starting build "74aeace7-2690-4683-94b5-deb8c7d3f2d9" FETCHSOURCE BUILD Starting Step #0 Step #0: Pulling image: gcr.io/oss-fuzz-base/base-runner Step #0: Using default tag: latest Step #0: latest: Pulling from oss-fuzz-base/base-runner Step #0: b549f31133a9: Pulling fs layer Step #0: bd028b7e8199: Pulling fs layer Step #0: 6e41bf6be256: Pulling fs layer Step #0: 752c27586fa5: Pulling fs layer Step #0: 62840a069863: Pulling fs layer Step #0: b8eb7a80aea2: Pulling fs layer Step #0: ee9391408e1d: Pulling fs layer Step #0: 5143836c5d99: Pulling fs layer Step #0: 56893b65531c: Pulling fs layer Step #0: 86ef8dbad30c: Pulling fs layer Step #0: 8c635714f8ff: Pulling fs layer Step #0: ab3d98f9fee1: Pulling fs layer Step #0: 05484edf4b44: Pulling fs layer Step #0: a7458977efa1: Pulling fs layer Step #0: a3c67464d3f9: Pulling fs layer Step #0: 3cefef95846e: Pulling fs layer Step #0: 104bd24712fb: Pulling fs layer Step #0: 5ba29a13558d: Pulling fs layer Step #0: 654a4190b342: Pulling fs layer Step #0: f524b729a242: Pulling fs layer Step #0: 06ce8e7bf52b: Pulling fs layer Step #0: 93e098fd9605: Pulling fs layer Step #0: 54654620ba8c: Pulling fs layer Step #0: 7203f39f62aa: Pulling fs layer Step #0: 752c27586fa5: Waiting Step #0: 75d5bb190971: Pulling fs layer Step #0: 62840a069863: Waiting Step #0: 436449712fbb: Pulling fs layer Step #0: 86ef8dbad30c: Waiting Step #0: 5ba29a13558d: Waiting Step #0: 8c635714f8ff: Waiting Step #0: 654a4190b342: Waiting Step #0: a7458977efa1: Waiting Step #0: f524b729a242: Waiting Step #0: 06ce8e7bf52b: Waiting Step #0: ab3d98f9fee1: Waiting Step #0: 3cefef95846e: Waiting Step #0: a3c67464d3f9: Waiting Step #0: 104bd24712fb: Waiting Step #0: 05484edf4b44: Waiting Step #0: b8eb7a80aea2: Waiting Step #0: 5143836c5d99: Waiting Step #0: 75d5bb190971: Waiting Step #0: ee9391408e1d: Waiting Step #0: 56893b65531c: Waiting Step #0: 54654620ba8c: Waiting Step #0: 7203f39f62aa: Waiting Step #0: 436449712fbb: Waiting Step #0: 6e41bf6be256: Download complete Step #0: 752c27586fa5: Verifying Checksum Step #0: 752c27586fa5: Download complete Step #0: b549f31133a9: Verifying Checksum Step #0: b549f31133a9: Download complete Step #0: 62840a069863: Verifying Checksum Step #0: 62840a069863: Download complete Step #0: b8eb7a80aea2: Verifying Checksum Step #0: b8eb7a80aea2: Download complete Step #0: ee9391408e1d: Verifying Checksum Step #0: ee9391408e1d: Download complete Step #0: 5143836c5d99: Verifying Checksum Step #0: 5143836c5d99: Download complete Step #0: 86ef8dbad30c: Verifying Checksum Step #0: 86ef8dbad30c: Download complete Step #0: 8c635714f8ff: Download complete Step #0: bd028b7e8199: Verifying Checksum Step #0: bd028b7e8199: Download complete Step #0: ab3d98f9fee1: Verifying Checksum Step #0: ab3d98f9fee1: Download complete Step #0: 56893b65531c: Verifying Checksum Step #0: 56893b65531c: Download complete Step #0: a7458977efa1: Verifying Checksum Step #0: a7458977efa1: Download complete Step #0: a3c67464d3f9: Verifying Checksum Step #0: a3c67464d3f9: Download complete Step #0: 3cefef95846e: Verifying Checksum Step #0: 3cefef95846e: Download complete Step #0: 5ba29a13558d: Verifying Checksum Step #0: 5ba29a13558d: Download complete Step #0: b549f31133a9: Pull complete Step #0: 104bd24712fb: Verifying Checksum Step #0: 104bd24712fb: Download complete Step #0: 05484edf4b44: Verifying Checksum Step #0: 05484edf4b44: Download complete Step #0: 06ce8e7bf52b: Verifying Checksum Step #0: 06ce8e7bf52b: Download complete Step #0: f524b729a242: Verifying Checksum Step #0: f524b729a242: Download complete Step #0: 93e098fd9605: Verifying Checksum Step #0: 93e098fd9605: Download complete Step #0: 54654620ba8c: Verifying Checksum Step #0: 54654620ba8c: Download complete Step #0: 75d5bb190971: Download complete Step #0: 7203f39f62aa: Verifying Checksum Step #0: 7203f39f62aa: Download complete Step #0: 436449712fbb: Download complete Step #0: 654a4190b342: Verifying Checksum Step #0: 654a4190b342: Download complete Step #0: bd028b7e8199: Pull complete Step #0: 6e41bf6be256: Pull complete Step #0: 752c27586fa5: Pull complete Step #0: 62840a069863: Pull complete Step #0: b8eb7a80aea2: Pull complete Step #0: ee9391408e1d: Pull complete Step #0: 5143836c5d99: Pull complete Step #0: 56893b65531c: Pull complete Step #0: 86ef8dbad30c: Pull complete Step #0: 8c635714f8ff: Pull complete Step #0: ab3d98f9fee1: Pull complete Step #0: 05484edf4b44: Pull complete Step #0: a7458977efa1: Pull complete Step #0: a3c67464d3f9: Pull complete Step #0: 3cefef95846e: Pull complete Step #0: 104bd24712fb: Pull complete Step #0: 5ba29a13558d: Pull complete Step #0: 654a4190b342: Pull complete Step #0: f524b729a242: Pull complete Step #0: 06ce8e7bf52b: Pull complete Step #0: 93e098fd9605: Pull complete Step #0: 54654620ba8c: Pull complete Step #0: 7203f39f62aa: Pull complete Step #0: 75d5bb190971: Pull complete Step #0: 436449712fbb: Pull complete Step #0: Digest: sha256:9966f141f023e4f3a864f1473d2febd4f3b0bcc61b80f57590c727db19c2827b Step #0: Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-runner:latest Step #0: gcr.io/oss-fuzz-base/base-runner:latest Finished Step #0 Starting Step #1 Step #1: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #1: Copying gs://oss-fuzz-coverage/samba/textcov_reports/20250220/fuzz_cli_credentials_parse_string.covreport... Step #1: / [0/187 files][ 0.0 B/297.6 MiB] 0% Done Copying gs://oss-fuzz-coverage/samba/textcov_reports/20250220/fuzz_conditional_ace_blob.covreport... Step #1: / [0/187 files][ 0.0 B/297.6 MiB] 0% Done Copying gs://oss-fuzz-coverage/samba/textcov_reports/20250220/fuzz_dcerpc_parse_binding.covreport... Step #1: / [0/187 files][ 0.0 B/297.6 MiB] 0% Done Copying gs://oss-fuzz-coverage/samba/textcov_reports/20250220/fuzz_ldap_decode.covreport... Step #1: / [0/187 files][ 0.0 B/297.6 MiB] 0% Done Copying gs://oss-fuzz-coverage/samba/textcov_reports/20250220/fuzz_ldb_comparison_fold.covreport... Step #1: / [0/187 files][ 0.0 B/297.6 MiB] 0% Done Copying gs://oss-fuzz-coverage/samba/textcov_reports/20250220/fuzz_ldb_dn_explode.covreport... Step #1: / [0/187 files][264.0 KiB/297.6 MiB] 0% Done Copying gs://oss-fuzz-coverage/samba/textcov_reports/20250220/fuzz_ldb_ldif_read.covreport... Step #1: / [0/187 files][324.2 KiB/297.6 MiB] 0% Done / [1/187 files][324.2 KiB/297.6 MiB] 0% Done Copying gs://oss-fuzz-coverage/samba/textcov_reports/20250220/fuzz_ldb_parse_binary_decode.covreport... Step #1: / [1/187 files][324.2 KiB/297.6 MiB] 0% Done Copying gs://oss-fuzz-coverage/samba/textcov_reports/20250220/fuzz_ldb_parse_control.covreport... Step #1: / [1/187 files][324.2 KiB/297.6 MiB] 0% Done Copying gs://oss-fuzz-coverage/samba/textcov_reports/20250220/fuzz_ldb_parse_tree.covreport... Step #1: / [1/187 files][467.5 KiB/297.6 MiB] 0% Done Copying gs://oss-fuzz-coverage/samba/textcov_reports/20250220/fuzz_lzxpress.covreport... Step #1: / [1/187 files][467.5 KiB/297.6 MiB] 0% Done Copying gs://oss-fuzz-coverage/samba/textcov_reports/20250220/fuzz_lzxpress_huffman_compress.covreport... Step #1: Copying gs://oss-fuzz-coverage/samba/textcov_reports/20250220/fuzz_lzxpress_compress.covreport... Step #1: / [1/187 files][467.5 