.c.html [Content-Type=text/html]... Step #9: - [91/529 files][ 15.6 MiB/ 64.2 MiB] 24% Done - [92/529 files][ 15.6 MiB/ 64.2 MiB] 24% Done - [93/529 files][ 15.9 MiB/ 64.2 MiB] 24% Done - [94/529 files][ 15.9 MiB/ 64.2 MiB] 24% Done - [95/529 files][ 16.4 MiB/ 64.2 MiB] 25% Done - [96/529 files][ 16.4 MiB/ 64.2 MiB] 25% Done - [97/529 files][ 16.4 MiB/ 64.2 MiB] 25% Done - [98/529 files][ 16.9 MiB/ 64.2 MiB] 26% Done - [99/529 files][ 16.9 MiB/ 64.2 MiB] 26% Done - [100/529 files][ 16.9 MiB/ 64.2 MiB] 26% Done - [101/529 files][ 16.9 MiB/ 64.2 MiB] 26% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_uri/linux/src/kamailio/src/core/parser/digest/param_parser.c.html [Content-Type=text/html]... Step #9: - [102/529 files][ 17.1 MiB/ 64.2 MiB] 26% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_uri/linux/src/kamailio/src/core/parser/parse_param.c.html [Content-Type=text/html]... Step #9: - [102/529 files][ 17.5 MiB/ 64.2 MiB] 27% Done - [103/529 files][ 17.5 MiB/ 64.2 MiB] 27% Done - [104/529 files][ 17.5 MiB/ 64.2 MiB] 27% Done - [105/529 files][ 17.5 MiB/ 64.2 MiB] 27% Done - [105/529 files][ 17.5 MiB/ 64.2 MiB] 27% Done - [106/529 files][ 17.5 MiB/ 64.2 MiB] 27% Done - [107/529 files][ 17.5 MiB/ 64.2 MiB] 27% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_uri/linux/src/kamailio/src/core/parser/parse_methods.c.html [Content-Type=text/html]... Step #9: - [108/529 files][ 17.5 MiB/ 64.2 MiB] 27% Done - [109/529 files][ 17.5 MiB/ 64.2 MiB] 27% Done - [110/529 files][ 17.5 MiB/ 64.2 MiB] 27% Done - [111/529 files][ 17.5 MiB/ 64.2 MiB] 27% Done - [112/529 files][ 17.5 MiB/ 64.2 MiB] 27% Done - [113/529 files][ 17.5 MiB/ 64.2 MiB] 27% Done - [114/529 files][ 17.5 MiB/ 64.2 MiB] 27% Done - [115/529 files][ 17.5 MiB/ 64.2 MiB] 27% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_uri/linux/src/kamailio/src/core/parser/parse_refer_to.c.html [Content-Type=text/html]... Step #9: - [116/529 files][ 17.5 MiB/ 64.2 MiB] 27% Done - [117/529 files][ 17.5 MiB/ 64.2 MiB] 27% Done - [118/529 files][ 17.5 MiB/ 64.2 MiB] 27% Done - [119/529 files][ 17.5 MiB/ 64.2 MiB] 27% Done \ Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_uri/linux/src/kamailio/src/core/parser/digest/digest_parser.c.html [Content-Type=text/html]... Step #9: \ [120/529 files][ 17.5 MiB/ 64.2 MiB] 27% Done \ [121/529 files][ 17.5 MiB/ 64.2 MiB] 27% Done \ [122/529 files][ 17.6 MiB/ 64.2 MiB] 27% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_uri/linux/src/kamailio/src/core/parser/parser_f.h.html [Content-Type=text/html]... Step #9: \ [123/529 files][ 17.6 MiB/ 64.2 MiB] 27% Done \ [124/529 files][ 17.6 MiB/ 64.2 MiB] 27% Done \ [124/529 files][ 17.6 MiB/ 64.2 MiB] 27% Done \ [125/529 files][ 17.6 MiB/ 64.2 MiB] 27% Done \ [125/529 files][ 17.6 MiB/ 64.2 MiB] 27% Done \ [125/529 files][ 17.6 MiB/ 64.2 MiB] 27% Done \ [126/529 files][ 17.7 MiB/ 64.2 MiB] 27% Done \ [127/529 files][ 17.7 MiB/ 64.2 MiB] 27% Done \ [128/529 files][ 17.7 MiB/ 64.2 MiB] 27% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_uri/linux/src/kamailio/src/core/parser/digest/digest_keys.h.html [Content-Type=text/html]... Step #9: \ [129/529 files][ 17.7 MiB/ 64.2 MiB] 27% Done \ [130/529 files][ 17.7 MiB/ 64.2 MiB] 27% Done \ [131/529 files][ 17.7 MiB/ 64.2 MiB] 27% Done \ [132/529 files][ 17.7 MiB/ 64.2 MiB] 27% Done \ [133/529 files][ 17.7 MiB/ 64.2 MiB] 27% Done \ [134/529 files][ 17.7 MiB/ 64.2 MiB] 27% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_uri/linux/src/kamailio/src/core/parser/digest/digest.c.html [Content-Type=text/html]... Step #9: \ [134/529 files][ 17.8 MiB/ 64.2 MiB] 27% Done \ [135/529 files][ 17.8 MiB/ 64.2 MiB] 27% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_uri/linux/src/kamailio/src/core/parser/digest/report.html [Content-Type=text/html]... Step #9: \ [135/529 files][ 17.9 MiB/ 64.2 MiB] 27% Done \ [136/529 files][ 17.9 MiB/ 64.2 MiB] 27% Done \ [137/529 files][ 17.9 MiB/ 64.2 MiB] 27% Done \ [138/529 files][ 17.9 MiB/ 64.2 MiB] 27% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_uri/linux/src/kamailio/src/core/parser/contact/parse_contact.c.html [Content-Type=text/html]... Step #9: \ [138/529 files][ 17.9 MiB/ 64.2 MiB] 27% Done \ [139/529 files][ 17.9 MiB/ 64.2 MiB] 27% Done \ [140/529 files][ 18.0 MiB/ 64.2 MiB] 27% Done \ [140/529 files][ 18.1 MiB/ 64.2 MiB] 28% Done \ [141/529 files][ 18.3 MiB/ 64.2 MiB] 28% Done \ [141/529 files][ 18.3 MiB/ 64.2 MiB] 28% Done \ [141/529 files][ 18.4 MiB/ 64.2 MiB] 28% Done \ [142/529 files][ 18.5 MiB/ 64.2 MiB] 28% Done \ [143/529 files][ 18.5 MiB/ 64.2 MiB] 28% Done \ [143/529 files][ 18.5 MiB/ 64.2 MiB] 28% Done \ [144/529 files][ 18.5 MiB/ 64.2 MiB] 28% Done \ [144/529 files][ 18.5 MiB/ 64.2 MiB] 28% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_uri/linux/src/kamailio/src/core/parser/contact/contact.c.html [Content-Type=text/html]... Step #9: \ [144/529 files][ 18.6 MiB/ 64.2 MiB] 29% Done \ [145/529 files][ 18.6 MiB/ 64.2 MiB] 29% Done \ [145/529 files][ 18.6 MiB/ 64.2 MiB] 29% Done \ [146/529 files][ 18.6 MiB/ 64.2 MiB] 29% Done \ [147/529 files][ 18.6 MiB/ 64.2 MiB] 29% Done \ [148/529 files][ 18.7 MiB/ 64.2 MiB] 29% Done \ [149/529 files][ 18.7 MiB/ 64.2 MiB] 29% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_uri/linux/src/kamailio/src/core/parser/contact/report.html [Content-Type=text/html]... Step #9: \ [150/529 files][ 18.8 MiB/ 64.2 MiB] 29% Done \ [151/529 files][ 18.9 MiB/ 64.2 MiB] 29% Done \ [151/529 files][ 18.9 MiB/ 64.2 MiB] 29% Done \ [151/529 files][ 18.9 MiB/ 64.2 MiB] 29% Done \ [152/529 files][ 19.1 MiB/ 64.2 MiB] 29% Done \ [153/529 files][ 19.1 MiB/ 64.2 MiB] 29% Done \ [154/529 files][ 19.1 MiB/ 64.2 MiB] 29% Done \ [155/529 files][ 19.1 MiB/ 64.2 MiB] 29% Done \ [156/529 files][ 19.1 MiB/ 64.2 MiB] 29% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_uri/linux/src/kamailio/src/core/crypto/md5utils.c.html [Content-Type=text/html]... Step #9: \ [157/529 files][ 19.2 MiB/ 64.2 MiB] 29% Done \ [158/529 files][ 19.2 MiB/ 64.2 MiB] 29% Done \ [158/529 files][ 19.2 MiB/ 64.2 MiB] 29% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_uri/linux/src/kamailio/src/core/crypto/md5.h.html [Content-Type=text/html]... Step #9: \ [158/529 files][ 19.2 MiB/ 64.2 MiB] 29% Done \ [159/529 files][ 19.2 MiB/ 64.2 MiB] 29% Done \ [160/529 files][ 19.2 MiB/ 64.2 MiB] 29% Done \ [161/529 files][ 19.2 MiB/ 64.2 MiB] 29% Done \ [162/529 files][ 19.2 MiB/ 64.2 MiB] 29% Done \ [163/529 files][ 19.2 MiB/ 64.2 MiB] 29% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_uri/linux/src/kamailio/src/core/crypto/rijndael.c.html [Content-Type=text/html]... Step #9: \ [163/529 files][ 19.2 MiB/ 64.2 MiB] 29% Done \ [164/529 files][ 19.2 MiB/ 64.2 MiB] 29% Done \ [165/529 files][ 19.2 MiB/ 64.2 MiB] 29% Done \ [166/529 files][ 19.2 MiB/ 64.2 MiB] 29% Done \ [167/529 files][ 19.2 MiB/ 64.2 MiB] 29% Done \ [168/529 files][ 19.3 MiB/ 64.2 MiB] 30% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_uri/linux/src/kamailio/src/core/crypto/sha256.c.html [Content-Type=text/html]... Step #9: \ [168/529 files][ 19.3 MiB/ 64.2 MiB] 30% Done \ [169/529 files][ 19.3 MiB/ 64.2 MiB] 30% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_uri/linux/src/kamailio/src/core/utils/snexpr.h.html [Content-Type=text/html]... Step #9: \ [169/529 files][ 19.3 MiB/ 64.2 MiB] 30% Done \ [170/529 files][ 19.3 MiB/ 64.2 MiB] 30% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_uri/linux/src/kamailio/src/core/crypto/report.html [Content-Type=text/html]... Step #9: \ [171/529 files][ 19.3 MiB/ 64.2 MiB] 30% Done \ [171/529 files][ 19.3 MiB/ 64.2 MiB] 30% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_uri/linux/src/kamailio/src/core/crypto/sha256.h.html [Content-Type=text/html]... Step #9: \ [171/529 files][ 20.8 MiB/ 64.2 MiB] 32% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_uri/linux/src/kamailio/src/core/utils/report.html [Content-Type=text/html]... Step #9: \ [172/529 files][ 20.8 MiB/ 64.2 MiB] 32% Done \ [173/529 files][ 20.8 MiB/ 64.2 MiB] 32% Done \ [173/529 files][ 21.1 MiB/ 64.2 MiB] 32% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_uri/linux/src/kamailio/src/core/crypto/md5.c.html [Content-Type=text/html]... Step #9: \ [174/529 files][ 21.1 MiB/ 64.2 MiB] 32% Done \ [174/529 files][ 21.1 MiB/ 64.2 MiB] 32% Done \ [175/529 files][ 21.6 MiB/ 64.2 MiB] 33% Done \ [176/529 files][ 21.7 MiB/ 64.2 MiB] 33% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_uri/linux/src/kamailio/src/core/crypto/md5utils.h.html [Content-Type=text/html]... Step #9: \ [176/529 files][ 21.8 MiB/ 64.2 MiB] 33% Done \ [177/529 files][ 22.0 MiB/ 64.2 MiB] 34% Done \ [178/529 files][ 22.0 MiB/ 64.2 MiB] 34% Done \ [179/529 files][ 22.0 MiB/ 64.2 MiB] 34% Done \ [180/529 files][ 22.0 MiB/ 64.2 MiB] 34% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_uri/linux/src/kamailio/src/core/atomic/atomic_x86.h.html [Content-Type=text/html]... Step #9: \ [180/529 files][ 22.0 MiB/ 64.2 MiB] 34% Done \ [181/529 files][ 22.0 MiB/ 64.2 MiB] 34% Done \ [182/529 files][ 22.0 MiB/ 64.2 MiB] 34% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_uri/linux/src/kamailio/src/core/atomic/atomic_common.h.html [Content-Type=text/html]... Step #9: \ [182/529 files][ 22.0 MiB/ 64.2 MiB] 34% Done \ [183/529 files][ 22.0 MiB/ 64.2 MiB] 34% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_uri/linux/src/kamailio/src/core/atomic/report.html [Content-Type=text/html]... Step #9: \ [183/529 files][ 22.1 MiB/ 64.2 MiB] 34% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_uri/linux/src/kamailio/src/core/mem/f_malloc.c.html [Content-Type=text/html]... Step #9: \ [183/529 files][ 22.2 MiB/ 64.2 MiB] 34% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_uri/linux/src/kamailio/src/core/mem/q_malloc.c.html [Content-Type=text/html]... Step #9: \ [183/529 files][ 22.2 MiB/ 64.2 MiB] 34% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_uri/linux/src/kamailio/src/core/mem/pkg.c.html [Content-Type=text/html]... Step #9: \ [184/529 files][ 22.2 MiB/ 64.2 MiB] 34% Done \ [185/529 files][ 22.2 MiB/ 64.2 MiB] 34% Done \ [186/529 files][ 22.3 MiB/ 64.2 MiB] 34% Done \ [186/529 files][ 22.3 MiB/ 64.2 