KiB/297.6 MiB] 0% Done / [1/187 files][467.5 KiB/297.6 MiB] 0% Done / [2/187 files][467.5 KiB/297.6 MiB] 0% Done / [3/187 files][774.1 KiB/297.6 MiB] 0% Done / [4/187 files][ 1.5 MiB/297.6 MiB] 0% Done Copying gs://oss-fuzz-coverage/samba/textcov_reports/20250220/fuzz_lzxpress_huffman_decompress.covreport... Step #1: / [4/187 files][ 1.5 MiB/297.6 MiB] 0% Done Copying gs://oss-fuzz-coverage/samba/textcov_reports/20250220/fuzz_lzxpress_huffman_round_trip.covreport... Step #1: / [4/187 files][ 1.5 MiB/297.6 MiB] 0% Done Copying gs://oss-fuzz-coverage/samba/textcov_reports/20250220/fuzz_lzxpress_round_trip.covreport... Step #1: / [4/187 files][ 1.5 MiB/297.6 MiB] 0% Done / [5/187 files][ 1.5 MiB/297.6 MiB] 0% Done Copying gs://oss-fuzz-coverage/samba/textcov_reports/20250220/fuzz_ndr_atsvc_TYPE_IN.covreport... Step #1: / [5/187 files][ 1.5 MiB/297.6 MiB] 0% Done Copying gs://oss-fuzz-coverage/samba/textcov_reports/20250220/fuzz_ndr_atsvc_TYPE_OUT.covreport... Step #1: / [5/187 files][ 1.5 MiB/297.6 MiB] 0% Done Copying gs://oss-fuzz-coverage/samba/textcov_reports/20250220/fuzz_ndr_atsvc_TYPE_STRUCT.covreport... Step #1: / [5/187 files][ 1.5 MiB/297.6 MiB] 0% Done Copying gs://oss-fuzz-coverage/samba/textcov_reports/20250220/fuzz_ndr_auth_TYPE_STRUCT.covreport... Step #1: / [5/187 files][ 1.5 MiB/297.6 MiB] 0% Done Copying gs://oss-fuzz-coverage/samba/textcov_reports/20250220/fuzz_ndr_dnsserver_TYPE_OUT.covreport... Step #1: / [5/187 files][ 1.5 MiB/297.6 MiB] 0% Done Copying gs://oss-fuzz-coverage/samba/textcov_reports/20250220/fuzz_ndr_backupkey_TYPE_OUT.covreport... Step #1: / [5/187 files][ 1.5 MiB/297.6 MiB] 0% Done Copying gs://oss-fuzz-coverage/samba/textcov_reports/20250220/fuzz_ndr_browser_TYPE_STRUCT.covreport... Step #1: / [5/187 files][ 1.5 MiB/297.6 MiB] 0% Done Copying gs://oss-fuzz-coverage/samba/textcov_reports/20250220/fuzz_ndr_backupkey_TYPE_IN.covreport... Step #1: / [5/187 files][ 1.5 MiB/297.6 MiB] 0% Done Copying gs://oss-fuzz-coverage/samba/textcov_reports/20250220/fuzz_ndr_backupkey_TYPE_STRUCT.covreport... Step #1: / [5/187 files][ 1.5 MiB/297.6 MiB] 0% Done Copying gs://oss-fuzz-coverage/samba/textcov_reports/20250220/fuzz_ndr_bkupblobs_TYPE_STRUCT.covreport... Step #1: / [5/187 files][ 1.5 MiB/297.6 MiB] 0% Done Copying gs://oss-fuzz-coverage/samba/textcov_reports/20250220/fuzz_ndr_cab_TYPE_STRUCT.covreport... Step #1: / [5/187 files][ 1.5 MiB/297.6 MiB] 0% Done Copying gs://oss-fuzz-coverage/samba/textcov_reports/20250220/fuzz_ndr_browser_TYPE_IN.covreport... Step #1: / [5/187 files][ 1.5 MiB/297.6 MiB] 0% Done Copying gs://oss-fuzz-coverage/samba/textcov_reports/20250220/fuzz_ndr_claims_TYPE_STRUCT.covreport... Step #1: / [5/187 files][ 1.5 MiB/297.6 MiB] 0% Done Copying gs://oss-fuzz-coverage/samba/textcov_reports/20250220/fuzz_ndr_browser_TYPE_OUT.covreport... Step #1: Copying gs://oss-fuzz-coverage/samba/textcov_reports/20250220/fuzz_ndr_clusapi_TYPE_IN.covreport... Step #1: / [5/187 files][ 1.5 MiB/297.6 MiB] 0% Done / [5/187 files][ 1.5 MiB/297.6 MiB] 0% Done Copying gs://oss-fuzz-coverage/samba/textcov_reports/20250220/fuzz_ndr_clusapi_TYPE_STRUCT.covreport... Step #1: / [5/187 files][ 1.5 MiB/297.6 MiB] 0% Done Copying gs://oss-fuzz-coverage/samba/textcov_reports/20250220/fuzz_ndr_clusapi_TYPE_OUT.covreport... Step #1: / [5/187 files][ 1.6 MiB/297.6 MiB] 0% Done Copying gs://oss-fuzz-coverage/samba/textcov_reports/20250220/fuzz_ndr_compression.covreport... Step #1: / [5/187 files][ 1.6 MiB/297.6 MiB] 0% Done / [6/187 files][ 1.6 MiB/297.6 MiB] 0% Done Copying gs://oss-fuzz-coverage/samba/textcov_reports/20250220/fuzz_ndr_copychunk.covreport... Step #1: / [6/187 files][ 1.6 MiB/297.6 MiB] 0% Done Copying gs://oss-fuzz-coverage/samba/textcov_reports/20250220/fuzz_ndr_dcerpc_TYPE_STRUCT.covreport... Step #1: / [6/187 files][ 1.6 MiB/297.6 MiB] 0% Done Copying gs://oss-fuzz-coverage/samba/textcov_reports/20250220/fuzz_ndr_dfsblobs_TYPE_STRUCT.covreport... Step #1: / [6/187 files][ 1.6 MiB/297.6 MiB] 0% Done Copying gs://oss-fuzz-coverage/samba/textcov_reports/20250220/fuzz_ndr_dns_TYPE_STRUCT.covreport... Step #1: / [6/187 files][ 1.6 MiB/297.6 MiB] 0% Done Copying gs://oss-fuzz-coverage/samba/textcov_reports/20250220/fuzz_ndr_dnsp_TYPE_STRUCT.covreport... Step #1: / [6/187 files][ 1.6 MiB/297.6 MiB] 0% Done Copying gs://oss-fuzz-coverage/samba/textcov_reports/20250220/fuzz_ndr_dnsserver_TYPE_IN.covreport... Step #1: / [6/187 files][ 1.6 MiB/297.6 MiB] 0% Done Copying gs://oss-fuzz-coverage/samba/textcov_reports/20250220/fuzz_ndr_dnsserver_TYPE_STRUCT.covreport... Step #1: / [6/187 files][ 1.6 MiB/297.6 MiB] 0% Done Copying gs://oss-fuzz-coverage/samba/textcov_reports/20250220/fuzz_ndr_drsblobs_TYPE_STRUCT.covreport... Step #1: / [6/187 files][ 1.6 MiB/297.6 MiB] 0% Done / [7/187 files][ 1.6 MiB/297.6 MiB] 0% Done Copying gs://oss-fuzz-coverage/samba/textcov_reports/20250220/fuzz_ndr_drsuapi_TYPE_IN.covreport... Step #1: / [7/187 files][ 1.6 MiB/297.6 MiB] 0% Done Copying gs://oss-fuzz-coverage/samba/textcov_reports/20250220/fuzz_ndr_drsuapi_TYPE_OUT.covreport... Step #1: / [7/187 files][ 1.6 MiB/297.6 MiB] 0% Done Copying gs://oss-fuzz-coverage/samba/textcov_reports/20250220/fuzz_ndr_dssetup_TYPE_IN.covreport... Step #1: / [7/187 files][ 1.6 MiB/297.6 MiB] 0% Done Copying gs://oss-fuzz-coverage/samba/textcov_reports/20250220/fuzz_ndr_drsuapi_TYPE_STRUCT.covreport... Step #1: / [7/187 files][ 1.6 MiB/297.6 MiB] 0% Done / [8/187 files][ 1.7 MiB/297.6 MiB] 0% Done / [9/187 files][ 1.7 MiB/297.6 MiB] 0% Done / [10/187 files][ 1.8 MiB/297.6 MiB] 0% Done / [11/187 files][ 1.9 MiB/297.6 MiB] 0% Done / [12/187 files][ 1.9 MiB/297.6 MiB] 0% Done / [13/187 files][ 4.1 MiB/297.6 MiB] 1% Done / [14/187 files][ 5.5 MiB/297.6 MiB] 1% Done / [15/187 files][ 6.0 MiB/297.6 MiB] 2% Done / [16/187 files][ 8.3 MiB/297.6 MiB] 2% Done - - [17/187 files][ 9.9 MiB/297.6 MiB] 3% Done Copying gs://oss-fuzz-coverage/samba/textcov_reports/20250220/fuzz_ndr_dssetup_TYPE_OUT.covreport... Step #1: - [17/187 files][ 9.9 MiB/297.6 MiB] 3% Done Copying gs://oss-fuzz-coverage/samba/textcov_reports/20250220/fuzz_ndr_dssetup_TYPE_STRUCT.covreport... Step #1: - [17/187 files][ 9.9 MiB/297.6 MiB] 3% Done Copying gs://oss-fuzz-coverage/samba/textcov_reports/20250220/fuzz_ndr_epmapper_TYPE_IN.covreport... Step #1: - [17/187 files][ 9.9 MiB/297.6 MiB] 3% Done Copying gs://oss-fuzz-coverage/samba/textcov_reports/20250220/fuzz_ndr_epmapper_TYPE_STRUCT.covreport... Step #1: - [17/187 files][ 9.9 MiB/297.6 MiB] 3% Done Copying gs://oss-fuzz-coverage/samba/textcov_reports/20250220/fuzz_ndr_eventlog6_TYPE_IN.covreport... Step #1: - [17/187 files][ 9.9 MiB/297.6 MiB] 3% Done Copying gs://oss-fuzz-coverage/samba/textcov_reports/20250220/fuzz_ndr_eventlog6_TYPE_STRUCT.covreport... Step #1: Copying gs://oss-fuzz-coverage/samba/textcov_reports/20250220/fuzz_ndr_eventlog6_TYPE_OUT.covreport... Step #1: - [17/187 files][ 9.9 MiB/297.6 MiB] 3% Done - [17/187 files][ 10.2 MiB/297.6 MiB] 3% Done - [18/187 files][ 10.8 MiB/297.6 MiB] 3% Done - [19/187 files][ 11.0 MiB/297.6 MiB] 3% Done - [20/187 files][ 11.2 MiB/297.6 MiB] 3% Done Copying gs://oss-fuzz-coverage/samba/textcov_reports/20250220/fuzz_ndr_secrets_TYPE_STRUCT.covreport... Step #1: - [20/187 files][ 11.2 MiB/297.6 MiB] 3% Done - [21/187 files][ 11.6 MiB/297.6 MiB] 3% Done Copying gs://oss-fuzz-coverage/samba/textcov_reports/20250220/fuzz_ndr_eventlog_TYPE_IN.covreport... Step #1: - [21/187 files][ 12.6 MiB/297.6 MiB] 4% Done Copying gs://oss-fuzz-coverage/samba/textcov_reports/20250220/fuzz_ndr_eventlog_TYPE_OUT.covreport... Step #1: - [21/187 files][ 13.2 MiB/297.6 MiB] 4% Done Copying gs://oss-fuzz-coverage/samba/textcov_reports/20250220/fuzz_ndr_eventlog_TYPE_STRUCT.covreport... Step #1: Copying gs://oss-fuzz-coverage/samba/textcov_reports/20250220/fuzz_ndr_gkdi_TYPE_IN.covreport... Step #1: - [21/187 files][ 13.4 MiB/297.6 MiB] 4% Done Copying gs://oss-fuzz-coverage/samba/textcov_reports/20250220/fuzz_ndr_file_id_TYPE_STRUCT.covreport... Step #1: - [21/187 files][ 13.4 MiB/297.6 MiB] 4% Done Copying gs://oss-fuzz-coverage/samba/textcov_reports/20250220/fuzz_ndr_fileservervssagent.covreport... Step #1: - [21/187 files][ 13.4 MiB/297.6 MiB] 4% Done - [21/187 files][ 13.6 MiB/297.6 MiB] 4% Done Copying gs://oss-fuzz-coverage/samba/textcov_reports/20250220/fuzz_ndr_frsapi_TYPE_OUT.covreport... Step #1: Copying gs://oss-fuzz-coverage/samba/textcov_reports/20250220/fuzz_ndr_file_quota.covreport... Step #1: - [21/187 files][ 13.6 MiB/297.6 MiB] 4% Done Copying gs://oss-fuzz-coverage/samba/textcov_reports/20250220/fuzz_ndr_frsapi_TYPE_STRUCT.covreport... Step #1: - [21/187 files][ 13.6 MiB/297.6 MiB] 4% Done Copying gs://oss-fuzz-coverage/samba/textcov_reports/20250220/fuzz_ndr_gkdi_TYPE_OUT.covreport... Step #1: - [21/187 files][ 13.6 MiB/297.6 MiB] 4% Done Copying gs://oss-fuzz-coverage/samba/textcov_reports/20250220/fuzz_ndr_frsapi_TYPE_IN.covreport... Step #1: - [21/187 files][ 13.9 MiB/297.6 MiB] 4% Done Copying gs://oss-fuzz-coverage/samba/textcov_reports/20250220/fuzz_ndr_fscc_TYPE_STRUCT.covreport... Step #1: Copying gs://oss-fuzz-coverage/samba/textcov_reports/20250220/fuzz_ndr_gkdi_TYPE_STRUCT.covreport... Step #1: - [21/187 files][ 13.9 MiB/297.6 MiB] 4% Done - [21/187 files][ 13.9 MiB/297.6 MiB] 4% Done - [21/187 files][ 13.9 MiB/297.6 MiB] 4% Done Copying gs://oss-fuzz-coverage/samba/textcov_reports/20250220/fuzz_ndr_fsrvp_state_TYPE_STRUCT.covreport... Step #1: Copying gs://oss-fuzz-coverage/samba/textcov_reports/20250220/fuzz_ndr_gmsa_TYPE_STRUCT.covreport... Step #1: - [22/187 files][ 14.2 MiB/297.6 MiB] 4% Done - [22/187 files][ 14.2 MiB/297.6 MiB] 4% Done - [22/187 files][ 14.2 MiB/297.6 MiB] 4% Done Copying gs://oss-fuzz-coverage/samba/textcov_reports/20250220/fuzz_ndr_initshutdown_TYPE_STRUCT.covreport... Step #1: Copying gs://oss-fuzz-coverage/samba/textcov_reports/20250220/fuzz_ndr_idmap_TYPE_STRUCT.covreport... Step #1: Copying gs://oss-fuzz-coverage/samba/textcov_reports/20250220/fuzz_ndr_initshutdown_TYPE_IN.covreport... Step #1: - [22/187 files][ 14.2 MiB/297.6 MiB] 4% Done Copying gs://oss-fuzz-coverage/samba/textcov_reports/20250220/fuzz_ndr_irpc_TYPE_OUT.covreport... Step #1: Copying gs://oss-fuzz-coverage/samba/textcov_reports/20250220/fuzz_ndr_initshutdown_TYPE_OUT.covreport... Step #1: Copying gs://oss-fuzz-coverage/samba/textcov_reports/20250220/fuzz_ndr_leases_db_TYPE_OUT.covreport... Step #1: - [22/187 files][ 14.2 MiB/297.6 MiB] 4% Done Copying gs://oss-fuzz-coverage/samba/textcov_reports/20250220/fuzz_ndr_iremotewinspool.covreport... Step #1: Copying gs://oss-fuzz-coverage/samba/textcov_reports/20250220/fuzz_ndr_irpc_TYPE_STRUCT.covreport... Step #1: - [22/187 files][ 14.2 MiB/297.6 MiB] 4% Done Copying gs://oss-fuzz-coverage/samba/textcov_reports/20250220/fuzz_ndr_irpc_TYPE_IN.covreport... Step #1: Copying gs://oss-fuzz-coverage/samba/textcov_reports/20250220/fuzz_ndr_lsarpc.covreport... Step #1: - [22/187 files][ 14.4 MiB/297.6 MiB] 4% Done Copying gs://oss-fuzz-coverage/samba/textcov_reports/20250220/fuzz_ndr_leases_db_TYPE_STRUCT.covreport... Step #1: - [22/187 files][ 14.4 MiB/297.6 MiB] 4% Done - [22/187 files][ 14.4 MiB/297.6 MiB] 4% Done - [22/187 files][ 14.4 MiB/297.6 MiB] 4% Done - [22/187 files][ 14.4 MiB/297.6 MiB] 4% Done Copying gs://oss-fuzz-coverage/samba/textcov_reports/20250220/fuzz_ndr_krb5pac_TYPE_STRUCT.covreport... Step #1: - [22/187 files][ 14.4 MiB/297.6 MiB] 4% Done - [23/187 files][ 14.4 MiB/297.6 MiB] 4% Done Copying gs://oss-fuzz-coverage/samba/textcov_reports/20250220/fuzz_ndr_krb5ccache_TYPE_STRUCT.covreport... Step #1: - [23/187 files][ 14.4 MiB/297.6 MiB] 4% Done - [23/187 files][ 14.4 MiB/297.6 MiB] 4% Done Copying gs://oss-fuzz-coverage/samba/textcov_reports/20250220/fuzz_ndr_leases_db_TYPE_IN.covreport... Step #1: Copying gs://oss-fuzz-coverage/samba/textcov_reports/20250220/fuzz_ndr_mdssvc_TYPE_OUT.covreport... Step #1: - [23/187 files][ 14.9 MiB/297.6 MiB] 5% Done Copying gs://oss-fuzz-coverage/samba/textcov_reports/20250220/fuzz_ndr_mdssvc_TYPE_IN.covreport... Step #1: - [23/187 files][ 14.9 MiB/297.6 MiB] 5% Done - [23/187 files][ 14.9 MiB/297.6 MiB] 5% Done - [23/187 files][ 14.9 MiB/297.6 MiB] 5% Done - [23/187 files][ 15.4 MiB/297.6 MiB] 5% Done Copying gs://oss-fuzz-coverage/samba/textcov_reports/20250220/fuzz_ndr_winreg_TYPE_STRUCT.covreport... Step #1: - [23/187 files][ 15.4 MiB/297.6 MiB] 5% Done Copying gs://oss-fuzz-coverage/samba/textcov_reports/20250220/fuzz_ndr_mdssvc_TYPE_STRUCT.covreport... Step #1: - [23/187 files][ 15.4 MiB/297.6 MiB] 5% Done Copying gs://oss-fuzz-coverage/samba/textcov_reports/20250220/fuzz_ndr_winsif_TYPE_STRUCT.covreport... Step #1: - [23/187 files][ 15.4 MiB/297.6 MiB] 5% Done Copying gs://oss-fuzz-coverage/samba/textcov_reports/20250220/fuzz_ndr_winsrepl_TYPE_STRUCT.covreport... Step #1: - [23/187 files][ 15.7 MiB/297.6 MiB] 5% Done Copying gs://oss-fuzz-coverage/samba/textcov_reports/20250220/fuzz_ndr_misc_TYPE_STRUCT.covreport... Step #1: - [23/187 files][ 16.2 MiB/297.6 MiB] 5% Done Copying gs://oss-fuzz-coverage/samba/textcov_reports/20250220/fuzz_ndr_named_pipe_auth_TYPE_STRUCT.covreport... Step #1: - [23/187 files][ 16.2 MiB/297.6 MiB] 5% Done Copying gs://oss-fuzz-coverage/samba/textcov_reports/20250220/fuzz_ndr_nbt_TYPE_STRUCT.covreport... Step #1: - [23/187 files][ 16.2 MiB/297.6 MiB] 5% Done Copying gs://oss-fuzz-coverage/samba/textcov_reports/20250220/fuzz_ndr_netinterface.covreport... Step #1: Copying gs://oss-fuzz-coverage/samba/textcov_reports/20250220/fuzz_ndr_messaging_TYPE_STRUCT.covreport... Step #1: Copying gs://oss-fuzz-coverage/samba/textcov_reports/20250220/fuzz_ndr_negoex_TYPE_STRUCT.covreport... Step #1: Copying gs://oss-fuzz-coverage/samba/textcov_reports/20250220/fuzz_ndr_ntlmssp_TYPE_STRUCT.covreport... Step #1: - [23/187 files][ 16.2 MiB/297.6 MiB] 5% Done - [23/187 files][ 16.2 MiB/297.6 MiB] 5% Done Copying gs://oss-fuzz-coverage/samba/textcov_reports/20250220/fuzz_ndr_netlogon_TYPE_OUT.covreport... Step #1: - [23/187 files][ 16.2 MiB/297.6 MiB] 5% Done Copying gs://oss-fuzz-coverage/samba/textcov_reports/20250220/fuzz_ndr_notify_TYPE_STRUCT.covreport... Step #1: - [23/187 files][ 16.2 MiB/297.6 MiB] 5% Done Copying gs://oss-fuzz-coverage/samba/textcov_reports/20250220/fuzz_ndr_netlogon_TYPE_IN.covreport... Step #1: - [23/187 files][ 16.2 MiB/297.6 MiB] 5% Done Copying gs://oss-fuzz-coverage/samba/textcov_reports/20250220/fuzz_ndr_netdfs.covreport... Step #1: Copying gs://oss-fuzz-coverage/samba/textcov_reports/20250220/fuzz_ndr_mgmt_TYPE_STRUCT.covreport... Step #1: - [23/187 files][ 16.2 MiB/297.6 MiB] 5% Done Copying gs://oss-fuzz-coverage/samba/textcov_reports/20250220/fuzz_ndr_netlogon_TYPE_STRUCT.covreport... Step #1: Copying gs://oss-fuzz-coverage/samba/textcov_reports/20250220/fuzz_ndr_mgmt_TYPE_OUT.covreport... Step #1: - [23/187 files][ 16.2 MiB/297.6 MiB] 5% Done - [23/187 files][ 16.2 MiB/297.6 MiB] 5% Done - [23/187 files][ 16.2 MiB/297.6 MiB] 5% Done Copying gs://oss-fuzz-coverage/samba/textcov_reports/20250220/fuzz_ndr_mgmt_TYPE_IN.covreport... Step #1: - [23/187 files][ 16.4 MiB/297.6 MiB] 5% Done Copying gs://oss-fuzz-coverage/samba/textcov_reports/20250220/fuzz_ndr_ntp_signd_TYPE_STRUCT.covreport... Step #1: - [23/187 files][ 16.4 MiB/297.6 MiB] 5% Done Copying gs://oss-fuzz-coverage/samba/textcov_reports/20250220/fuzz_ndr_ntprinting_TYPE_STRUCT.covreport... Step #1: - [23/187 files][ 16.4 MiB/297.6 MiB] 5% Done - [23/187 files][ 16.4 MiB/297.6 MiB] 5% Done - [23/187 files][ 17.0 MiB/297.6 MiB] 5% Done Copying gs://oss-fuzz-coverage/samba/textcov_reports/20250220/fuzz_ndr_ntsvcs_TYPE_STRUCT.covreport... Step #1: - [23/187 files][ 17.2 MiB/297.6 MiB] 5% Done Copying gs://oss-fuzz-coverage/samba/textcov_reports/20250220/fuzz_ndr_ntsvcs_TYPE_OUT.covreport... Step #1: - [23/187 files][ 17.6 MiB/297.6 MiB] 5% Done Copying gs://oss-fuzz-coverage/samba/textcov_reports/20250220/fuzz_ndr_ntsvcs_TYPE_IN.covreport... Step #1: - [23/187 files][ 17.7 MiB/297.6 MiB] 5% Done - [24/187 files][ 17.9 MiB/297.6 MiB] 6% Done Copying gs://oss-fuzz-coverage/samba/textcov_reports/20250220/fuzz_ndr_odj_TYPE_STRUCT.covreport... Step #1: - [24/187 files][ 19.0 MiB/297.6 MiB] 6% Done Copying gs://oss-fuzz-coverage/samba/textcov_reports/20250220/fuzz_ndr_open_files_TYPE_STRUCT.covreport... Step #1: Copying gs://oss-fuzz-coverage/samba/textcov_reports/20250220/fuzz_ndr_open_files_TYPE_IN.covreport... Step #1: - [24/187 files][ 20.0 MiB/297.6 MiB] 6% Done - [24/187 files][ 20.2 MiB/297.6 MiB] 6% Done Copying gs://oss-fuzz-coverage/samba/textcov_reports/20250220/fuzz_ndr_opendb_TYPE_STRUCT.covreport... Step #1: Copying gs://oss-fuzz-coverage/samba/textcov_reports/20250220/fuzz_ndr_perfcount_TYPE_OUT.covreport... Step #1: Copying gs://oss-fuzz-coverage/samba/textcov_reports/20250220/fuzz_ndr_epmapper_TYPE_OUT.covreport... Step #1: Copying gs://oss-fuzz-coverage/samba/textcov_reports/20250220/fuzz_ndr_nfs4acl_interface.covreport... Step #1: Copying gs://oss-fuzz-coverage/samba/textcov_reports/20250220/fuzz_ndr_perfcount_TYPE_IN.covreport... Step #1: Copying gs://oss-fuzz-coverage/samba/textcov_reports/20250220/fuzz_ndr_perfcount_TYPE_STRUCT.covreport... Step #1: - [24/187 files][ 21.3 MiB/297.6 MiB] 7% Done - [24/187 files][ 21.8 MiB/297.6 MiB] 7% Done Copying gs://oss-fuzz-coverage/samba/textcov_reports/20250220/fuzz_ndr_rpcd_witness_TYPE_OUT.covreport... Step #1: - [24/187 files][ 21.8 MiB/297.6 MiB] 7% Done - [24/187 files][ 21.8 MiB/297.6 MiB] 7% Done - [24/187 files][ 21.8 MiB/297.6 MiB] 7% Done Copying gs://oss-fuzz-coverage/samba/textcov_reports/20250220/fuzz_ndr_preg_TYPE_STRUCT.covreport... Step #1: Copying gs://oss-fuzz-coverage/samba/textcov_reports/20250220/fuzz_ndr_printcap_TYPE_STRUCT.covreport... Step #1: - [24/187 files][ 22.8 MiB/297.6 MiB] 7% Done Copying gs://oss-fuzz-coverage/samba/textcov_reports/20250220/fuzz_ndr_rap_TYPE_STRUCT.covreport... Step #1: - [24/187 files][ 23.3 MiB/297.6 MiB] 7% Done Copying gs://oss-fuzz-coverage/samba/textcov_reports/20250220/fuzz_ndr_resiliency.covreport... Step #1: Copying gs://oss-fuzz-coverage/samba/textcov_reports/20250220/fuzz_ndr_open_files_TYPE_OUT.covreport... Step #1: Copying gs://oss-fuzz-coverage/samba/textcov_reports/20250220/fuzz_ndr_rpcd_witness_TYPE_IN.covreport... Step #1: - [24/187 files][ 24.9 MiB/297.6 MiB] 8% Done - [24/187 files][ 24.9 MiB/297.6 MiB] 8% Done Copying gs://oss-fuzz-coverage/samba/textcov_reports/20250220/fuzz_ndr_witness_TYPE_IN.covreport... Step #1: - [24/187 files][ 25.6 MiB/297.6 MiB] 8% Done - [24/187 files][ 26.4 MiB/297.6 MiB] 8% Done - [24/187 files][ 26.4 MiB/297.6 MiB] 8% Done - [24/187 files][ 26.9 MiB/297.6 MiB] 9% Done - [24/187 files][ 28.2 MiB/297.6 MiB] 9% Done - [25/187 files][ 28.2 MiB/297.6 MiB] 9% Done Copying gs://oss-fuzz-coverage/samba/textcov_reports/20250220/fuzz_ndr_samr_TYPE_IN.covreport... Step #1: Copying gs://oss-fuzz-coverage/samba/textcov_reports/20250220/fuzz_ndr_rpcd_witness_TYPE_STRUCT.covreport... Step #1: Copying gs://oss-fuzz-coverage/samba/textcov_reports/20250220/fuzz_ndr_rpcecho.covreport... Step #1: Copying gs://oss-fuzz-coverage/samba/textcov_reports/20250220/fuzz_ndr_sasl_helpers_TYPE_STRUCT.covreport... Step #1: Copying gs://oss-fuzz-coverage/samba/textcov_reports/20250220/fuzz_ndr_samr_TYPE_OUT.covreport... Step #1: Copying gs://oss-fuzz-coverage/samba/textcov_reports/20250220/fuzz_ndr_schannel_TYPE_STRUCT.covreport... Step #1: Copying gs://oss-fuzz-coverage/samba/textcov_reports/20250220/fuzz_ndr_secrets_TYPE_OUT.covreport... Step #1: Copying gs://oss-fuzz-coverage/samba/textcov_reports/20250220/fuzz_ndr_samr_TYPE_STRUCT.covreport... Step #1: Copying gs://oss-fuzz-coverage/samba/textcov_reports/20250220/fuzz_ndr_secrets_TYPE_IN.covreport... Step #1: Copying gs://oss-fuzz-coverage/samba/textcov_reports/20250220/fuzz_ndr_security_TYPE_STRUCT.covreport... Step #1: - [25/187 files][ 32.4 MiB/297.6 MiB] 10% Done - [25/187 files][ 32.4 MiB/297.6 MiB] 10% Done - [25/187 files][ 32.6 MiB/297.6 MiB] 10% Done Copying gs://oss-fuzz-coverage/samba/textcov_reports/20250220/fuzz_ndr_server_id_TYPE_STRUCT.covreport... Step #1: Copying gs://oss-fuzz-coverage/samba/textcov_reports/20250220/fuzz_ndr_smb2_lease_struct_TYPE_STRUCT.covreport... Step #1: Copying gs://oss-fuzz-coverage/samba/textcov_reports/20250220/fuzz_ndr_smb1_nt_transact_query_quota.covreport... Step #1: - [25/187 files][ 33.9 MiB/297.6 MiB] 11% Done Copying gs://oss-fuzz-coverage/samba/textcov_reports/20250220/fuzz_ndr_sparse.covreport... Step #1: - [25/187 files][ 34.7 MiB/297.6 MiB] 11% Done Copying gs://oss-fuzz-coverage/samba/textcov_reports/20250220/fuzz_ndr_smb3posix_TYPE_STRUCT.covreport... Step #1: Copying gs://oss-fuzz-coverage/samba/textcov_reports/20250220/fuzz_ndr_smb2_query_quota.covreport... Step #1: - [25/187 files][ 35.2 MiB/297.6 MiB] 11% Done - [25/187 files][ 35.2 MiB/297.6 MiB] 11% Done - [25/187 files][ 35.2 MiB/297.6 MiB] 11% Done Copying gs://oss-fuzz-coverage/samba/textcov_reports/20250220/fuzz_ndr_spoolss_TYPE_IN.covreport... Step #1: Copying gs://oss-fuzz-coverage/samba/textcov_reports/20250220/fuzz_ndr_smb_acl_TYPE_STRUCT.covreport... Step #1: - [25/187 files][ 35.6 MiB/297.6 MiB] 11% Done - [25/187 files][ 35.8 MiB/297.6 MiB] 12% Done - [25/187 files][ 36.5 MiB/297.6 MiB] 12% Done Copying gs://oss-fuzz-coverage/samba/textcov_reports/20250220/fuzz_ndr_spoolss_TYPE_IN_65.covreport... Step #1: - [25/187 files][ 36.9 