MiB] 34% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_uri/linux/src/kamailio/src/core/mem/shm.h.html [Content-Type=text/html]... Step #9: \ [186/529 files][ 22.7 MiB/ 64.2 MiB] 35% Done \ [187/529 files][ 22.7 MiB/ 64.2 MiB] 35% Done \ [188/529 files][ 22.7 MiB/ 64.2 MiB] 35% Done \ [189/529 files][ 22.8 MiB/ 64.2 MiB] 35% Done \ [190/529 files][ 22.8 MiB/ 64.2 MiB] 35% Done \ [191/529 files][ 22.8 MiB/ 64.2 MiB] 35% Done \ [192/529 files][ 22.8 MiB/ 64.2 MiB] 35% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_uri/linux/src/kamailio/src/core/mem/memdbg.h.html [Content-Type=text/html]... Step #9: \ [193/529 files][ 22.9 MiB/ 64.2 MiB] 35% Done \ [193/529 files][ 22.9 MiB/ 64.2 MiB] 35% Done \ [194/529 files][ 22.9 MiB/ 64.2 MiB] 35% Done \ [195/529 files][ 22.9 MiB/ 64.2 MiB] 35% Done \ [196/529 files][ 23.3 MiB/ 64.2 MiB] 36% Done \ [197/529 files][ 23.3 MiB/ 64.2 MiB] 36% Done \ [198/529 files][ 23.6 MiB/ 64.2 MiB] 36% Done \ [199/529 files][ 23.6 MiB/ 64.2 MiB] 36% Done \ [200/529 files][ 23.6 MiB/ 64.2 MiB] 36% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_uri/linux/src/kamailio/src/core/mem/tlsf_malloc.c.html [Content-Type=text/html]... Step #9: \ [200/529 files][ 23.6 MiB/ 64.2 MiB] 36% Done \ [201/529 files][ 23.7 MiB/ 64.2 MiB] 36% Done \ [202/529 files][ 23.7 MiB/ 64.2 MiB] 36% Done \ [203/529 files][ 23.7 MiB/ 64.2 MiB] 36% Done \ [204/529 files][ 23.7 MiB/ 64.2 MiB] 36% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_uri/linux/src/kamailio/src/core/mem/pkg.h.html [Content-Type=text/html]... Step #9: \ [204/529 files][ 23.7 MiB/ 64.2 MiB] 36% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_uri/linux/src/kamailio/src/core/mem/meminfo.h.html [Content-Type=text/html]... Step #9: \ [204/529 files][ 23.7 MiB/ 64.2 MiB] 36% Done \ [205/529 files][ 23.7 MiB/ 64.2 MiB] 36% Done \ [206/529 files][ 23.7 MiB/ 64.2 MiB] 36% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_uri/linux/src/kamailio/src/core/mem/src_loc.h.html [Content-Type=text/html]... Step #9: \ [206/529 files][ 23.7 MiB/ 64.2 MiB] 36% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_uri/linux/src/kamailio/src/core/mem/f_malloc.h.html [Content-Type=text/html]... Step #9: \ [206/529 files][ 24.3 MiB/ 64.2 MiB] 37% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_uri/linux/src/kamailio/src/core/mem/shm.c.html [Content-Type=text/html]... Step #9: \ [207/529 files][ 24.4 MiB/ 64.2 MiB] 37% Done \ [207/529 files][ 24.4 MiB/ 64.2 MiB] 37% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_uri/linux/src/kamailio/src/core/mem/tlsf_malloc_bits.h.html [Content-Type=text/html]... Step #9: \ [207/529 files][ 24.4 MiB/ 64.2 MiB] 37% Done \ [208/529 files][ 24.4 MiB/ 64.2 MiB] 37% Done \ [209/529 files][ 24.4 MiB/ 64.2 MiB] 37% Done \ [210/529 files][ 24.4 MiB/ 64.2 MiB] 38% Done \ [211/529 files][ 24.4 MiB/ 64.2 MiB] 38% Done \ [212/529 files][ 24.4 MiB/ 64.2 MiB] 38% Done \ [213/529 files][ 24.4 MiB/ 64.2 MiB] 38% Done \ [214/529 files][ 24.4 MiB/ 64.2 MiB] 38% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_uri/linux/src/kamailio/src/core/mem/report.html [Content-Type=text/html]... Step #9: \ [215/529 files][ 24.4 MiB/ 64.2 MiB] 38% Done \ [215/529 files][ 24.4 MiB/ 64.2 MiB] 38% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_uri/linux/src/kamailio/src/core/mem/q_malloc.h.html [Content-Type=text/html]... Step #9: \ [215/529 files][ 24.6 MiB/ 64.2 MiB] 38% Done \ [216/529 files][ 24.6 MiB/ 64.2 MiB] 38% Done \ [217/529 files][ 24.6 MiB/ 64.2 MiB] 38% Done \ [218/529 files][ 24.8 MiB/ 64.2 MiB] 38% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_parse_msg/linux/directory_view_index.html [Content-Type=text/html]... Step #9: \ [218/529 files][ 25.0 MiB/ 64.2 MiB] 38% Done \ [219/529 files][ 25.0 MiB/ 64.2 MiB] 38% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_parse_msg/linux/file_view_index.html [Content-Type=text/html]... Step #9: \ [219/529 files][ 25.0 MiB/ 64.2 MiB] 38% Done \ [220/529 files][ 25.1 MiB/ 64.2 MiB] 39% Done \ [221/529 files][ 25.1 MiB/ 64.2 MiB] 39% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_parse_msg/style.css [Content-Type=text/css]... Step #9: \ [222/529 files][ 25.1 MiB/ 64.2 MiB] 39% Done \ [222/529 files][ 25.1 MiB/ 64.2 MiB] 39% Done \ [223/529 files][ 25.3 MiB/ 64.2 MiB] 39% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_parse_msg/linux/src/report.html [Content-Type=text/html]... Step #9: \ [223/529 files][ 25.9 MiB/ 64.2 MiB] 40% Done \ [224/529 files][ 25.9 MiB/ 64.2 MiB] 40% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_parse_msg/linux/index.html [Content-Type=text/html]... Step #9: \ [224/529 files][ 25.9 MiB/ 64.2 MiB] 40% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_parse_msg/linux/src/kamailio/report.html [Content-Type=text/html]... Step #9: \ [224/529 files][ 25.9 MiB/ 64.2 MiB] 40% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_parse_msg/linux/report.html [Content-Type=text/html]... Step #9: \ [224/529 files][ 26.0 MiB/ 64.2 MiB] 40% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_parse_msg/linux/summary.json [Content-Type=application/json]... Step #9: \ [224/529 files][ 26.0 MiB/ 64.2 MiB] 40% Done \ [225/529 files][ 26.0 MiB/ 64.2 MiB] 40% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_parse_msg/linux/src/kamailio/misc/fuzz/report.html [Content-Type=text/html]... Step #9: \ [225/529 files][ 26.0 MiB/ 64.2 MiB] 40% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_parse_msg/linux/src/kamailio/src/core/srapi.c.html [Content-Type=text/html]... Step #9: \ [225/529 files][ 26.1 MiB/ 64.2 MiB] 40% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_parse_msg/linux/src/kamailio/misc/report.html [Content-Type=text/html]... Step #9: \ [225/529 files][ 26.1 MiB/ 64.2 MiB] 40% Done \ [226/529 files][ 26.1 MiB/ 64.2 MiB] 40% Done \ [227/529 files][ 26.1 MiB/ 64.2 MiB] 40% Done \ [228/529 files][ 26.1 MiB/ 64.2 MiB] 40% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_parse_msg/linux/src/kamailio/src/core/udp_server.h.html [Content-Type=text/html]... Step #9: \ [229/529 files][ 26.1 MiB/ 64.2 MiB] 40% Done \ [229/529 files][ 26.1 MiB/ 64.2 MiB] 40% Done \ [230/529 files][ 26.1 MiB/ 64.2 MiB] 40% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_parse_msg/linux/src/kamailio/src/main.c.html [Content-Type=text/html]... Step #9: \ [230/529 files][ 26.7 MiB/ 64.2 MiB] 41% Done \ [231/529 files][ 26.7 MiB/ 64.2 MiB] 41% Done \ [232/529 files][ 26.7 MiB/ 64.2 MiB] 41% Done \ [233/529 files][ 26.8 MiB/ 64.2 MiB] 41% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_parse_msg/linux/src/kamailio/src/report.html [Content-Type=text/html]... Step #9: \ [234/529 files][ 26.8 MiB/ 64.2 MiB] 41% Done \ [235/529 files][ 26.8 MiB/ 64.2 MiB] 41% Done \ [235/529 files][ 26.8 MiB/ 64.2 MiB] 41% Done \ [236/529 files][ 26.8 MiB/ 64.2 MiB] 41% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_parse_msg/linux/src/kamailio/src/core/basex.c.html [Content-Type=text/html]... Step #9: \ [236/529 files][ 26.8 MiB/ 64.2 MiB] 41% Done \ [237/529 files][ 26.8 MiB/ 64.2 MiB] 41% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_parse_msg/linux/src/kamailio/misc/fuzz/fuzz_parse_msg.c.html [Content-Type=text/html]... Step #9: \ [237/529 files][ 26.8 MiB/ 64.2 MiB] 41% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_parse_msg/linux/src/kamailio/src/core/dns_cache.c.html [Content-Type=text/html]... Step #9: \ [237/529 files][ 26.8 MiB/ 64.2 MiB] 41% Done | Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_parse_msg/linux/src/kamailio/src/core/forward.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_parse_msg/linux/src/kamailio/src/core/action.c.html [Content-Type=text/html]... Step #9: | [237/529 files][ 26.8 MiB/ 64.2 MiB] 41% Done | [237/529 files][ 26.8 MiB/ 64.2 MiB] 41% Done | [238/529 files][ 26.8 MiB/ 64.2 MiB] 41% Done | [239/529 files][ 26.8 MiB/ 64.2 MiB] 41% Done | [240/529 files][ 26.8 MiB/ 64.2 MiB] 41% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_parse_msg/linux/src/kamailio/src/core/flags.c.html [Content-Type=text/html]... Step #9: | [240/529 files][ 26.8 MiB/ 64.2 MiB] 41% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_parse_msg/linux/src/kamailio/src/core/pvar.h.html [Content-Type=text/html]... Step #9: | [240/529 files][ 27.0 MiB/ 64.2 MiB] 41% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_parse_msg/linux/src/kamailio/src/core/lock_ops.h.html [Content-Type=text/html]... Step #9: | [240/529 files][ 27.0 MiB/ 64.2 MiB] 41% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_parse_msg/linux/src/kamailio/src/core/msg_translator.c.html [Content-Type=text/html]... Step #9: | [240/529 files][ 27.7 MiB/ 64.2 MiB] 43% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_parse_msg/linux/src/kamailio/src/core/local_timer.c.html [Content-Type=text/html]... Step #9: | [240/529 files][ 27.9 MiB/ 64.2 MiB] 43% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_parse_msg/linux/src/kamailio/src/core/tcp_ev.h.html [Content-Type=text/html]... Step #9: | [240/529 files][ 27.9 MiB/ 64.2 MiB] 43% Done | [241/529 files][ 27.9 MiB/ 64.2 MiB] 43% Done | [242/529 files][ 27.9 MiB/ 64.2 MiB] 43% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_parse_msg/linux/src/kamailio/src/core/hash_func.h.html [Content-Type=text/html]... Step #9: | [242/529 files][ 28.0 MiB/ 64.2 MiB] 43% Done | [243/529 files][ 28.0 MiB/ 64.2 MiB] 43% Done | [244/529 files][ 28.0 MiB/ 64.2 MiB] 43% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_parse_msg/linux/src/kamailio/src/core/signals.h.html [Content-Type=text/html]... Step #9: | [244/529 files][ 28.2 MiB/ 64.2 MiB] 43% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_parse_msg/linux/src/kamailio/src/core/dset.c.html [Content-Type=text/html]... Step #9: | [245/529 files][ 29.0 MiB/ 64.2 MiB] 45% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_parse_msg/linux/src/kamailio/src/core/ver_defs.h.html [Content-Type=text/html]... Step #9: | [245/529 files][ 29.9 MiB/ 64.2 MiB] 46% Done | [245/529 files][ 31.6 MiB/ 64.2 MiB] 49% Done | [246/529 files][ 32.2 MiB/ 64.2 MiB] 50% Done | [247/529 files][ 32.2 MiB/ 64.2 MiB] 50% Done | [248/529 files][ 32.2 MiB/ 