MiB/297.6 MiB] 12% Done - [25/187 files][ 36.9 MiB/297.6 MiB] 12% Done - [25/187 files][ 37.2 MiB/297.6 MiB] 12% Done - [25/187 files][ 37.2 MiB/297.6 MiB] 12% Done - [25/187 files][ 37.2 MiB/297.6 MiB] 12% Done - [25/187 files][ 37.7 MiB/297.6 MiB] 12% Done - [25/187 files][ 38.4 MiB/297.6 MiB] 12% Done - [25/187 files][ 39.0 MiB/297.6 MiB] 13% Done Copying gs://oss-fuzz-coverage/samba/textcov_reports/20250220/fuzz_ndr_srvsvc_TYPE_IN.covreport... Step #1: Copying gs://oss-fuzz-coverage/samba/textcov_reports/20250220/fuzz_ndr_spoolss_TYPE_OUT.covreport... Step #1: Copying gs://oss-fuzz-coverage/samba/textcov_reports/20250220/fuzz_ndr_srvsvc_TYPE_OUT.covreport... Step #1: - [25/187 files][ 41.1 MiB/297.6 MiB] 13% Done Copying gs://oss-fuzz-coverage/samba/textcov_reports/20250220/fuzz_ndr_srvsvc_TYPE_STRUCT.covreport... Step #1: - [25/187 files][ 41.1 MiB/297.6 MiB] 13% Done Copying gs://oss-fuzz-coverage/samba/textcov_reports/20250220/fuzz_ndr_spoolss_TYPE_STRUCT.covreport... Step #1: - [25/187 files][ 41.4 MiB/297.6 MiB] 13% Done Copying gs://oss-fuzz-coverage/samba/textcov_reports/20250220/fuzz_ndr_svcctl_TYPE_OUT.covreport... Step #1: Copying gs://oss-fuzz-coverage/samba/textcov_reports/20250220/fuzz_ndr_svcctl_TYPE_IN.covreport... Step #1: - [25/187 files][ 41.9 MiB/297.6 MiB] 14% Done - [25/187 files][ 41.9 MiB/297.6 MiB] 14% Done - [25/187 files][ 41.9 MiB/297.6 MiB] 14% Done Copying gs://oss-fuzz-coverage/samba/textcov_reports/20250220/fuzz_ndr_svcctl_TYPE_STRUCT.covreport... Step #1: - [25/187 files][ 42.6 MiB/297.6 MiB] 14% Done - [25/187 files][ 42.9 MiB/297.6 MiB] 14% Done Copying gs://oss-fuzz-coverage/samba/textcov_reports/20250220/fuzz_ndr_trim.covreport... Step #1: - [25/187 files][ 43.4 MiB/297.6 MiB] 14% Done Copying gs://oss-fuzz-coverage/samba/textcov_reports/20250220/fuzz_ndr_winbind_TYPE_IN.covreport... Step #1: Copying gs://oss-fuzz-coverage/samba/textcov_reports/20250220/fuzz_ndr_unixinfo_TYPE_IN.covreport... Step #1: - [25/187 files][ 43.7 MiB/297.6 MiB] 14% Done - [25/187 files][ 43.7 MiB/297.6 MiB] 14% Done Copying gs://oss-fuzz-coverage/samba/textcov_reports/20250220/fuzz_ndr_winbind_TYPE_OUT.covreport... Step #1: Copying gs://oss-fuzz-coverage/samba/textcov_reports/20250220/fuzz_ndr_unixinfo_TYPE_STRUCT.covreport... Step #1: Copying gs://oss-fuzz-coverage/samba/textcov_reports/20250220/fuzz_ndr_smbxsrv_TYPE_IN.covreport... Step #1: - [25/187 files][ 44.2 MiB/297.6 MiB] 14% Done Copying gs://oss-fuzz-coverage/samba/textcov_reports/20250220/fuzz_ndr_unixinfo_TYPE_OUT.covreport... Step #1: - [25/187 files][ 44.2 MiB/297.6 MiB] 14% Done - [25/187 files][ 44.2 MiB/297.6 MiB] 14% Done Copying gs://oss-fuzz-coverage/samba/textcov_reports/20250220/fuzz_ndr_winreg_TYPE_IN.covreport... Step #1: - [25/187 files][ 44.2 MiB/297.6 MiB] 14% Done Copying gs://oss-fuzz-coverage/samba/textcov_reports/20250220/fuzz_ndr_winbind_TYPE_STRUCT.covreport... Step #1: Copying gs://oss-fuzz-coverage/samba/textcov_reports/20250220/fuzz_ndr_smbxsrv_TYPE_OUT.covreport... Step #1: - [25/187 files][ 45.0 MiB/297.6 MiB] 15% Done - [25/187 files][ 45.0 MiB/297.6 MiB] 15% Done - [25/187 files][ 45.0 MiB/297.6 MiB] 15% Done Copying gs://oss-fuzz-coverage/samba/textcov_reports/20250220/fuzz_ndr_smbxsrv_TYPE_STRUCT.covreport... Step #1: - [25/187 files][ 45.2 MiB/297.6 MiB] 15% Done Copying gs://oss-fuzz-coverage/samba/textcov_reports/20250220/fuzz_ndr_winreg_TYPE_OUT.covreport... Step #1: - [25/187 files][ 45.8 MiB/297.6 MiB] 15% Done Copying gs://oss-fuzz-coverage/samba/textcov_reports/20250220/fuzz_ndr_witness_TYPE_OUT.covreport... Step #1: - [25/187 files][ 46.0 MiB/297.6 MiB] 15% Done Copying gs://oss-fuzz-coverage/samba/textcov_reports/20250220/fuzz_ndr_witness_TYPE_STRUCT.covreport... Step #1: Copying gs://oss-fuzz-coverage/samba/textcov_reports/20250220/fuzz_ndr_wkssvc_TYPE_OUT.covreport... Step #1: - [25/187 files][ 46.0 MiB/297.6 MiB] 15% Done Copying gs://oss-fuzz-coverage/samba/textcov_reports/20250220/fuzz_ndr_wkssvc_TYPE_IN.covreport... Step #1: - [25/187 files][ 46.8 MiB/297.6 MiB] 15% Done - [25/187 files][ 47.0 MiB/297.6 MiB] 15% Done Copying gs://oss-fuzz-coverage/samba/textcov_reports/20250220/fuzz_nmblib_parse_packet.covreport... Step #1: Copying gs://oss-fuzz-coverage/samba/textcov_reports/20250220/fuzz_oLschema2ldif.covreport... Step #1: - [25/187 files][ 47.8 MiB/297.6 MiB] 16% Done - [25/187 files][ 47.8 MiB/297.6 MiB] 16% Done Copying gs://oss-fuzz-coverage/samba/textcov_reports/20250220/fuzz_parse_lpq_entry.covreport... Step #1: Copying gs://oss-fuzz-coverage/samba/textcov_reports/20250220/fuzz_ndr_wkssvc_TYPE_STRUCT.covreport... Step #1: Copying gs://oss-fuzz-coverage/samba/textcov_reports/20250220/fuzz_reg_parse.covreport... Step #1: - [25/187 files][ 47.8 MiB/297.6 MiB] 16% Done Copying gs://oss-fuzz-coverage/samba/textcov_reports/20250220/fuzz_ndr_xattr_TYPE_STRUCT.covreport... Step #1: - [25/187 files][ 48.1 MiB/297.6 MiB] 16% Done - [25/187 files][ 48.3 MiB/297.6 MiB] 16% Done - [25/187 files][ 48.3 MiB/297.6 MiB] 16% Done - [26/187 files][ 48.6 MiB/297.6 MiB] 16% Done Copying gs://oss-fuzz-coverage/samba/textcov_reports/20250220/fuzz_regfio.covreport... Step #1: - [26/187 files][ 49.6 MiB/297.6 MiB] 16% Done Copying gs://oss-fuzz-coverage/samba/textcov_reports/20250220/fuzz_sddl_access_check.covreport... Step #1: - [26/187 files][ 50.2 MiB/297.6 MiB] 16% Done - [27/187 files][ 50.2 MiB/297.6 MiB] 16% Done - [28/187 files][ 50.2 MiB/297.6 MiB] 16% Done Copying gs://oss-fuzz-coverage/samba/textcov_reports/20250220/fuzz_sddl_access_check_ds.covreport... Step #1: Copying gs://oss-fuzz-coverage/samba/textcov_reports/20250220/fuzz_security_token_vs_descriptor.covreport... Step #1: - [28/187 files][ 51.2 MiB/297.6 MiB] 17% Done Copying gs://oss-fuzz-coverage/samba/textcov_reports/20250220/fuzz_sddl_parse.covreport... Step #1: Copying gs://oss-fuzz-coverage/samba/textcov_reports/20250220/fuzz_security_token_vs_descriptor_ds.covreport... Step #1: - [28/187 files][ 51.2 MiB/297.6 MiB] 17% Done - [28/187 files][ 51.4 MiB/297.6 MiB] 17% Done - [28/187 files][ 51.4 MiB/297.6 MiB] 17% Done Copying gs://oss-fuzz-coverage/samba/textcov_reports/20250220/fuzz_sess_crypt_blob.covreport... Step #1: - [28/187 files][ 52.0 MiB/297.6 MiB] 17% Done Copying gs://oss-fuzz-coverage/samba/textcov_reports/20250220/fuzz_stable_sort.covreport... Step #1: - [28/187 files][ 52.7 MiB/297.6 MiB] 17% Done Copying gs://oss-fuzz-coverage/samba/textcov_reports/20250220/fuzz_stable_sort_r.covreport... Step #1: - [28/187 files][ 53.2 MiB/297.6 MiB] 17% Done Copying gs://oss-fuzz-coverage/samba/textcov_reports/20250220/fuzz_stable_sort_r_unstable.covreport... Step #1: - [28/187 files][ 53.5 MiB/297.6 MiB] 17% Done Copying gs://oss-fuzz-coverage/samba/textcov_reports/20250220/fuzz_strncasecmp_ldb.covreport... Step #1: - [29/187 files][ 54.4 MiB/297.6 MiB] 18% Done - [29/187 files][ 54.6 MiB/297.6 MiB] 18% Done Copying gs://oss-fuzz-coverage/samba/textcov_reports/20250220/fuzz_tiniparser.covreport... Step #1: - [30/187 files][ 54.9 MiB/297.6 MiB] 18% Done - [30/187 files][ 55.2 MiB/297.6 MiB] 18% Done - [31/187 files][ 57.1 MiB/297.6 MiB] 19% Done - [32/187 