64.2 MiB] 50% Done | [249/529 files][ 32.3 MiB/ 64.2 MiB] 50% Done | [250/529 files][ 32.3 MiB/ 64.2 MiB] 50% Done | [251/529 files][ 32.5 MiB/ 64.2 MiB] 50% Done | [252/529 files][ 32.5 MiB/ 64.2 MiB] 50% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_parse_msg/linux/src/kamailio/src/core/proxy.c.html [Content-Type=text/html]... Step #9: | [252/529 files][ 32.9 MiB/ 64.2 MiB] 51% Done | [253/529 files][ 33.3 MiB/ 64.2 MiB] 51% Done | [254/529 files][ 34.3 MiB/ 64.2 MiB] 53% Done | [255/529 files][ 34.3 MiB/ 64.2 MiB] 53% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_parse_msg/linux/src/kamailio/src/core/ppcfg.c.html [Content-Type=text/html]... Step #9: | [255/529 files][ 34.3 MiB/ 64.2 MiB] 53% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_parse_msg/linux/src/kamailio/src/core/globals.h.html [Content-Type=text/html]... Step #9: | [255/529 files][ 34.4 MiB/ 64.2 MiB] 53% Done | [256/529 files][ 34.4 MiB/ 64.2 MiB] 53% Done | [257/529 files][ 34.4 MiB/ 64.2 MiB] 53% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_parse_msg/linux/src/kamailio/src/core/lex.yy.c.html [Content-Type=text/html]... Step #9: | [257/529 files][ 34.4 MiB/ 64.2 MiB] 53% Done | [258/529 files][ 34.4 MiB/ 64.2 MiB] 53% Done | [259/529 files][ 34.4 MiB/ 64.2 MiB] 53% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_parse_msg/linux/src/kamailio/src/core/tcp_options.c.html [Content-Type=text/html]... Step #9: | [259/529 files][ 34.4 MiB/ 64.2 MiB] 53% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_parse_msg/linux/src/kamailio/src/core/dprint.h.html [Content-Type=text/html]... Step #9: | [259/529 files][ 34.4 MiB/ 64.2 MiB] 53% Done | [260/529 files][ 34.5 MiB/ 64.2 MiB] 53% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_parse_msg/linux/src/kamailio/src/core/dst_blocklist.h.html [Content-Type=text/html]... Step #9: | [260/529 files][ 34.6 MiB/ 64.2 MiB] 53% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_parse_msg/linux/src/kamailio/src/core/timer.h.html [Content-Type=text/html]... Step #9: | [260/529 files][ 34.6 MiB/ 64.2 MiB] 53% Done | [261/529 files][ 34.8 MiB/ 64.2 MiB] 54% Done | [262/529 files][ 34.8 MiB/ 64.2 MiB] 54% Done | [263/529 files][ 34.8 MiB/ 64.2 MiB] 54% Done | [264/529 files][ 34.8 MiB/ 64.2 MiB] 54% Done | [265/529 files][ 34.8 MiB/ 64.2 MiB] 54% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_parse_msg/linux/src/kamailio/src/core/events.h.html [Content-Type=text/html]... Step #9: | [265/529 files][ 35.0 MiB/ 64.2 MiB] 54% Done | [266/529 files][ 35.0 MiB/ 64.2 MiB] 54% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_parse_msg/linux/src/kamailio/src/core/kemi.h.html [Content-Type=text/html]... Step #9: | [267/529 files][ 35.0 MiB/ 64.2 MiB] 54% Done | [268/529 files][ 35.0 MiB/ 64.2 MiB] 54% Done | [268/529 files][ 35.0 MiB/ 64.2 MiB] 54% Done | [269/529 files][ 35.1 MiB/ 64.2 MiB] 54% Done | [270/529 files][ 35.1 MiB/ 64.2 MiB] 54% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_parse_msg/linux/src/kamailio/src/core/select_core.c.html [Content-Type=text/html]... Step #9: | [270/529 files][ 35.2 MiB/ 64.2 MiB] 54% Done | [271/529 files][ 35.8 MiB/ 64.2 MiB] 55% Done | [272/529 files][ 36.0 MiB/ 64.2 MiB] 56% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_parse_msg/linux/src/kamailio/src/core/tcp_init.h.html [Content-Type=text/html]... Step #9: | [273/529 files][ 36.0 MiB/ 64.2 MiB] 56% Done | [273/529 files][ 36.0 MiB/ 64.2 MiB] 56% Done | [274/529 files][ 36.3 MiB/ 64.2 MiB] 56% Done | [275/529 files][ 36.3 MiB/ 64.2 MiB] 56% Done | [276/529 files][ 36.5 MiB/ 64.2 MiB] 56% Done | [277/529 files][ 36.5 MiB/ 64.2 MiB] 56% Done | [278/529 files][ 36.5 MiB/ 64.2 MiB] 56% Done | [279/529 files][ 36.5 MiB/ 64.2 MiB] 56% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_parse_msg/linux/src/kamailio/src/core/route_struct.c.html [Content-Type=text/html]... Step #9: | [279/529 files][ 36.5 MiB/ 64.2 MiB] 56% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_parse_msg/linux/src/kamailio/src/core/str.c.html [Content-Type=text/html]... Step #9: | [279/529 files][ 36.5 MiB/ 64.2 MiB] 56% Done | [280/529 files][ 37.0 MiB/ 64.2 MiB] 57% Done | [281/529 files][ 37.0 MiB/ 64.2 MiB] 57% Done | [282/529 files][ 37.3 MiB/ 64.2 MiB] 58% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_parse_msg/linux/src/kamailio/src/core/usr_avp.c.html [Content-Type=text/html]... Step #9: | [282/529 files][ 38.7 MiB/ 64.2 MiB] 60% Done | [283/529 files][ 38.7 MiB/ 64.2 MiB] 60% Done | [284/529 files][ 38.8 MiB/ 64.2 MiB] 60% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_parse_msg/linux/src/kamailio/src/core/str_hash.h.html [Content-Type=text/html]... Step #9: | [284/529 files][ 38.8 MiB/ 64.2 MiB] 60% Done | [285/529 files][ 38.8 MiB/ 64.2 MiB] 60% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_parse_msg/linux/src/kamailio/src/core/onsend.c.html [Content-Type=text/html]... Step #9: | [285/529 files][ 38.8 MiB/ 64.2 MiB] 60% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_parse_msg/linux/src/kamailio/src/core/ip_addr.h.html [Content-Type=text/html]... Step #9: | [285/529 files][ 39.0 MiB/ 64.2 MiB] 60% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_parse_msg/linux/src/kamailio/src/core/mod_fix.c.html [Content-Type=text/html]... Step #9: | [285/529 files][ 39.0 MiB/ 64.2 MiB] 60% Done | [286/529 files][ 39.0 MiB/ 64.2 MiB] 60% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_parse_msg/linux/src/kamailio/src/core/ut.c.html [Content-Type=text/html]... Step #9: | [287/529 files][ 39.0 MiB/ 64.2 MiB] 60% Done | [287/529 files][ 39.0 MiB/ 64.2 MiB] 60% Done | [288/529 files][ 39.0 MiB/ 64.2 MiB] 60% Done | [289/529 files][ 39.0 MiB/ 64.2 MiB] 60% Done | [290/529 files][ 39.0 MiB/ 64.2 MiB] 60% Done | [291/529 files][ 39.0 MiB/ 64.2 MiB] 60% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_parse_msg/linux/src/kamailio/src/core/sr_module.c.html [Content-Type=text/html]... Step #9: | [291/529 files][ 39.0 MiB/ 64.2 MiB] 60% Done | [292/529 files][ 39.0 MiB/ 64.2 MiB] 60% Done | [293/529 files][ 39.0 MiB/ 64.2 MiB] 60% Done | [294/529 files][ 39.0 MiB/ 64.2 MiB] 60% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_parse_msg/linux/src/kamailio/src/core/pv_core.c.html [Content-Type=text/html]... Step #9: | [294/529 files][ 39.0 MiB/ 64.2 MiB] 60% Done | [295/529 files][ 39.0 MiB/ 64.2 MiB] 60% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_parse_msg/linux/src/kamailio/src/core/usr_avp.h.html [Content-Type=text/html]... Step #9: | [295/529 files][ 39.3 MiB/ 64.2 MiB] 61% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_parse_msg/linux/src/kamailio/src/core/data_lump_rpl.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_parse_msg/linux/src/kamailio/src/core/data_lump_rpl.c.html [Content-Type=text/html]... Step #9: | [295/529 files][ 39.6 MiB/ 64.2 MiB] 61% Done | [295/529 files][ 39.6 MiB/ 64.2 MiB] 61% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_parse_msg/linux/src/kamailio/src/core/udp_server.c.html [Content-Type=text/html]... Step #9: | [295/529 files][ 39.6 MiB/ 64.2 MiB] 61% Done | [296/529 files][ 39.6 MiB/ 64.2 MiB] 61% Done | [297/529 files][ 39.6 MiB/ 64.2 MiB] 61% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_parse_msg/linux/src/kamailio/src/core/compiler_opt.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_parse_msg/linux/src/kamailio/src/core/dst_blocklist.c.html [Content-Type=text/html]... Step #9: | [297/529 files][ 39.6 MiB/ 64.2 MiB] 61% Done | [297/529 files][ 39.6 MiB/ 64.2 MiB] 61% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_parse_msg/linux/src/kamailio/src/core/basex.h.html [Content-Type=text/html]... Step #9: | [297/529 files][ 39.6 MiB/ 64.2 MiB] 61% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_parse_msg/linux/src/kamailio/src/core/re.h.html [Content-Type=text/html]... Step #9: | [297/529 files][ 40.0 MiB/ 64.2 MiB] 62% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_parse_msg/linux/src/kamailio/src/core/name_alias.h.html [Content-Type=text/html]... Step #9: | [297/529 files][ 40.0 MiB/ 64.2 MiB] 62% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_parse_msg/linux/src/kamailio/src/core/async_task.c.html [Content-Type=text/html]... Step #9: | [298/529 files][ 40.2 MiB/ 64.2 MiB] 62% Done | [298/529 files][ 40.2 MiB/ 64.2 MiB] 62% Done | [299/529 files][ 40.2 MiB/ 64.2 MiB] 62% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_parse_msg/linux/src/kamailio/src/core/action.h.html [Content-Type=text/html]... Step #9: | [299/529 files][ 40.4 MiB/ 64.2 MiB] 62% Done | [300/529 files][ 40.4 MiB/ 64.2 MiB] 62% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_parse_msg/linux/src/kamailio/src/core/lock_ops.c.html [Content-Type=text/html]... Step #9: | [300/529 files][ 40.4 MiB/ 64.2 MiB] 62% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_parse_msg/linux/src/kamailio/src/core/stun.c.html [Content-Type=text/html]... Step #9: | [300/529 files][ 40.5 MiB/ 64.2 MiB] 63% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_parse_msg/linux/src/kamailio/src/core/local_timer.h.html [Content-Type=text/html]... Step #9: | [300/529 files][ 40.5 MiB/ 64.2 MiB] 63% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_parse_msg/linux/src/kamailio/src/core/atomic_ops.c.html [Content-Type=text/html]... Step #9: | [300/529 files][ 40.5 MiB/ 64.2 MiB] 63% Done | [301/529 files][ 40.5 MiB/ 64.2 MiB] 63% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_parse_msg/linux/src/kamailio/src/core/ppcfg.h.html [Content-Type=text/html]... Step #9: | [302/529 files][ 40.5 MiB/ 64.2 MiB] 63% Done | [302/529 files][ 40.5 MiB/ 64.2 MiB] 63% Done | [303/529 files][ 40.5 MiB/ 64.2 MiB] 63% Done | [304/529 files][ 40.5 MiB/ 64.2 MiB] 63% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_parse_msg/linux/src/kamailio/src/core/select.h.html [Content-Type=text/html]... Step #9: | [304/529 files][ 40.9 MiB/ 64.2 MiB] 63% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_parse_msg/linux/src/kamailio/src/core/cfg.tab.c.html [Content-Type=text/html]... Step #9: | [304/529 files][ 40.9 MiB/ 64.2 MiB] 63% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_parse_msg/linux/src/kamailio/src/core/dset.