files][ 57.4 MiB/297.6 MiB] 19% Done - [33/187 files][ 57.7 MiB/297.6 MiB] 19% Done - [34/187 files][ 58.3 MiB/297.6 MiB] 19% Done - [35/187 files][ 58.3 MiB/297.6 MiB] 19% Done - [36/187 files][ 58.6 MiB/297.6 MiB] 19% Done - [37/187 files][ 58.6 MiB/297.6 MiB] 19% Done - [38/187 files][ 58.6 MiB/297.6 MiB] 19% Done - [39/187 files][ 59.4 MiB/297.6 MiB] 19% Done - [40/187 files][ 59.9 MiB/297.6 MiB] 20% Done - [41/187 files][ 61.4 MiB/297.6 MiB] 20% Done - [42/187 files][ 61.4 MiB/297.6 MiB] 20% Done - [43/187 files][ 62.4 MiB/297.6 MiB] 20% Done - [44/187 files][ 62.7 MiB/297.6 MiB] 21% Done - [45/187 files][ 63.8 MiB/297.6 MiB] 21% Done - [46/187 files][ 63.8 MiB/297.6 MiB] 21% Done - [47/187 files][ 63.8 MiB/297.6 MiB] 21% Done - [48/187 files][ 63.8 MiB/297.6 MiB] 21% Done - [49/187 files][ 64.3 MiB/297.6 MiB] 21% Done - [50/187 files][ 64.3 MiB/297.6 MiB] 21% Done - [51/187 files][ 64.3 MiB/297.6 MiB] 21% Done - [52/187 files][ 67.3 MiB/297.6 MiB] 22% Done - [53/187 files][ 68.4 MiB/297.6 MiB] 22% Done - [54/187 files][ 69.2 MiB/297.6 MiB] 23% Done - [55/187 files][ 69.2 MiB/297.6 MiB] 23% Done - [56/187 files][ 71.0 MiB/297.6 MiB] 23% Done - [57/187 files][ 71.7 MiB/297.6 MiB] 24% Done - [58/187 files][ 72.0 MiB/297.6 MiB] 24% Done - [59/187 files][ 73.3 MiB/297.6 MiB] 24% Done - [60/187 files][ 73.3 MiB/297.6 MiB] 24% Done - [61/187 files][ 73.3 MiB/297.6 MiB] 24% Done - [62/187 files][ 75.4 MiB/297.6 MiB] 25% Done - [63/187 files][ 75.9 MiB/297.6 MiB] 25% Done \ \ [64/187 files][ 78.3 MiB/297.6 MiB] 26% Done \ [65/187 files][ 79.1 MiB/297.6 MiB] 26% Done \ [66/187 files][ 79.1 MiB/297.6 MiB] 26% Done \ [67/187 files][ 82.8 MiB/297.6 MiB] 27% Done \ [68/187 files][ 82.8 MiB/297.6 MiB] 27% Done \ [69/187 files][ 85.2 MiB/297.6 MiB] 28% Done \ [70/187 files][ 85.2 MiB/297.6 MiB] 28% Done \ [71/187 files][ 86.1 MiB/297.6 MiB] 28% Done \ [72/187 files][ 89.0 MiB/297.6 MiB] 29% Done \ [73/187 files][ 90.2 MiB/297.6 MiB] 30% Done \ [74/187 files][ 90.2 MiB/297.6 MiB] 30% Done \ [75/187 files][ 90.2 MiB/297.6 MiB] 30% Done \ [76/187 files][ 91.8 MiB/297.6 MiB] 30% Done \ [77/187 files][ 92.7 MiB/297.6 MiB] 31% Done \ [78/187 files][ 92.7 MiB/297.6 MiB] 31% Done \ [79/187 files][ 98.2 MiB/297.6 MiB] 33% Done \ [80/187 files][ 98.7 MiB/297.6 MiB] 33% Done \ [81/187 files][ 98.7 MiB/297.6 MiB] 33% Done \ [82/187 files][ 98.9 MiB/297.6 MiB] 33% Done \ [83/187 files][103.6 MiB/297.6 MiB] 34% Done \ [84/187 files][105.8 MiB/297.6 MiB] 35% Done \ [85/187 files][112.0 MiB/297.6 MiB] 37% Done \ [86/187 files][114.3 MiB/297.6 MiB] 38% Done \ [87/187 files][114.8 MiB/297.6 MiB] 38% Done \ [88/187 files][117.0 MiB/297.6 MiB] 39% Done \ [89/187 files][118.3 MiB/297.6 MiB] 39% Done \ [90/187 files][119.6 MiB/297.6 MiB] 40% Done \ [91/187 files][121.7 MiB/297.6 MiB] 40% Done \ [92/187 files][122.6 MiB/297.6 MiB] 41% Done \ [93/187 files][122.8 MiB/297.6 MiB] 41% Done \ [94/187 files][126.5 MiB/297.6 MiB] 42% Done \ [95/187 files][128.6 MiB/297.6 MiB] 43% Done \ [96/187 files][128.6 MiB/297.6 MiB] 43% Done \ [97/187 files][131.9 MiB/297.6 MiB] 44% Done \ [98/187 files][133.1 MiB/297.6 MiB] 44% Done \ [99/187 files][133.8 MiB/297.6 MiB] 44% Done \ [100/187 files][135.0 MiB/297.6 MiB] 45% Done \ [101/187 files][139.7 MiB/297.6 MiB] 46% Done \ [102/187 files][151.1 MiB/297.6 MiB] 50% Done \ [103/187 files][155.2 MiB/297.6 MiB] 52% Done \ [104/187 files][155.2 MiB/297.6 MiB] 52% Done \ [105/187 files][156.9 MiB/297.6 MiB] 52% Done \ [106/187 files][172.3 MiB/297.6 MiB] 57% Done \ [107/187 files][173.4 MiB/297.6 MiB] 58% Done \ [108/187 files][176.4 MiB/297.6 MiB] 59% Done \ [109/187 files][178.1 MiB/297.6 MiB] 59% Done \ [110/187 files][180.5 MiB/297.6 MiB] 60% Done \ [111/187 files][184.2 MiB/297.6 MiB] 61% Done \ [112/187 files][187.3 MiB/297.6 MiB] 62% Done \ [113/187 files][190.5 MiB/297.6 MiB] 64% Done \ [114/187 files][193.5 MiB/297.6 MiB] 65% Done \ [115/187 files][194.8 MiB/297.6 MiB] 65% Done \ [116/187 files][196.2 MiB/297.6 MiB] 65% Done \ [117/187 files][201.1 MiB/297.6 MiB] 67% Done \ [118/187 files][203.4 MiB/297.6 MiB] 68% Done \ [119/187 files][203.4 MiB/297.6 MiB] 68% Done \ [120/187 files][203.4 MiB/297.6 MiB] 68% Done \ [121/187 files][207.5 MiB/297.6 MiB] 69% Done | | [122/187 files][208.5 MiB/297.6 MiB] 70% Done | [123/187 files][209.0 MiB/297.6 MiB] 70% Done | [124/187 files][210.8 MiB/297.6 MiB] 70% Done | [125/187 files][214.6 MiB/297.6 MiB] 72% Done | [126/187 files][215.5 MiB/297.6 MiB] 72% Done | [127/187 files][216.8 MiB/297.6 MiB] 72% Done | [128/187 files][219.0 MiB/297.6 MiB] 73% Done | [129/187 files][220.7 MiB/297.6 MiB] 74% Done | [130/187 files][221.2 MiB/297.6 MiB] 74% Done | [131/187 files][221.4 MiB/297.6 MiB] 74% Done | [132/187 files][222.2 MiB/297.6 MiB] 74% Done | [133/187 files][222.5 MiB/297.6 MiB] 74% Done | [134/187 files][225.6 MiB/297.6 MiB] 75% Done | [135/187 files][225.6 MiB/297.6 MiB] 75% Done | [136/187 files][226.4 MiB/297.6 MiB] 76% Done | [137/187 files][226.4 MiB/297.6 MiB] 76% Done | [138/187 files][226.6 MiB/297.6 MiB] 76% Done | [139/187 files][226.7 MiB/297.6 MiB] 76% Done | [140/187 files][227.0 MiB/297.6 MiB] 76% Done | [141/187 files][228.0 MiB/297.6 MiB] 76% Done | [142/187 files][229.5 MiB/297.6 MiB] 77% Done | [143/187 files][229.5 MiB/297.6 MiB] 77% Done | [144/187 files][229.5 MiB/297.6 MiB] 77% Done | [145/187 files][229.5 MiB/297.6 MiB] 77% Done | [146/187 files][231.1 MiB/297.6 MiB] 77% Done | [147/187 files][234.7 MiB/297.6 MiB] 78% Done | [148/187 files][244.1 MiB/297.6 MiB] 82% Done | [149/187 files][244.1 MiB/297.6 MiB] 82% Done | [150/187 files][246.1 MiB/297.6 MiB] 82% Done | [151/187 files][246.1 MiB/297.6 MiB] 82% Done | [152/187 files][248.7 MiB/297.6 MiB] 83% Done | [153/187 files][249.7 MiB/297.6 MiB] 83% Done | [154/187 files][255.8 MiB/297.6 MiB] 85% Done | [155/187 files][256.0 MiB/297.6 MiB] 86% Done | [156/187 files][256.3 MiB/297.6 MiB] 86% Done | [157/187 files][259.8 MiB/297.6 MiB] 87% Done | [158/187 files][263.9 MiB/297.6 MiB] 88% Done | [159/187 files][266.3 MiB/297.6 MiB] 89% Done | [160/187 files][270.2 MiB/297.6 MiB] 90% Done | [161/187 files][270.2 MiB/297.6 MiB] 90% Done | [162/187 files][272.0 MiB/297.6 MiB] 91% Done | [163/187 files][272.7 MiB/297.6 MiB] 91% Done | [164/187 files][272.7 MiB/297.6 MiB] 91% Done | [165/187 files][275.6 MiB/297.6 MiB] 92% Done | [166/187 files][275.9 MiB/297.6 MiB] 92% Done | [167/187 files][280.0 MiB/297.6 MiB] 94% Done | [168/187 files][281.3 MiB/297.6 MiB] 94% Done | [169/187 files][282.2 MiB/297.6 MiB] 94% Done | [170/187 files][282.7 MiB/297.6 MiB] 94% Done | [171/187 files][285.6 MiB/297.6 MiB] 95% Done | [172/187 files][286.5 MiB/297.6 MiB] 96% Done | [173/187 files][286.8 MiB/297.6 MiB] 96% Done | [174/187 files][286.9 MiB/297.6 MiB] 96% Done | [175/187 files][289.8 MiB/297.6 MiB] 97% Done | [176/187 files][290.1 MiB/297.6 MiB] 97% Done | [177/187 files][290.8 MiB/297.6 MiB] 97% Done | [178/187 files][290.8 MiB/297.6 MiB] 97% Done | [179/187 files][290.8 MiB/297.6 MiB] 97% Done | [180/187 files][291.1 MiB/297.6 MiB] 97% Done / / [181/187 files][293.2 MiB/297.6 MiB] 98% Done / [182/187 files][293.9 MiB/297.6 