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_parse_msg/linux/src/kamailio/src/core/core_stats.h.html [Content-Type=text/html]... Step #9: | [304/529 files][ 41.1 MiB/ 64.2 MiB] 64% Done | [304/529 files][ 41.1 MiB/ 64.2 MiB] 64% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_parse_msg/linux/src/kamailio/src/core/strutils.c.html [Content-Type=text/html]... Step #9: | [304/529 files][ 41.1 MiB/ 64.2 MiB] 64% Done | [305/529 files][ 41.2 MiB/ 64.2 MiB] 64% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_parse_msg/linux/src/kamailio/src/core/trim.h.html [Content-Type=text/html]... Step #9: | [305/529 files][ 41.3 MiB/ 64.2 MiB] 64% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_parse_msg/linux/src/kamailio/src/core/resolve.c.html [Content-Type=text/html]... Step #9: | [305/529 files][ 41.3 MiB/ 64.2 MiB] 64% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_parse_msg/linux/src/kamailio/src/core/ip_addr.c.html [Content-Type=text/html]... Step #9: | [305/529 files][ 41.4 MiB/ 64.2 MiB] 64% Done | [306/529 files][ 41.4 MiB/ 64.2 MiB] 64% Done | [307/529 files][ 41.4 MiB/ 64.2 MiB] 64% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_parse_msg/linux/src/kamailio/src/core/script_cb.h.html [Content-Type=text/html]... Step #9: | [307/529 files][ 41.4 MiB/ 64.2 MiB] 64% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_parse_msg/linux/src/kamailio/src/core/resolve.h.html [Content-Type=text/html]... Step #9: | [307/529 files][ 41.4 MiB/ 64.2 MiB] 64% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_parse_msg/linux/src/kamailio/src/core/hashes.h.html [Content-Type=text/html]... Step #9: | [307/529 files][ 41.4 MiB/ 64.2 MiB] 64% Done | [308/529 files][ 41.5 MiB/ 64.2 MiB] 64% Done | [309/529 files][ 41.5 MiB/ 64.2 MiB] 64% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_parse_msg/linux/src/kamailio/src/core/select.c.html [Content-Type=text/html]... Step #9: | [309/529 files][ 41.7 MiB/ 64.2 MiB] 64% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_parse_msg/linux/src/kamailio/src/core/lock_alloc.h.html [Content-Type=text/html]... Step #9: | [309/529 files][ 41.7 MiB/ 64.2 MiB] 64% Done | [310/529 files][ 41.7 MiB/ 64.2 MiB] 64% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_parse_msg/linux/src/kamailio/src/core/fastlock.h.html [Content-Type=text/html]... Step #9: | [310/529 files][ 41.7 MiB/ 64.2 MiB] 64% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_parse_msg/linux/src/kamailio/src/core/cfg_core.c.html [Content-Type=text/html]... Step #9: | [310/529 files][ 41.7 MiB/ 64.2 MiB] 64% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_parse_msg/linux/src/kamailio/src/core/dns_cache.h.html [Content-Type=text/html]... Step #9: | [310/529 files][ 41.8 MiB/ 64.2 MiB] 65% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_parse_msg/linux/src/kamailio/src/core/msg_translator.h.html [Content-Type=text/html]... Step #9: | [310/529 files][ 41.8 MiB/ 64.2 MiB] 65% Done | [311/529 files][ 41.8 MiB/ 64.2 MiB] 65% Done | [312/529 files][ 41.8 MiB/ 64.2 MiB] 65% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_parse_msg/linux/src/kamailio/src/core/rpc_lookup.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_parse_msg/linux/src/kamailio/src/core/route.h.html [Content-Type=text/html]... Step #9: | [312/529 files][ 42.0 MiB/ 64.2 MiB] 65% Done | [312/529 files][ 42.0 MiB/ 64.2 MiB] 65% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_parse_msg/linux/src/kamailio/src/core/data_lump.c.html [Content-Type=text/html]... Step #9: | [312/529 files][ 42.0 MiB/ 64.2 MiB] 65% Done | [313/529 files][ 42.0 MiB/ 64.2 MiB] 65% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_parse_msg/linux/src/kamailio/src/core/io_wait.c.html [Content-Type=text/html]... Step #9: | [313/529 files][ 42.2 MiB/ 64.2 MiB] 65% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_parse_msg/linux/src/kamailio/src/core/sock_ut.c.html [Content-Type=text/html]... Step #9: | [313/529 files][ 43.0 MiB/ 64.2 MiB] 66% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_parse_msg/linux/src/kamailio/src/core/pass_fd.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_parse_msg/linux/src/kamailio/src/core/ut.h.html [Content-Type=text/html]... Step #9: | [313/529 files][ 43.3 MiB/ 64.2 MiB] 67% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_parse_msg/linux/src/kamailio/src/core/bit_test.h.html [Content-Type=text/html]... Step #9: | [314/529 files][ 43.3 MiB/ 64.2 MiB] 67% Done | [314/529 files][ 43.3 MiB/ 64.2 MiB] 67% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_parse_msg/linux/src/kamailio/src/core/rvalue.h.html [Content-Type=text/html]... Step #9: | [315/529 files][ 43.5 MiB/ 64.2 MiB] 67% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_parse_msg/linux/src/kamailio/src/core/pvapi.c.html [Content-Type=text/html]... Step #9: | [315/529 files][ 43.5 MiB/ 64.2 MiB] 67% Done | [316/529 files][ 43.5 MiB/ 64.2 MiB] 67% Done | [317/529 files][ 43.5 MiB/ 64.2 MiB] 67% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_parse_msg/linux/src/kamailio/src/core/counters.h.html [Content-Type=text/html]... Step #9: | [318/529 files][ 43.8 MiB/ 64.2 MiB] 68% Done | [318/529 files][ 43.8 MiB/ 64.2 MiB] 68% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_parse_msg/linux/src/kamailio/src/core/str_list.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_parse_msg/linux/src/kamailio/src/core/clist.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_parse_msg/linux/src/kamailio/src/core/raw_sock.c.html [Content-Type=text/html]... Step #9: | [318/529 files][ 45.1 MiB/ 64.2 MiB] 70% Done | [318/529 files][ 45.5 MiB/ 64.2 MiB] 70% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_parse_msg/linux/src/kamailio/src/core/onsend.h.html [Content-Type=text/html]... Step #9: | [318/529 files][ 45.6 MiB/ 64.2 MiB] 71% Done | [319/529 files][ 45.7 MiB/ 64.2 MiB] 71% Done | [319/529 files][ 45.7 MiB/ 64.2 MiB] 71% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_parse_msg/linux/src/kamailio/src/core/lvalue.c.html [Content-Type=text/html]... Step #9: | [320/529 files][ 45.7 MiB/ 64.2 MiB] 71% Done | [321/529 files][ 45.7 MiB/ 64.2 MiB] 71% Done | [322/529 files][ 45.7 MiB/ 64.2 MiB] 71% Done | [322/529 files][ 45.7 MiB/ 64.2 MiB] 71% Done | [322/529 files][ 45.7 MiB/ 64.2 MiB] 71% Done | [323/529 files][ 45.7 MiB/ 64.2 MiB] 71% Done | [324/529 files][ 45.7 MiB/ 64.2 MiB] 71% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_parse_msg/linux/src/kamailio/src/core/str.h.html [Content-Type=text/html]... Step #9: | [324/529 files][ 45.7 MiB/ 64.2 MiB] 71% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_parse_msg/linux/src/kamailio/src/core/tls_hooks.h.html [Content-Type=text/html]... Step #9: | [324/529 files][ 45.7 MiB/ 64.2 MiB] 71% Done | [325/529 files][ 45.7 MiB/ 64.2 MiB] 71% Done | [325/529 files][ 45.7 MiB/ 64.2 MiB] 71% Done | [326/529 files][ 45.7 MiB/ 64.2 MiB] 71% Done | [327/529 files][ 45.7 MiB/ 64.2 MiB] 71% Done | [328/529 files][ 45.7 MiB/ 64.2 MiB] 71% Done | [329/529 files][ 45.7 MiB/ 64.2 MiB] 71% Done | [330/529 files][ 45.9 MiB/ 64.2 MiB] 71% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_parse_msg/linux/src/kamailio/src/core/route.c.html [Content-Type=text/html]... Step #9: | [330/529 files][ 46.5 MiB/ 64.2 MiB] 72% Done | [331/529 files][ 46.5 MiB/ 64.2 MiB] 72% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_parse_msg/linux/src/kamailio/src/core/re.c.html [Content-Type=text/html]... Step #9: | [331/529 files][ 46.7 MiB/ 64.2 MiB] 72% Done | [332/529 files][ 47.0 MiB/ 64.2 MiB] 73% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_parse_msg/linux/src/kamailio/src/core/tsend.c.html [Content-Type=text/html]... Step #9: | [332/529 files][ 47.4 MiB/ 64.2 MiB] 73% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_parse_msg/linux/src/kamailio/src/core/locking.c.html [Content-Type=text/html]... Step #9: | [332/529 files][ 47.5 MiB/ 64.2 MiB] 73% Done | [333/529 files][ 47.5 MiB/ 64.2 MiB] 73% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_parse_msg/linux/src/kamailio/src/core/kemi.c.html [Content-Type=text/html]... Step #9: | [333/529 files][ 47.5 MiB/ 64.2 MiB] 73% Done | [334/529 files][ 47.6 MiB/ 64.2 MiB] 74% Done | [335/529 files][ 47.6 MiB/ 64.2 MiB] 74% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_parse_msg/linux/src/kamailio/src/core/daemonize.c.html [Content-Type=text/html]... Step #9: | [335/529 files][ 47.8 MiB/ 64.2 MiB] 74% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_parse_msg/linux/src/kamailio/src/core/socket_info.c.html [Content-Type=text/html]... Step #9: | [335/529 files][ 47.8 MiB/ 64.2 MiB] 74% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_parse_msg/linux/src/kamailio/src/core/tcp_stats.h.html [Content-Type=text/html]... Step #9: | [335/529 files][ 47.8 MiB/ 64.2 MiB] 74% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_parse_msg/linux/src/kamailio/src/core/pt.h.html [Content-Type=text/html]... Step #9: | [335/529 files][ 47.8 MiB/ 64.2 MiB] 74% Done | [336/529 files][ 48.4 MiB/ 64.2 MiB] 75% Done | [337/529 files][ 48.4 MiB/ 64.2 MiB] 75% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_parse_msg/linux/src/kamailio/src/core/modparam.c.html [Content-Type=text/html]... Step #9: | [338/529 files][ 48.4 MiB/ 64.2 MiB] 75% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_parse_msg/linux/src/kamailio/src/core/endianness.c.html [Content-Type=text/html]... Step #9: | [339/529 files][ 48.4 MiB/ 64.2 MiB] 75% Done | [339/529 files][ 48.4 MiB/ 64.2 MiB] 75% Done | [340/529 files][ 48.4 MiB/ 64.2 MiB] 75% Done | [340/529 files][ 48.4 MiB/ 64.2 MiB] 75% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_parse_msg/linux/src/kamailio/src/core/counters.c.html [Content-Type=text/html]... Step #9: | [340/529 files][ 48.7 MiB/ 64.2 MiB] 75% Done | [341/529 files][ 48.7 MiB/ 64.2 MiB] 75% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_parse_msg/linux/src/kamailio/src/core/error.c.html [Content-Type=text/html]... Step #9: | [342/529 files][ 48.7 MiB/ 64.2 MiB] 75% Done | [342/529 files][ 48.7 MiB/ 64.2 MiB] 75% Done | [343/529 files][ 48.7 MiB/ 64.2 MiB] 75% Done | [344/529 files][ 48.7 MiB/ 