MiB] 98% Done / [183/187 files][295.3 MiB/297.6 MiB] 99% Done / [184/187 files][295.4 MiB/297.6 MiB] 99% Done / [185/187 files][295.4 MiB/297.6 MiB] 99% Done / [186/187 files][296.1 MiB/297.6 MiB] 99% Done / [187/187 files][297.6 MiB/297.6 MiB] 100% Done Step #1: Operation completed over 187 objects/297.6 MiB. Finished Step #1 Starting Step #2 Step #2: Already have image (with digest): gcr.io/oss-fuzz-base/base-runner Step #2: total 305140 Step #2: -rw-r--r-- 1 root root 331954 Feb 20 10:06 fuzz_dcerpc_parse_binding.covreport Step #2: -rw-r--r-- 1 root root 146743 Feb 20 10:06 fuzz_cli_credentials_parse_string.covreport Step #2: -rw-r--r-- 1 root root 313984 Feb 20 10:06 fuzz_ldap_decode.covreport Step #2: -rw-r--r-- 1 root root 747855 Feb 20 10:06 fuzz_conditional_ace_blob.covreport Step #2: -rw-r--r-- 1 root root 54836 Feb 20 10:06 fuzz_ldb_comparison_fold.covreport Step #2: -rw-r--r-- 1 root root 53124 Feb 20 10:06 fuzz_ldb_dn_explode.covreport Step #2: -rw-r--r-- 1 root root 53253 Feb 20 10:06 fuzz_ldb_ldif_read.covreport Step #2: -rw-r--r-- 1 root root 25842 Feb 20 10:06 fuzz_lzxpress.covreport Step #2: -rw-r--r-- 1 root root 53312 Feb 20 10:06 fuzz_ldb_parse_control.covreport Step #2: -rw-r--r-- 1 root root 63889 Feb 20 10:06 fuzz_lzxpress_round_trip.covreport Step #2: -rw-r--r-- 1 root root 129894 Feb 20 10:06 fuzz_ldb_parse_tree.covreport Step #2: -rw-r--r-- 1 root root 49112 Feb 20 10:06 fuzz_ldb_parse_binary_decode.covreport Step #2: -rw-r--r-- 1 root root 94062 Feb 20 10:06 fuzz_lzxpress_huffman_compress.covreport Step #2: -rw-r--r-- 1 root root 369691 Feb 20 10:06 fuzz_ndr_backupkey_TYPE_IN.covreport Step #2: -rw-r--r-- 1 root root 39176 Feb 20 10:06 fuzz_lzxpress_compress.covreport Step #2: -rw-r--r-- 1 root root 1601378 Feb 20 10:06 fuzz_ndr_backupkey_TYPE_OUT.covreport Step #2: -rw-r--r-- 1 root root 48511 Feb 20 10:06 fuzz_lzxpress_huffman_decompress.covreport Step #2: -rw-r--r-- 1 root root 96994 Feb 20 10:06 fuzz_lzxpress_huffman_round_trip.covreport Step #2: -rw-r--r-- 1 root root 6775063 Feb 20 10:06 fuzz_ndr_dnsserver_TYPE_OUT.covreport Step #2: -rw-r--r-- 1 root root 645218 Feb 20 10:06 fuzz_ndr_cab_TYPE_STRUCT.covreport Step #2: -rw-r--r-- 1 root root 197861 Feb 20 10:06 fuzz_ndr_dssetup_TYPE_IN.covreport Step #2: -rw-r--r-- 1 root root 758584 Feb 20 10:06 fuzz_ndr_dfsblobs_TYPE_STRUCT.covreport Step #2: -rw-r--r-- 1 root root 19509 Feb 20 10:06 fuzz_ndr_browser_TYPE_STRUCT.covreport Step #2: -rw-r--r-- 1 root root 1048955 Feb 20 10:06 fuzz_ndr_claims_TYPE_STRUCT.covreport Step #2: -rw-r--r-- 1 root root 414270 Feb 20 10:06 fuzz_ndr_clusapi_TYPE_STRUCT.covreport Step #2: -rw-r--r-- 1 root root 757141 Feb 20 10:06 fuzz_ndr_dnsp_TYPE_STRUCT.covreport Step #2: -rw-r--r-- 1 root root 654617 Feb 20 10:06 fuzz_ndr_dns_TYPE_STRUCT.covreport Step #2: -rw-r--r-- 1 root root 19509 Feb 20 10:06 fuzz_ndr_dssetup_TYPE_STRUCT.covreport Step #2: -rw-r--r-- 1 root root 5422233 Feb 20 10:06 fuzz_ndr_dnsserver_TYPE_IN.covreport Step #2: -rw-r--r-- 1 root root 1576256 Feb 20 10:06 fuzz_ndr_dssetup_TYPE_OUT.covreport Step #2: -rw-r--r-- 1 root root 1245719 Feb 20 10:06 fuzz_ndr_epmapper_TYPE_IN.covreport Step #2: -rw-r--r-- 1 root root 2335955 Feb 20 10:06 fuzz_ndr_secrets_TYPE_STRUCT.covreport Step #2: -rw-r--r-- 1 root root 106535 Feb 20 10:06 fuzz_ndr_compression.covreport Step #2: -rw-r--r-- 1 root root 679133 Feb 20 10:06 fuzz_ndr_atsvc_TYPE_IN.covreport Step #2: -rw-r--r-- 1 root root 386299 Feb 20 10:06 fuzz_ndr_copychunk.covreport Step #2: -rw-r--r-- 1 root root 10657919 Feb 20 10:06 fuzz_ndr_clusapi_TYPE_IN.covreport Step #2: -rw-r--r-- 1 root root 19507 Feb 20 10:06 fuzz_ndr_atsvc_TYPE_STRUCT.covreport Step #2: -rw-r--r-- 1 root root 1302430 Feb 20 10:06 fuzz_ndr_dcerpc_TYPE_STRUCT.covreport Step #2: -rw-r--r-- 1 root root 535976 Feb 20 10:06 fuzz_ndr_backupkey_TYPE_STRUCT.covreport Step #2: -rw-r--r-- 1 root root 1393329 Feb 20 10:06 fuzz_ndr_atsvc_TYPE_OUT.covreport Step #2: -rw-r--r-- 1 root root 1361126 Feb 20 10:06 fuzz_ndr_auth_TYPE_STRUCT.covreport Step #2: -rw-r--r-- 1 root root 1080160 Feb 20 10:06 fuzz_ndr_bkupblobs_TYPE_STRUCT.covreport Step #2: -rw-r--r-- 1 root root 659761 Feb 20 10:06 fuzz_ndr_browser_TYPE_IN.covreport Step #2: -rw-r--r-- 1 root root 19508 Feb 20 10:06 fuzz_ndr_winsif_TYPE_STRUCT.covreport Step #2: -rw-r--r-- 1 root root 1290900 Feb 20 10:06 fuzz_ndr_dnsserver_TYPE_STRUCT.covreport Step #2: -rw-r--r-- 1 root root 12585807 Feb 20 10:06 fuzz_ndr_clusapi_TYPE_OUT.covreport Step #2: -rw-r--r-- 1 root root 335825 Feb 20 10:06 fuzz_ndr_winreg_TYPE_STRUCT.covreport Step #2: -rw-r--r-- 1 root root 1990564 Feb 20 10:06 fuzz_ndr_browser_TYPE_OUT.covreport Step #2: -rw-r--r-- 1 root root 333051 Feb 20 10:06 fuzz_ndr_gkdi_TYPE_IN.covreport Step #2: -rw-r--r-- 1 root root 543976 Feb 20 10:06 fuzz_ndr_winsrepl_TYPE_STRUCT.covreport Step #2: -rw-r--r-- 1 root root 19514 Feb 20 10:06 fuzz_ndr_initshutdown_TYPE_STRUCT.covreport Step #2: -rw-r--r-- 1 root root 216553 Feb 20 10:06 fuzz_ndr_mdssvc_TYPE_STRUCT.covreport Step #2: -rw-r--r-- 1 root root 439911 Feb 20 10:06 fuzz_ndr_initshutdown_TYPE_IN.covreport Step #2: -rw-r--r-- 1 root root 636086 Feb 20 10:06 fuzz_ndr_witness_TYPE_IN.covreport Step #2: -rw-r--r-- 1 root root 509517 Feb 20 10:06 fuzz_ndr_preg_TYPE_STRUCT.covreport Step #2: -rw-r--r-- 1 root root 975507 Feb 20 10:06 fuzz_ndr_gkdi_TYPE_OUT.covreport Step #2: -rw-r--r-- 1 root root 2267479 Feb 20 10:06 fuzz_ndr_irpc_TYPE_OUT.covreport Step #2: -rw-r--r-- 1 root root 342594 Feb 20 10:06 fuzz_ndr_gmsa_TYPE_STRUCT.covreport Step #2: -rw-r--r-- 1 root root 223074 Feb 20 10:06 fuzz_ndr_sparse.covreport Step #2: -rw-r--r-- 1 root root 151751 Feb 20 10:06 fuzz_nmblib_parse_packet.covreport Step #2: -rw-r--r-- 1 root root 226239 Feb 20 10:06 fuzz_ndr_idmap_TYPE_STRUCT.covreport Step #2: -rw-r--r-- 1 root root 1584361 Feb 20 10:06 fuzz_ndr_nbt_TYPE_STRUCT.covreport Step #2: -rw-r--r-- 1 root root 541997 Feb 20 10:06 fuzz_ndr_gkdi_TYPE_STRUCT.covreport Step #2: -rw-r--r-- 1 root root 3781277 Feb 20 10:06 fuzz_ndr_drsblobs_TYPE_STRUCT.covreport Step #2: -rw-r--r-- 1 root root 3875638 Feb 20 10:06 fuzz_ndr_drsuapi_TYPE_IN.covreport Step #2: -rw-r--r-- 1 root root 77276 Feb 20 10:06 fuzz_strncasecmp_ldb.covreport Step #2: -rw-r--r-- 1 root root 20916 Feb 20 10:06 fuzz_tiniparser.covreport Step #2: -rw-r--r-- 1 root root 353849 Feb 20 10:06 fuzz_parse_lpq_entry.covreport Step #2: -rw-r--r-- 1 root root 12002 Feb 20 10:06 fuzz_stable_sort_r_unstable.covreport Step #2: -rw-r--r-- 1 root root 4049385 Feb 20 10:06 fuzz_ndr_netdfs.covreport Step #2: -rw-r--r-- 1 root root 126542 Feb 20 10:06 fuzz_sess_crypt_blob.covreport Step #2: -rw-r--r-- 1 root root 1237073 Feb 20 10:06 fuzz_security_token_vs_descriptor_ds.covreport Step #2: -rw-r--r-- 1 root root 1231818 Feb 20 10:06 fuzz_security_token_vs_descriptor.covreport Step #2: -rw-r--r-- 1 root root 2907493 Feb 20 10:06 fuzz_ndr_drsuapi_TYPE_STRUCT.covreport Step #2: -rw-r--r-- 1 root root 615343 Feb 20 10:06 fuzz_regfio.covreport Step #2: -rw-r--r-- 1 root root 50723 Feb 20 10:06 fuzz_stable_sort.covreport Step #2: -rw-r--r-- 1 root root 10251 Feb 20 10:06 