64.2 MiB] 75% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_parse_msg/linux/src/kamailio/src/core/switch.c.html [Content-Type=text/html]... Step #9: | [344/529 files][ 48.7 MiB/ 64.2 MiB] 75% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_parse_msg/linux/src/kamailio/src/core/tls_hooks.c.html [Content-Type=text/html]... Step #9: | [344/529 files][ 48.7 MiB/ 64.2 MiB] 75% Done | [345/529 files][ 48.7 MiB/ 64.2 MiB] 75% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_parse_msg/linux/src/kamailio/src/core/timer.c.html [Content-Type=text/html]... Step #9: | [345/529 files][ 49.5 MiB/ 64.2 MiB] 77% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_parse_msg/linux/src/kamailio/src/core/dprint.c.html [Content-Type=text/html]... Step #9: | [345/529 files][ 49.8 MiB/ 64.2 MiB] 77% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_parse_msg/linux/src/kamailio/src/core/proxy.h.html [Content-Type=text/html]... Step #9: | [345/529 files][ 49.8 MiB/ 64.2 MiB] 77% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_parse_msg/linux/src/kamailio/src/core/select_buf.c.html [Content-Type=text/html]... Step #9: | [345/529 files][ 49.8 MiB/ 64.2 MiB] 77% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_parse_msg/linux/src/kamailio/src/core/tcp_main.c.html [Content-Type=text/html]... Step #9: | [345/529 files][ 49.8 MiB/ 64.2 MiB] 77% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_parse_msg/linux/src/kamailio/src/core/shm_init.c.html [Content-Type=text/html]... Step #9: | [345/529 files][ 49.8 MiB/ 64.2 MiB] 77% Done / / [346/529 files][ 50.0 MiB/ 64.2 MiB] 77% Done / [347/529 files][ 50.2 MiB/ 64.2 MiB] 78% Done / [348/529 files][ 50.5 MiB/ 64.2 MiB] 78% Done / [349/529 files][ 50.5 MiB/ 64.2 MiB] 78% Done / [350/529 files][ 50.5 MiB/ 64.2 MiB] 78% Done / [351/529 files][ 50.6 MiB/ 64.2 MiB] 78% Done / [352/529 files][ 50.6 MiB/ 64.2 MiB] 78% Done / [353/529 files][ 50.6 MiB/ 64.2 MiB] 78% Done / [354/529 files][ 50.6 MiB/ 64.2 MiB] 78% Done / [355/529 files][ 50.9 MiB/ 64.2 MiB] 79% Done / [356/529 files][ 51.1 MiB/ 64.2 MiB] 79% Done / [357/529 files][ 51.1 MiB/ 64.2 MiB] 79% Done / [358/529 files][ 51.1 MiB/ 64.2 MiB] 79% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_parse_msg/linux/src/kamailio/src/core/tcp_stats.c.html [Content-Type=text/html]... Step #9: / [358/529 files][ 51.1 MiB/ 64.2 MiB] 79% Done / [359/529 files][ 51.2 MiB/ 64.2 MiB] 79% Done / [360/529 files][ 51.2 MiB/ 64.2 MiB] 79% Done / [361/529 files][ 51.2 MiB/ 64.2 MiB] 79% Done / [362/529 files][ 51.2 MiB/ 64.2 MiB] 79% Done / [363/529 files][ 51.2 MiB/ 64.2 MiB] 79% Done / [364/529 files][ 51.3 MiB/ 64.2 MiB] 79% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_parse_msg/linux/src/kamailio/src/core/xavp.c.html [Content-Type=text/html]... Step #9: / [365/529 files][ 51.3 MiB/ 64.2 MiB] 79% Done / [365/529 files][ 51.3 MiB/ 64.2 MiB] 79% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_parse_msg/linux/src/kamailio/src/core/timer_ticks.h.html [Content-Type=text/html]... Step #9: / [366/529 files][ 51.3 MiB/ 64.2 MiB] 79% Done / [366/529 files][ 51.3 MiB/ 64.2 MiB] 79% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_parse_msg/linux/src/kamailio/src/core/events.c.html [Content-Type=text/html]... Step #9: / [366/529 files][ 51.3 MiB/ 64.2 MiB] 79% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_parse_msg/linux/src/kamailio/src/core/daemonize.h.html [Content-Type=text/html]... Step #9: / [366/529 files][ 51.3 MiB/ 64.2 MiB] 79% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_parse_msg/linux/src/kamailio/src/core/config.h.html [Content-Type=text/html]... Step #9: / [367/529 files][ 51.3 MiB/ 64.2 MiB] 79% Done / [367/529 files][ 51.3 MiB/ 64.2 MiB] 79% Done / [368/529 files][ 51.3 MiB/ 64.2 MiB] 79% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_parse_msg/linux/src/kamailio/src/core/io_wait.h.html [Content-Type=text/html]... Step #9: / [368/529 files][ 51.8 MiB/ 64.2 MiB] 80% Done / [369/529 files][ 52.3 MiB/ 64.2 MiB] 81% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_parse_msg/linux/src/kamailio/src/core/endianness.h.html [Content-Type=text/html]... Step #9: / [369/529 files][ 52.5 MiB/ 64.2 MiB] 81% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_parse_msg/linux/src/kamailio/src/core/bit_scan.h.html [Content-Type=text/html]... Step #9: / [369/529 files][ 52.5 MiB/ 64.2 MiB] 81% Done / [370/529 files][ 52.5 MiB/ 64.2 MiB] 81% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_parse_msg/linux/src/kamailio/src/core/core_cmd.c.html [Content-Type=text/html]... Step #9: / [370/529 files][ 52.5 MiB/ 64.2 MiB] 81% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_parse_msg/linux/src/kamailio/src/core/stun.h.html [Content-Type=text/html]... Step #9: / [371/529 files][ 52.5 MiB/ 64.2 MiB] 81% Done / [372/529 files][ 52.5 MiB/ 64.2 MiB] 81% Done / [372/529 files][ 52.6 MiB/ 64.2 MiB] 81% Done / [373/529 files][ 52.7 MiB/ 64.2 MiB] 82% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_parse_msg/linux/src/kamailio/src/core/sr_compat.h.html [Content-Type=text/html]... Step #9: / [373/529 files][ 52.7 MiB/ 64.2 MiB] 82% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_parse_msg/linux/src/kamailio/src/core/char_msg_val.h.html [Content-Type=text/html]... Step #9: / [373/529 files][ 53.3 MiB/ 64.2 MiB] 82% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_parse_msg/linux/src/kamailio/src/core/xavp.h.html [Content-Type=text/html]... Step #9: / [374/529 files][ 53.3 MiB/ 64.2 MiB] 82% Done / [374/529 files][ 53.3 MiB/ 64.2 MiB] 82% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_parse_msg/linux/src/kamailio/src/core/timer_funcs.h.html [Content-Type=text/html]... Step #9: / [374/529 files][ 53.3 MiB/ 64.2 MiB] 82% Done / [375/529 files][ 53.3 MiB/ 64.2 MiB] 82% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_parse_msg/linux/src/kamailio/src/core/cfg/cfg_struct.h.html [Content-Type=text/html]... Step #9: / [376/529 files][ 53.3 MiB/ 64.2 MiB] 82% Done / [377/529 files][ 53.3 MiB/ 64.2 MiB] 82% Done / [378/529 files][ 53.3 MiB/ 64.2 MiB] 82% Done / [379/529 files][ 53.3 MiB/ 64.2 MiB] 82% Done / [379/529 files][ 53.3 MiB/ 64.2 MiB] 82% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_parse_msg/linux/src/kamailio/src/core/qvalue.h.html [Content-Type=text/html]... Step #9: / [379/529 files][ 53.3 MiB/ 64.2 MiB] 83% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_parse_msg/linux/src/kamailio/src/core/pt.c.html [Content-Type=text/html]... Step #9: / [379/529 files][ 53.3 MiB/ 64.2 MiB] 83% Done / [380/529 files][ 53.6 MiB/ 64.2 MiB] 83% Done / [381/529 files][ 53.6 MiB/ 64.2 MiB] 83% Done / [382/529 files][ 53.6 MiB/ 64.2 MiB] 83% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_parse_msg/linux/src/kamailio/src/core/tcp_read.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_parse_msg/linux/src/kamailio/src/core/flags.h.html [Content-Type=text/html]... Step #9: / [382/529 files][ 53.6 MiB/ 64.2 MiB] 83% Done / [382/529 files][ 53.6 MiB/ 64.2 MiB] 83% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_parse_msg/linux/src/kamailio/src/core/report.html [Content-Type=text/html]... Step #9: / [382/529 files][ 53.9 MiB/ 64.2 MiB] 83% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_parse_msg/linux/src/kamailio/src/core/error.h.html [Content-Type=text/html]... Step #9: / [382/529 files][ 53.9 MiB/ 64.2 MiB] 83% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_parse_msg/linux/src/kamailio/src/core/route_struct.h.html [Content-Type=text/html]... Step #9: / [383/529 files][ 54.0 MiB/ 64.2 MiB] 84% Done / [383/529 files][ 54.0 MiB/ 64.2 MiB] 84% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_parse_msg/linux/src/kamailio/src/core/script_cb.c.html [Content-Type=text/html]... Step #9: / [383/529 files][ 54.0 MiB/ 64.2 MiB] 84% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_parse_msg/linux/src/kamailio/src/core/timer_proc.c.html [Content-Type=text/html]... Step #9: / [384/529 files][ 54.0 MiB/ 64.2 MiB] 84% Done / [384/529 files][ 54.0 MiB/ 64.2 MiB] 84% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_parse_msg/linux/src/kamailio/src/core/forward.h.html [Content-Type=text/html]... Step #9: / [384/529 files][ 54.2 MiB/ 64.2 MiB] 84% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_parse_msg/linux/src/kamailio/src/core/tcp_conn.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_parse_msg/linux/src/kamailio/src/core/futexlock.h.html [Content-Type=text/html]... Step #9: / [384/529 files][ 54.2 MiB/ 64.2 MiB] 84% Done / [384/529 files][ 54.2 MiB/ 64.2 MiB] 84% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_parse_msg/linux/src/kamailio/src/core/sr_module.h.html [Content-Type=text/html]... Step #9: / [384/529 files][ 54.2 MiB/ 64.2 MiB] 84% Done / [385/529 files][ 54.2 MiB/ 64.2 MiB] 84% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_parse_msg/linux/src/kamailio/src/core/lump_struct.h.html [Content-Type=text/html]... Step #9: / [385/529 files][ 54.2 MiB/ 64.2 MiB] 84% Done / [386/529 files][ 54.2 MiB/ 64.2 MiB] 84% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_parse_msg/linux/src/kamailio/src/core/dns_func.c.html [Content-Type=text/html]... Step #9: / [386/529 files][ 54.7 MiB/ 64.2 MiB] 85% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_parse_msg/linux/src/kamailio/src/core/socket_info.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_parse_msg/linux/src/kamailio/src/core/sctp_core.c.html [Content-Type=text/html]... Step #9: / [386/529 files][ 54.7 MiB/ 64.2 MiB] 85% Done / [386/529 files][ 54.7 MiB/ 64.2 MiB] 85% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_parse_msg/linux/src/kamailio/src/core/fmsg.c.html [Content-Type=text/html]... Step #9: / [386/529 files][ 54.8 MiB/ 64.2 MiB] 85% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_parse_msg/linux/src/kamailio/src/core/receive.c.html [Content-Type=text/html]... Step #9: / [386/529 files][ 54.8 MiB/ 64.2 MiB] 85% Done / [387/529 files][ 54.9 MiB/ 64.2 MiB] 85% Done / [388/529 files][ 54.9 MiB/ 64.2 MiB] 85% Done / [389/529 files][ 54.9 MiB/ 64.2 MiB] 85% Done / [390/529 files][ 54.9 MiB/ 64.2 MiB] 85% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_parse_msg/linux/src/kamailio/src/core/nonsip_hooks.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_parse_msg/linux/src/kamailio/src/core/rvalue.c.html [Content-Type=text/html]... Step #9: / [390/529 files][ 55.0 MiB/ 64.2 MiB] 85% Done / [390/529 files][ 55.0 MiB/ 64.2 MiB] 85% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_parse_msg/linux/src/kamailio/src/core/cfg/cfg_ctx.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_parse_msg/linux/src/kamailio/src/core/cfg/cfg.h.html [Content-Type=text/html]... Step #9: / [390/529 files][ 55.1 MiB/ 64.2 MiB] 85% Done / [390/529 files][ 55.1 MiB/ 64.2 MiB] 85% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_parse_msg/linux/src/kamailio/src/core/cfg/cfg_struct.c.html [Content-Type=text/html]... Step #9: / [390/529 files][ 55.1 MiB/ 64.2 MiB] 85% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_parse_msg/linux/src/kamailio/src/core/cfg/cfg_ctx.c.html [Content-Type=text/html]... Step #9: / [390/529 files][ 55.1 MiB/ 64.2 MiB] 85% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_parse_msg/linux/src/kamailio/src/core/cfg/cfg_script.c.html [Content-Type=text/html]... Step #9: / [390/529 files][ 55.1 MiB/ 64.2 MiB] 85% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_parse_msg/linux/src/kamailio/src/core/cfg/cfg.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_parse_msg/linux/src/kamailio/src/core/cfg/report.html [Content-Type=text/html]... Step #9: / [390/529 files][ 55.1 MiB/ 64.2 MiB] 85% Done / [390/529 files][ 55.1 MiB/ 64.2 MiB] 85% Done / [391/529 files][ 55.2 MiB/ 64.2 MiB] 85% Done / [392/529 files][ 55.2 MiB/ 64.2 MiB] 85% Done / [393/529 files][ 55.2 MiB/ 64.2 MiB] 85% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_parse_msg/linux/src/kamailio/src/core/rand/fastrand.c.html [Content-Type=text/html]... Step #9: / [393/529 files][ 55.4 MiB/ 64.2 MiB] 86% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_parse_msg/linux/src/kamailio/src/core/rand/isaac/rand.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_parse_msg/linux/src/kamailio/src/core/rand/cryptorand.c.html [Content-Type=text/html]... Step #9: / [393/529 files][ 55.4 MiB/ 64.2 MiB] 86% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_parse_msg/linux/src/kamailio/src/core/rand/kam_rand.h.html [Content-Type=text/html]... Step #9: / [393/529 files][ 55.4 MiB/ 64.2 MiB] 86% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_parse_msg/linux/src/kamailio/src/core/rand/report.html [Content-Type=text/html]... Step #9: / [394/529 files][ 55.4 MiB/ 64.2 MiB] 86% Done / [395/529 files][ 55.4 MiB/ 64.2 MiB] 86% Done / [396/529 files][ 55.4 MiB/ 64.2 MiB] 86% Done / [397/529 files][ 55.4 MiB/ 64.2 MiB] 86% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_parse_msg/linux/src/kamailio/src/core/rand/isaac/report.html [Content-Type=text/html]... Step #9: / [397/529 files][ 55.4 MiB/ 64.2 MiB] 86% Done / [397/529 files][ 55.4 MiB/ 64.2 MiB] 86% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_parse_msg/linux/src/kamailio/src/core/rand/isaac/rand.c.html [Content-Type=text/html]... Step #9: / [397/529 files][ 55.4 MiB/ 64.2 MiB] 86% Done / [398/529 files][ 55.5 MiB/ 64.2 MiB] 86% Done / [398/529 files][ 55.5 MiB/ 64.2 MiB] 86% Done / [399/529 files][ 55.6 MiB/ 64.2 MiB] 86% Done / [400/529 files][ 55.7 MiB/ 64.2 MiB] 86% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_parse_msg/linux/src/kamailio/src/core/rand/fortuna/fortuna.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_parse_msg/linux/src/kamailio/src/core/rand/fortuna/random.h.html [Content-Type=text/html]... Step #9: / [400/529 files][ 55.7 MiB/ 64.2 MiB] 86% Done / [400/529 files][ 55.7 MiB/ 64.2 MiB] 86% Done / [401/529 files][ 56.0 MiB/ 64.2 MiB] 87% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_parse_msg/linux/src/kamailio/src/core/rand/fortuna/report.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_parse_msg/linux/src/kamailio/src/core/rand/fortuna/random.c.html [Content-Type=text/html]... Step #9: / [401/529 files][ 56.0 MiB/ 64.2 MiB] 87% Done / [401/529 files][ 56.0 MiB/ 64.2 MiB] 87% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_parse_msg/linux/src/kamailio/src/core/parser/parser_f.c.html [Content-Type=text/html]... Step #9: / [401/529 files][ 56.1 MiB/ 64.2 MiB] 87% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_parse_msg/linux/src/kamailio/src/core/parser/parse_date.c.html [Content-Type=text/html]... Step #9: / [401/529 files][ 56.1 MiB/ 64.2 MiB] 87% Done / [402/529 files][ 56.1 MiB/ 64.2 MiB] 87% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_parse_msg/linux/src/kamailio/src/core/parser/parse_def.h.html [Content-Type=text/html]... Step #9: / [403/529 files][ 56.1 MiB/ 64.2 MiB] 87% Done / [403/529 files][ 56.1 MiB/ 64.2 MiB] 87% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_parse_msg/linux/src/kamailio/src/core/parser/parse_nameaddr.c.html [Content-Type=text/html]... Step #9: / [403/529 files][ 56.1 MiB/ 64.2 MiB] 87% Done / [404/529 files][ 56.1 MiB/ 64.2 MiB] 87% Done / [405/529 files][ 56.1 MiB/ 64.2 MiB] 87% Done / [406/529 files][ 56.1 MiB/ 64.2 MiB] 87% Done / [407/529 files][ 56.1 MiB/ 64.2 MiB] 87% Done / [408/529 files][ 57.1 MiB/ 64.2 MiB] 88% Done / [409/529 files][ 57.1 MiB/ 64.2 MiB] 88% Done / [410/529 files][ 57.1 MiB/ 64.2 MiB] 88% Done / [411/529 files][ 57.5 MiB/ 64.2 MiB] 89% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_parse_msg/linux/src/kamailio/src/core/parser/parse_uri.c.html [Content-Type=text/html]... Step #9: / [412/529 files][ 57.5 MiB/ 64.2 MiB] 89% Done / [412/529 files][ 57.5 MiB/ 64.2 MiB] 89% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_parse_msg/linux/src/kamailio/src/core/parser/parse_diversion.c.html [Content-Type=text/html]... Step #9: / [412/529 files][ 57.6 MiB/ 64.2 MiB] 89% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_parse_msg/linux/src/kamailio/src/core/parser/hf.h.html [Content-Type=text/html]... Step #9: / [413/529 files][ 57.6 MiB/ 64.2 MiB] 89% Done / [414/529 files][ 57.6 MiB/ 64.2 MiB] 89% Done / [415/529 files][ 57.6 MiB/ 64.2 MiB] 89% Done / [415/529 files][ 57.6 MiB/ 64.2 MiB] 89% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_parse_msg/linux/src/kamailio/src/core/parser/parse_retry_after.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_parse_msg/linux/src/kamailio/src/core/parser/parse_ppi_pai.c.html [Content-Type=text/html]... Step #9: / [415/529 files][ 57.6 MiB/ 64.2 MiB] 89% Done / [415/529 files][ 57.6 MiB/ 64.2 MiB] 89% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_parse_msg/linux/src/kamailio/src/core/parser/parse_refer_to.h.html [Content-Type=text/html]... Step #9: / [415/529 files][ 57.6 MiB/ 64.2 MiB] 89% Done / [416/529 files][ 57.6 MiB/ 64.2 MiB] 89% Done / [417/529 files][ 57.6 MiB/ 64.2 MiB] 89% Done / [418/529 files][ 57.6 MiB/ 64.2 MiB] 89% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_parse_msg/linux/src/kamailio/src/core/parser/parse_event.c.html [Content-Type=text/html]... Step #9: / [419/529 files][ 57.6 MiB/ 64.2 MiB] 89% Done / [419/529 files][ 57.6 MiB/ 64.2 MiB] 89% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_parse_msg/linux/src/kamailio/src/core/parser/parse_fline.c.html [Content-Type=text/html]... Step #9: / [419/529 files][ 57.6 MiB/ 64.2 MiB] 89% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_parse_msg/linux/src/kamailio/src/core/parser/parse_privacy.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_parse_msg/linux/src/kamailio/src/core/parser/parse_hname2.c.html [Content-Type=text/html]... Step #9: / [419/529 files][ 57.9 MiB/ 64.2 MiB] 90% Done / [419/529 files][ 57.9 MiB/ 64.2 MiB] 90% Done / [420/529 files][ 57.9 MiB/ 64.2 MiB] 90% Done / [421/529 files][ 57.9 MiB/ 64.2 MiB] 90% Done / [422/529 files][ 58.0 MiB/ 64.2 MiB] 90% Done / [423/529 files][ 58.0 MiB/ 64.2 MiB] 90% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_parse_msg/linux/src/kamailio/src/core/cfg/cfg_select.c.html [Content-Type=text/html]... Step #9: / [423/529 files][ 58.0 MiB/ 64.2 MiB] 90% Done / [424/529 files][ 58.0 MiB/ 64.2 MiB] 90% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_parse_msg/linux/src/kamailio/src/core/parser/parse_date.h.html [Content-Type=text/html]... Step #9: / [424/529 files][ 58.0 MiB/ 64.2 MiB] 90% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_parse_msg/linux/src/kamailio/src/core/parser/parse_via.h.html [Content-Type=text/html]... Step #9: / [424/529 files][ 58.0 MiB/ 64.2 MiB] 90% Done / [425/529 files][ 58.0 MiB/ 64.2 MiB] 90% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_parse_msg/linux/src/kamailio/src/core/parser/parse_rpid.c.html [Content-Type=text/html]... Step #9: / [426/529 files][ 58.0 MiB/ 64.2 MiB] 90% Done / [426/529 files][ 58.0 MiB/ 64.2 MiB] 90% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_parse_msg/linux/src/kamailio/src/core/parser/parse_disposition.c.html [Content-Type=text/html]... Step #9: / [426/529 files][ 58.0 MiB/ 64.2 MiB] 90% Done / [427/529 files][ 58.0 MiB/ 64.2 MiB] 90% Done / [428/529 files][ 58.0 MiB/ 64.2 MiB] 90% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_parse_msg/linux/src/kamailio/src/core/parser/msg_parser.c.html [Content-Type=text/html]... Step #9: / [428/529 files][ 58.0 MiB/ 64.2 MiB] 90% Done / [429/529 files][ 58.0 MiB/ 64.2 MiB] 90% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_parse_msg/linux/src/kamailio/src/core/parser/parse_from.h.html [Content-Type=text/html]... Step #9: / [429/529 files][ 58.2 MiB/ 64.2 MiB] 90% Done / [430/529 files][ 58.2 MiB/ 64.2 MiB] 90% Done / [431/529 files][ 58.2 MiB/ 64.2 MiB] 90% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_parse_msg/linux/src/kamailio/src/core/parser/parse_content.c.html [Content-Type=text/html]... Step #9: / [431/529 files][ 58.4 MiB/ 64.2 MiB] 90% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_parse_msg/linux/src/kamailio/src/core/parser/parse_rr.c.html [Content-Type=text/html]... Step #9: / [431/529 files][ 58.4 MiB/ 64.2 MiB] 90% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_parse_msg/linux/src/kamailio/src/core/parser/parse_rpid.h.html [Content-Type=text/html]... Step #9: / [431/529 files][ 58.4 MiB/ 64.2 MiB] 90% Done / [432/529 files][ 58.4 MiB/ 64.2 MiB] 90% Done / [433/529 files][ 58.4 MiB/ 64.2 MiB] 90% Done / [434/529 files][ 58.4 MiB/ 64.2 MiB] 90% Done / [435/529 files][ 58.4 MiB/ 64.2 MiB] 90% Done / [436/529 files][ 58.4 MiB/ 64.2 MiB] 90% Done / [437/529 files][ 58.4 MiB/ 64.2 MiB] 90% Done / [438/529 files][ 58.4 MiB/ 64.2 MiB] 90% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_parse_msg/linux/src/kamailio/src/core/parser/parse_rr.h.html [Content-Type=text/html]... Step #9: / [438/529 files][ 58.4 MiB/ 64.2 MiB] 90% Done / [439/529 files][ 58.4 MiB/ 64.2 MiB] 90% Done / [440/529 files][ 58.4 MiB/ 64.2 MiB] 90% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_parse_msg/linux/src/kamailio/src/core/parser/parse_fline.h.html [Content-Type=text/html]... Step #9: / [440/529 files][ 58.4 MiB/ 64.2 MiB] 90% Done / [441/529 files][ 58.6 MiB/ 64.2 MiB] 91% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_parse_msg/linux/src/kamailio/src/core/parser/parse_expires.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_parse_msg/linux/src/kamailio/src/core/parser/parse_allow.c.html [Content-Type=text/html]... Step #9: / [441/529 files][ 58.7 MiB/ 64.2 MiB] 91% Done / [441/529 files][ 58.7 MiB/ 64.2 MiB] 91% Done / [442/529 files][ 58.7 MiB/ 64.2 MiB] 91% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_parse_msg/linux/src/kamailio/src/core/parser/parse_via.c.html [Content-Type=text/html]... Step #9: / [442/529 files][ 58.7 MiB/ 64.2 MiB] 91% Done / [443/529 files][ 58.7 MiB/ 64.2 MiB] 91% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_parse_msg/linux/src/kamailio/src/core/parser/parse_subscription_state.c.html [Content-Type=text/html]... Step #9: / [444/529 files][ 58.8 MiB/ 64.2 MiB] 91% Done / [445/529 files][ 58.8 MiB/ 64.2 MiB] 91% Done / [446/529 files][ 58.8 MiB/ 64.2 MiB] 91% Done / [446/529 files][ 58.8 MiB/ 64.2 MiB] 91% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_parse_msg/linux/src/kamailio/src/core/parser/parse_diversion.h.html [Content-Type=text/html]... Step #9: / [446/529 files][ 59.1 MiB/ 64.2 MiB] 91% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_parse_msg/linux/src/kamailio/src/core/parser/keys.h.html [Content-Type=text/html]... Step #9: / [446/529 files][ 59.1 MiB/ 64.2 MiB] 92% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_parse_msg/linux/src/kamailio/src/core/parser/parse_content.h.html [Content-Type=text/html]... Step #9: / [446/529 files][ 59.1 MiB/ 64.2 MiB] 92% Done / [447/529 files][ 59.1 MiB/ 64.2 MiB] 92% Done / [448/529 files][ 59.1 MiB/ 64.2 MiB] 92% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_parse_msg/linux/src/kamailio/src/core/parser/parse_from.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_parse_msg/linux/src/kamailio/src/core/parser/parse_identityinfo.c.html [Content-Type=text/html]... Step #9: / [448/529 files][ 59.1 MiB/ 64.2 MiB] 92% Done / [448/529 files][ 59.1 MiB/ 64.2 MiB] 92% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_parse_msg/linux/src/kamailio/src/core/parser/parse_cseq.c.html [Content-Type=text/html]... Step #9: / [448/529 files][ 59.1 MiB/ 64.2 MiB] 92% Done / [449/529 files][ 59.1 MiB/ 64.2 MiB] 92% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_parse_msg/linux/src/kamailio/src/core/parser/parse_addr_spec.c.html [Content-Type=text/html]... Step #9: / [449/529 files][ 59.2 MiB/ 64.2 MiB] 92% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_parse_msg/linux/src/kamailio/src/core/parser/msg_parser.h.html [Content-Type=text/html]... Step #9: / [449/529 files][ 59.2 MiB/ 64.2 MiB] 92% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_parse_msg/linux/src/kamailio/src/core/parser/parse_identity.c.html [Content-Type=text/html]... Step #9: / [449/529 files][ 59.2 MiB/ 64.2 MiB] 92% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_parse_msg/linux/src/kamailio/src/core/parser/hf.c.html [Content-Type=text/html]... Step #9: / [449/529 files][ 59.2 MiB/ 64.2 MiB] 92% Done / [450/529 files][ 59.2 MiB/ 64.2 MiB] 92% Done / [451/529 files][ 59.2 MiB/ 64.2 MiB] 92% Done / [452/529 files][ 59.2 MiB/ 64.2 MiB] 92% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_parse_msg/linux/src/kamailio/src/core/parser/report.html [Content-Type=text/html]... Step #9: / [452/529 files][ 59.2 MiB/ 64.2 MiB] 92% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_parse_msg/linux/src/kamailio/src/core/parser/parse_param.c.html [Content-Type=text/html]... Step #9: / [452/529 files][ 59.2 MiB/ 64.2 MiB] 92% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_parse_msg/linux/src/kamailio/src/core/parser/parse_to.c.html [Content-Type=text/html]... Step #9: / [452/529 files][ 59.2 MiB/ 64.2 MiB] 92% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_parse_msg/linux/src/kamailio/src/core/parser/parse_to.h.html [Content-Type=text/html]... Step #9: / [453/529 files][ 59.2 MiB/ 64.2 MiB] 92% Done / [453/529 files][ 59.2 MiB/ 64.2 MiB] 92% Done / [454/529 files][ 59.2 MiB/ 64.2 MiB] 92% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_parse_msg/linux/src/kamailio/src/core/parser/parse_methods.c.html [Content-Type=text/html]... Step #9: / [455/529 files][ 59.2 MiB/ 64.2 MiB] 92% Done / [455/529 files][ 59.8 MiB/ 64.2 MiB] 93% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_parse_msg/linux/src/kamailio/src/core/parser/parse_body.c.html [Content-Type=text/html]... Step #9: / [455/529 files][ 59.8 MiB/ 64.2 MiB] 93% Done / [456/529 files][ 59.8 MiB/ 64.2 MiB] 93% Done / [457/529 files][ 59.8 MiB/ 64.2 MiB] 93% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_parse_msg/linux/src/kamailio/src/core/parser/parse_cseq.h.html [Content-Type=text/html]... Step #9: / [457/529 files][ 59.8 MiB/ 64.2 MiB] 93% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_parse_msg/linux/src/kamailio/src/core/parser/parse_refer_to.c.html [Content-Type=text/html]... Step #9: / [457/529 files][ 59.9 MiB/ 64.2 MiB] 93% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_parse_msg/linux/src/kamailio/src/core/parser/parse_sipifmatch.c.html [Content-Type=text/html]... Step #9: / [457/529 files][ 59.9 MiB/ 64.2 MiB] 93% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_parse_msg/linux/src/kamailio/src/core/parser/sdp/sdp_helpr_funcs.c.html [Content-Type=text/html]... Step #9: / [457/529 files][ 60.0 MiB/ 64.2 MiB] 93% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_parse_msg/linux/src/kamailio/src/core/parser/parser_f.h.html [Content-Type=text/html]... Step #9: / [457/529 files][ 60.2 MiB/ 64.2 MiB] 93% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_parse_msg/linux/src/kamailio/src/core/parser/sdp/sdp.h.html [Content-Type=text/html]... Step #9: / [457/529 files][ 60.2 MiB/ 64.2 MiB] 93% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_parse_msg/linux/src/kamailio/src/core/parser/sdp/report.html [Content-Type=text/html]... Step #9: / [457/529 files][ 60.2 MiB/ 64.2 MiB] 93% Done / [458/529 files][ 60.2 MiB/ 64.2 MiB] 93% Done / [459/529 files][ 60.2 MiB/ 64.2 MiB] 93% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_parse_msg/linux/src/kamailio/src/core/parser/sdp/sdp.c.html [Content-Type=text/html]... Step #9: / [459/529 files][ 60.2 MiB/ 64.2 MiB] 93% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_parse_msg/linux/src/kamailio/src/core/parser/contact/parse_contact.c.html [Content-Type=text/html]... Step #9: / [459/529 files][ 60.4 MiB/ 64.2 MiB] 94% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_parse_msg/linux/src/kamailio/src/core/parser/digest/digest_parser.c.html [Content-Type=text/html]... Step #9: / [459/529 files][ 60.4 MiB/ 64.2 MiB] 94% Done / [460/529 files][ 60.4 MiB/ 64.2 MiB] 94% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_parse_msg/linux/src/kamailio/src/core/parser/digest/param_parser.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_parse_msg/linux/src/kamailio/src/core/parser/digest/digest.c.html [Content-Type=text/html]... Step #9: / [460/529 files][ 60.4 MiB/ 64.2 MiB] 94% Done / [461/529 files][ 60.4 MiB/ 64.2 MiB] 94% Done / [462/529 files][ 60.4 MiB/ 64.2 MiB] 94% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_parse_msg/linux/src/kamailio/src/core/parser/digest/digest_keys.h.html [Content-Type=text/html]... Step #9: / [462/529 files][ 60.6 MiB/ 64.2 MiB] 94% Done / [462/529 files][ 60.6 MiB/ 64.2 MiB] 94% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_parse_msg/linux/src/kamailio/src/core/parser/digest/report.html [Content-Type=text/html]... Step #9: / [462/529 files][ 60.6 MiB/ 64.2 MiB] 94% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_parse_msg/linux/src/kamailio/src/core/crypto/md5.h.html [Content-Type=text/html]... Step #9: / [463/529 files][ 60.6 MiB/ 64.2 MiB] 94% Done / [464/529 files][ 60.6 MiB/ 64.2 MiB] 94% Done / [465/529 files][ 60.6 MiB/ 64.2 MiB] 94% Done / [465/529 files][ 60.6 MiB/ 64.2 MiB] 94% Done / [466/529 files][ 60.6 MiB/ 64.2 MiB] 94% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_parse_msg/linux/src/kamailio/src/core/parser/contact/contact.c.html [Content-Type=text/html]... Step #9: / [466/529 files][ 60.8 MiB/ 64.2 MiB] 94% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_parse_msg/linux/src/kamailio/src/core/parser/contact/report.html [Content-Type=text/html]... Step #9: / [466/529 files][ 60.8 MiB/ 64.2 MiB] 94% Done / [467/529 files][ 60.8 MiB/ 64.2 MiB] 94% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_parse_msg/linux/src/kamailio/src/core/crypto/md5utils.c.html [Content-Type=text/html]... Step #9: / [467/529 files][ 60.8 MiB/ 64.2 MiB] 94% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_parse_msg/linux/src/kamailio/src/core/crypto/rijndael.c.html [Content-Type=text/html]... Step #9: / [467/529 files][ 60.8 MiB/ 64.2 MiB] 94% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_parse_msg/linux/src/kamailio/src/core/mem/pkg.h.html [Content-Type=text/html]... Step #9: / [468/529 files][ 60.8 MiB/ 64.2 MiB] 94% Done / [468/529 files][ 60.8 MiB/ 64.2 MiB] 94% Done / [469/529 files][ 61.6 MiB/ 64.2 MiB] 95% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_parse_msg/linux/src/kamailio/src/core/crypto/md5utils.h.html [Content-Type=text/html]... Step #9: / [470/529 files][ 61.6 MiB/ 64.2 MiB] 95% Done / [470/529 files][ 61.6 MiB/ 64.2 MiB] 95% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_parse_msg/linux/src/kamailio/src/core/crypto/md5.c.html [Content-Type=text/html]... Step #9: / [470/529 files][ 61.6 MiB/ 64.2 MiB] 95% Done - Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_parse_msg/linux/src/kamailio/src/core/crypto/sha256.c.html [Content-Type=text/html]... Step #9: - [470/529 files][ 61.6 MiB/ 64.2 MiB] 95% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_parse_msg/linux/src/kamailio/src/core/utils/report.html [Content-Type=text/html]... Step #9: - [470/529 files][ 61.7 MiB/ 64.2 MiB] 96% Done - [471/529 files][ 61.7 MiB/ 64.2 MiB] 96% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_parse_msg/linux/src/kamailio/src/core/crypto/report.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_parse_msg/linux/src/kamailio/src/core/atomic/atomic_x86.h.html [Content-Type=text/html]... Step #9: - [471/529 files][ 61.7 MiB/ 64.2 MiB] 96% Done - [471/529 files][ 61.7 MiB/ 64.2 MiB] 96% Done - [472/529 files][ 61.7 MiB/ 64.2 MiB] 96% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_parse_msg/linux/src/kamailio/src/core/crypto/sha256.h.html [Content-Type=text/html]... Step #9: - [472/529 files][ 61.8 MiB/ 64.2 MiB] 96% Done - [473/529 files][ 61.8 MiB/ 64.2 MiB] 96% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_parse_msg/linux/src/kamailio/src/core/atomic/atomic_common.h.html [Content-Type=text/html]... Step #9: - [474/529 files][ 61.8 MiB/ 64.2 MiB] 96% Done - [474/529 files][ 61.8 MiB/ 64.2 MiB] 96% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_parse_msg/linux/src/kamailio/src/core/utils/snexpr.h.html [Content-Type=text/html]... Step #9: - [475/529 files][ 61.8 MiB/ 64.2 MiB] 96% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_parse_msg/linux/src/kamailio/src/core/atomic/report.html [Content-Type=text/html]... Step #9: - [476/529 files][ 61.8 MiB/ 64.2 MiB] 96% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_parse_msg/linux/src/kamailio/src/core/mem/q_malloc.c.html [Content-Type=text/html]... Step #9: - [477/529 files][ 61.8 MiB/ 64.2 MiB] 96% Done - [478/529 files][ 61.8 MiB/ 64.2 MiB] 96% Done - [478/529 files][ 61.8 MiB/ 64.2 MiB] 96% Done - [478/529 files][ 61.8 MiB/ 64.2 MiB] 96% Done - [478/529 files][ 61.8 MiB/ 64.2 MiB] 96% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_parse_msg/linux/src/kamailio/src/core/mem/pkg.c.html [Content-Type=text/html]... Step #9: - [478/529 files][ 61.9 MiB/ 64.2 MiB] 96% Done - [479/529 files][ 61.9 MiB/ 64.2 MiB] 96% Done - [480/529 files][ 61.9 MiB/ 64.2 MiB] 96% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_parse_msg/linux/src/kamailio/src/core/mem/f_malloc.c.html [Content-Type=text/html]... Step #9: - [480/529 files][ 62.1 MiB/ 64.2 MiB] 96% Done - [481/529 files][ 62.1 MiB/ 64.2 MiB] 96% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_parse_msg/linux/src/kamailio/src/core/mem/memdbg.h.html [Content-Type=text/html]... Step #9: - [481/529 files][ 62.1 MiB/ 64.2 MiB] 96% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_parse_msg/linux/src/kamailio/src/core/mem/tlsf_malloc.c.html [Content-Type=text/html]... Step #9: - [481/529 files][ 62.1 MiB/ 64.2 MiB] 96% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_parse_msg/linux/src/kamailio/src/core/mem/shm.h.html [Content-Type=text/html]... Step #9: - [481/529 files][ 62.2 MiB/ 64.2 MiB] 96% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_parse_msg/linux/src/kamailio/src/core/mem/src_loc.h.html [Content-Type=text/html]... Step #9: - [481/529 files][ 62.2 MiB/ 64.2 MiB] 96% Done - [482/529 files][ 62.2 MiB/ 64.2 MiB] 96% Done - [483/529 files][ 62.2 MiB/ 64.2 MiB] 96% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_parse_msg/linux/src/kamailio/src/core/mem/meminfo.h.html [Content-Type=text/html]... Step #9: - [484/529 files][ 62.2 MiB/ 64.2 MiB] 96% Done - [485/529 files][ 62.2 MiB/ 64.2 MiB] 96% Done - [485/529 files][ 62.2 MiB/ 64.2 MiB] 96% Done - [486/529 files][ 62.2 MiB/ 64.2 MiB] 96% Done - [487/529 files][ 62.2 MiB/ 64.2 MiB] 96% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_parse_msg/linux/src/kamailio/src/core/mem/q_malloc.h.html [Content-Type=text/html]... Step #9: - [487/529 files][ 62.2 MiB/ 64.2 MiB] 96% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_parse_msg/linux/src/kamailio/src/core/mem/shm.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_parse_msg/linux/src/kamailio/src/core/mem/tlsf_malloc_bits.h.html [Content-Type=text/html]... Step #9: - [487/529 files][ 62.2 MiB/ 64.2 MiB] 96% Done - [487/529 files][ 62.5 MiB/ 64.2 MiB] 97% Done - [488/529 files][ 62.9 MiB/ 64.2 MiB] 97% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_parse_msg/linux/src/kamailio/src/core/mem/report.html [Content-Type=text/html]... Step #9: - [488/529 files][ 63.0 MiB/ 64.2 MiB] 98% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_parse_msg/linux/src/kamailio/src/core/mem/f_malloc.h.html [Content-Type=text/html]... Step #9: - [488/529 files][ 63.0 MiB/ 64.2 MiB] 98% Done - [489/529 files][ 63.3 MiB/ 64.2 MiB] 98% Done - [490/529 files][ 63.4 MiB/ 64.2 MiB] 98% Done - [491/529 files][ 63.4 MiB/ 64.2 MiB] 98% Done - [492/529 files][ 63.4 MiB/ 64.2 MiB] 98% Done - [493/529 files][ 63.4 MiB/ 64.2 MiB] 98% Done - [494/529 files][ 63.4 MiB/ 64.2 MiB] 98% Done - [495/529 files][ 63.4 MiB/ 64.2 MiB] 98% Done - [496/529 files][ 63.4 MiB/ 64.2 MiB] 98% Done - [497/529 files][ 63.5 MiB/ 64.2 MiB] 98% Done - [498/529 files][ 63.5 MiB/ 64.2 MiB] 98% Done - [499/529 files][ 63.5 MiB/ 64.2 MiB] 98% Done - [500/529 files][ 63.5 MiB/ 64.2 MiB] 98% Done - [501/529 files][ 63.7 MiB/ 64.2 MiB] 99% Done - [502/529 files][ 64.1 MiB/ 64.2 MiB] 99% Done - [503/529 files][ 64.1 MiB/ 64.2 MiB] 99% Done - [504/529 files][ 64.1 MiB/ 64.2 MiB] 99% Done - [505/529 files][ 64.1 MiB/ 64.2 MiB] 99% Done - [506/529 files][ 64.1 MiB/ 64.2 MiB] 99% Done - [507/529 files][ 64.1 MiB/ 64.2 MiB] 99% Done - [508/529 files][ 64.1 MiB/ 64.2 MiB] 99% Done - [509/529 files][ 64.1 MiB/ 64.2 MiB] 99% Done - [510/529 files][ 64.2 MiB/ 64.2 MiB] 99% Done - [511/529 files][ 64.2 MiB/ 64.2 MiB] 99% Done - [512/529 files][ 64.2 MiB/ 64.2 MiB] 99% Done - [513/529 files][ 64.2 MiB/ 64.2 MiB] 99% Done - [514/529 files][ 64.2 MiB/ 64.2 MiB] 99% Done - [515/529 files][ 64.2 MiB/ 64.2 MiB] 99% Done - [516/529 files][ 64.2 MiB/ 64.2 MiB] 99% Done - [517/529 files][ 64.2 MiB/ 64.2 MiB] 99% Done - [518/529 files][ 64.2 MiB/ 64.2 MiB] 99% Done - [519/529 files][ 64.2 MiB/ 64.2 MiB] 99% Done - [520/529 files][ 64.2 MiB/ 64.2 MiB] 99% Done - [521/529 files][ 64.2 MiB/ 64.2 MiB] 99% Done - [522/529 files][ 64.2 MiB/ 64.2 MiB] 99% Done - [523/529 files][ 64.2 MiB/ 64.2 MiB] 99% Done - [524/529 files][ 64.2 MiB/ 64.2 MiB] 99% Done - [525/529 files][ 64.2 MiB/ 64.2 MiB] 99% Done - [526/529 files][ 64.2 MiB/ 64.2 MiB] 99% Done - [527/529 files][ 64.2 MiB/ 64.2 MiB] 99% Done - [528/529 files][ 64.2 MiB/ 64.2 MiB] 99% Done - [529/529 files][ 64.2 MiB/ 64.2 MiB] 100% Done Step #9: Operation completed over 529 objects/64.2 MiB. Finished Step #9 Starting Step #10 Step #10: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #10: CommandException: 1 files/objects could not be removed. Finished Step #10 Starting Step #11 Step #11: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #11: Copying file:///workspace/out/libfuzzer-coverage-x86_64/fuzzer_stats/coverage_targets.txt [Content-Type=text/plain]... Step #11: / [0/3 files][ 0.0 B/190.6 KiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/fuzzer_stats/fuzz_parse_msg.json [Content-Type=application/json]... Step #11: / [0/3 files][ 0.0 B/190.6 KiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/fuzzer_stats/fuzz_uri.json [Content-Type=application/json]... Step #11: / [0/3 files][ 24.0 B/190.6 KiB] 0% Done / [1/3 files][190.6 KiB/190.6 KiB] 99% Done / [2/3 files][190.6 KiB/190.6 KiB] 99% Done / [3/3 files][190.6 KiB/190.6 KiB] 100% Done Step #11: Operation completed over 3 objects/190.6 KiB. Finished Step #11 Starting Step #12 Step #12: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #12: CommandException: 1 files/objects could not be removed. Finished Step #12 Starting Step #13 Step #13: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #13: Copying file:///workspace/out/libfuzzer-coverage-x86_64/textcov_reports/fuzz_parse_msg.covreport [Content-Type=application/octet-stream]... Step #13: / [0/2 files][ 0.0 B/ 8.8 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/textcov_reports/fuzz_uri.covreport [Content-Type=application/octet-stream]... Step #13: / [0/2 files][ 0.0 B/ 8.8 MiB] 0% Done / [1/2 files][ 8.8 MiB/ 8.8 MiB] 99% Done / [2/2 files][ 8.8 MiB/ 8.8 MiB] 100% Done Step #13: Operation completed over 2 objects/8.8 MiB. Finished Step #13 Starting Step #14 Step #14: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #14: CommandException: 1 files/objects could not be removed. Finished Step #14 Starting Step #15 Step #15: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #15: Copying file:///workspace/out/libfuzzer-coverage-x86_64/logs/fuzz_parse_msg.log [Content-Type=application/octet-stream]... Step #15: / [0/2 files][ 0.0 B/ 2.3 KiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/logs/fuzz_uri.log [Content-Type=application/octet-stream]... Step #15: / [0/2 files][ 0.0 B/ 2.3 KiB] 0% Done / [1/2 files][ 2.3 KiB/ 2.3 KiB] 99% Done / [2/2 files][ 2.3 KiB/ 2.3 KiB] 100% Done Step #15: Operation completed over 2 objects/2.3 KiB. Finished Step #15 Starting Step #16 Step #16: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #16: Copying file:///workspace/srcmap.json [Content-Type=application/json]... Step #16: / [0 files][ 0.0 B/ 153.0 B] / [1 files][ 153.0 B/ 153.0 B] Step #16: Operation completed over 1 objects/153.0 B. Finished Step #16 Starting Step #17 Step #17: Already have image (with digest): gcr.io/cloud-builders/curl Step #17: % Total % Received % Xferd Average Speed Time Time Time Current Step #17: Dload Upload Total Spent Left Speed Step #17: 0 0 0 0 0 0 0 0 --:--:-- --:--:-- --:--:-- 0 100 312 0 0 100 312 0 1677 --:--:-- --:--:-- --:--:-- 1686 Finished Step #17 PUSH DONE