fuzz_stable_sort_r.covreport Step #2: -rw-r--r-- 1 root root 384342 Feb 20 10:06 fuzz_ndr_srvsvc_TYPE_STRUCT.covreport Step #2: -rw-r--r-- 1 root root 61695 Feb 20 10:06 fuzz_oLschema2ldif.covreport Step #2: -rw-r--r-- 1 root root 7078241 Feb 20 10:06 fuzz_ndr_drsuapi_TYPE_OUT.covreport Step #2: -rw-r--r-- 1 root root 986284 Feb 20 10:06 fuzz_sddl_parse.covreport Step #2: -rw-r--r-- 1 root root 19508 Feb 20 10:06 fuzz_ndr_wkssvc_TYPE_STRUCT.covreport Step #2: -rw-r--r-- 1 root root 313970 Feb 20 10:06 fuzz_reg_parse.covreport Step #2: -rw-r--r-- 1 root root 1987940 Feb 20 10:06 fuzz_ndr_eventlog_TYPE_OUT.covreport Step #2: -rw-r--r-- 1 root root 636262 Feb 20 10:06 fuzz_ndr_witness_TYPE_STRUCT.covreport Step #2: -rw-r--r-- 1 root root 430620 Feb 20 10:06 fuzz_ndr_netinterface.covreport Step #2: -rw-r--r-- 1 root root 1943855 Feb 20 10:06 fuzz_ndr_frsapi_TYPE_OUT.covreport Step #2: -rw-r--r-- 1 root root 692092 Feb 20 10:06 fuzz_ndr_eventlog_TYPE_STRUCT.covreport Step #2: -rw-r--r-- 1 root root 1101180 Feb 20 10:06 fuzz_sddl_access_check_ds.covreport Step #2: -rw-r--r-- 1 root root 1069727 Feb 20 10:06 fuzz_sddl_access_check.covreport Step #2: -rw-r--r-- 1 root root 19508 Feb 20 10:06 fuzz_ndr_frsapi_TYPE_STRUCT.covreport Step #2: -rw-r--r-- 1 root root 1463988 Feb 20 10:06 fuzz_ndr_xattr_TYPE_STRUCT.covreport Step #2: -rw-r--r-- 1 root root 230907 Feb 20 10:06 fuzz_ndr_fscc_TYPE_STRUCT.covreport Step #2: -rw-r--r-- 1 root root 5742733 Feb 20 10:06 fuzz_ndr_wkssvc_TYPE_OUT.covreport Step #2: -rw-r--r-- 1 root root 352022 Feb 20 10:06 fuzz_ndr_nfs4acl_interface.covreport Step #2: -rw-r--r-- 1 root root 1342006 Feb 20 10:06 fuzz_ndr_open_files_TYPE_STRUCT.covreport Step #2: -rw-r--r-- 1 root root 743402 Feb 20 10:06 fuzz_ndr_epmapper_TYPE_STRUCT.covreport Step #2: -rw-r--r-- 1 root root 2278284 Feb 20 10:06 fuzz_ndr_witness_TYPE_OUT.covreport Step #2: -rw-r--r-- 1 root root 4912966 Feb 20 10:06 fuzz_ndr_wkssvc_TYPE_IN.covreport Step #2: -rw-r--r-- 1 root root 1524210 Feb 20 10:06 fuzz_ndr_initshutdown_TYPE_OUT.covreport Step #2: -rw-r--r-- 1 root root 9234052 Feb 20 10:06 fuzz_ndr_srvsvc_TYPE_IN.covreport Step #2: -rw-r--r-- 1 root root 1676007 Feb 20 10:06 fuzz_ndr_irpc_TYPE_STRUCT.covreport Step #2: -rw-r--r-- 1 root root 3266389 Feb 20 10:06 fuzz_ndr_winbind_TYPE_IN.covreport Step #2: -rw-r--r-- 1 root root 518527 Feb 20 10:06 fuzz_ndr_spoolss_TYPE_IN_65.covreport Step #2: -rw-r--r-- 1 root root 2575169 Feb 20 10:06 fuzz_ndr_netlogon_TYPE_STRUCT.covreport Step #2: -rw-r--r-- 1 root root 6140496 Feb 20 10:06 fuzz_ndr_svcctl_TYPE_IN.covreport Step #2: -rw-r--r-- 1 root root 6270730 Feb 20 10:06 fuzz_ndr_netlogon_TYPE_IN.covreport Step #2: -rw-r--r-- 1 root root 9607096 Feb 20 10:06 fuzz_ndr_netlogon_TYPE_OUT.covreport Step #2: -rw-r--r-- 1 root root 211223 Feb 20 10:06 fuzz_ndr_trim.covreport Step #2: -rw-r--r-- 1 root root 6793681 Feb 20 10:06 fuzz_ndr_svcctl_TYPE_OUT.covreport Step #2: -rw-r--r-- 1 root root 9548858 Feb 20 10:06 fuzz_ndr_srvsvc_TYPE_OUT.covreport Step #2: -rw-r--r-- 1 root root 19510 Feb 20 10:06 fuzz_ndr_unixinfo_TYPE_STRUCT.covreport Step #2: -rw-r--r-- 1 root root 1220467 Feb 20 10:06 fuzz_ndr_security_TYPE_STRUCT.covreport Step #2: -rw-r--r-- 1 root root 1266260 Feb 20 10:06 fuzz_ndr_unixinfo_TYPE_OUT.covreport Step #2: -rw-r--r-- 1 root root 2091259 Feb 20 10:06 fuzz_ndr_svcctl_TYPE_STRUCT.covreport Step #2: -rw-r--r-- 1 root root 158368 Feb 20 10:06 fuzz_ndr_server_id_TYPE_STRUCT.covreport Step #2: -rw-r--r-- 1 root root 238080 Feb 20 10:06 fuzz_ndr_smb3posix_TYPE_STRUCT.covreport Step #2: -rw-r--r-- 1 root root 399927 Feb 20 10:06 fuzz_ndr_unixinfo_TYPE_IN.covreport Step #2: -rw-r--r-- 1 root root 19506 Feb 20 10:06 fuzz_ndr_mgmt_TYPE_STRUCT.covreport Step #2: -rw-r--r-- 1 root root 146394 Feb 20 10:06 fuzz_ndr_smb2_query_quota.covreport Step #2: -rw-r--r-- 1 root root 213498 Feb 20 10:06 fuzz_ndr_mgmt_TYPE_IN.covreport Step #2: -rw-r--r-- 1 root root 9488218 Feb 20 10:06 fuzz_ndr_spoolss_TYPE_OUT.covreport Step #2: -rw-r--r-- 1 root root 167360 Feb 20 10:06 fuzz_ndr_misc_TYPE_STRUCT.covreport Step #2: -rw-r--r-- 1 root root 309940 Feb 20 10:06 fuzz_ndr_messaging_TYPE_STRUCT.covreport Step #2: -rw-r--r-- 1 root root 1808798 Feb 20 10:06 fuzz_ndr_mgmt_TYPE_OUT.covreport Step #2: -rw-r--r-- 1 root root 2194289 Feb 20 10:06 fuzz_ndr_winbind_TYPE_STRUCT.covreport Step #2: -rw-r--r-- 1 root root 146464 Feb 20 10:06 fuzz_ndr_smb1_nt_transact_query_quota.covreport Step #2: -rw-r--r-- 1 root root 1466730 Feb 20 10:06 fuzz_ndr_negoex_TYPE_STRUCT.covreport Step #2: -rw-r--r-- 1 root root 415740 Feb 20 10:06 fuzz_ndr_opendb_TYPE_STRUCT.covreport Step #2: -rw-r--r-- 1 root root 19073 Feb 20 10:06 fuzz_ndr_perfcount_TYPE_OUT.covreport Step #2: -rw-r--r-- 1 root root 19072 Feb 20 10:06 fuzz_ndr_perfcount_TYPE_IN.covreport Step #2: -rw-r--r-- 1 root root 2931410 Feb 20 10:06 fuzz_ndr_winreg_TYPE_IN.covreport Step #2: -rw-r--r-- 1 root root 10830446 Feb 20 10:06 fuzz_ndr_spoolss_TYPE_STRUCT.covreport Step #2: -rw-r--r-- 1 root root 4172697 Feb 20 10:06 fuzz_ndr_winreg_TYPE_OUT.covreport Step #2: -rw-r--r-- 1 root root 430223 Feb 20 10:06 fuzz_ndr_perfcount_TYPE_STRUCT.covreport Step #2: -rw-r--r-- 1 root root 5197453 Feb 20 10:06 fuzz_ndr_winbind_TYPE_OUT.covreport Step #2: -rw-r--r-- 1 root root 13009821 Feb 20 10:06 fuzz_ndr_spoolss_TYPE_IN.covreport Step #2: -rw-r--r-- 1 root root 197673 Feb 20 10:06 fuzz_ndr_smb2_lease_struct_TYPE_STRUCT.covreport Step #2: -rw-r--r-- 1 root root 19073 Feb 20 10:06 fuzz_ndr_leases_db_TYPE_OUT.covreport Step #2: -rw-r--r-- 1 root root 332570 Feb 20 10:06 fuzz_ndr_fsrvp_state_TYPE_STRUCT.covreport Step #2: -rw-r--r-- 1 root root 19069 Feb 20 10:06 fuzz_ndr_smbxsrv_TYPE_IN.covreport Step #2: -rw-r--r-- 1 root root 405282 Feb 20 10:06 fuzz_ndr_smb_acl_TYPE_STRUCT.covreport Step #2: -rw-r--r-- 1 root root 2229860 Feb 20 10:06 fuzz_ndr_named_pipe_auth_TYPE_STRUCT.covreport Step #2: -rw-r--r-- 1 root root 19070 Feb 20 10:06 fuzz_ndr_smbxsrv_TYPE_OUT.covreport Step #2: -rw-r--r-- 1 root root 19511 Feb 20 10:06 fuzz_ndr_eventlog6_TYPE_STRUCT.covreport Step #2: -rw-r--r-- 1 root root 789811 Feb 20 10:06 fuzz_ndr_mdssvc_TYPE_IN.covreport Step #2: -rw-r--r-- 1 root root 3254233 Feb 20 10:06 fuzz_ndr_smbxsrv_TYPE_STRUCT.covreport Step #2: -rw-r--r-- 1 root root 79696 Feb 20 10:06 fuzz_ndr_rpcd_witness_TYPE_OUT.covreport Step #2: -rw-r--r-- 1 root root 843137 Feb 20 10:06 fuzz_ndr_irpc_TYPE_IN.covreport Step #2: -rw-r--r-- 1 root root 503720 Feb 20 10:06 fuzz_ndr_leases_db_TYPE_STRUCT.covreport Step #2: -rw-r--r-- 1 root root 3282088 Feb 20 10:06 fuzz_ndr_eventlog6_TYPE_IN.covreport Step #2: -rw-r--r-- 1 root root 19508 Feb 20 10:06 fuzz_ndr_ntsvcs_TYPE_STRUCT.covreport Step #2: -rw-r--r-- 1 root root 8877056 Feb 20 10:06 fuzz_ndr_lsarpc.covreport Step #2: -rw-r--r-- 1 root root 502125 Feb 20 10:06 fuzz_ndr_notify_TYPE_STRUCT.covreport Step #2: -rw-r--r-- 1 root root 958690 Feb 20 10:06 fuzz_ndr_epmapper_TYPE_OUT.covreport Step #2: -rw-r--r-- 1 root root 4655231 Feb 20 10:06 fuzz_ndr_eventlog6_TYPE_OUT.covreport Step #2: -rw-r--r-- 1 root root 1208316 Feb 20 10:06 fuzz_ndr_ntsvcs_TYPE_IN.covreport Step #2: -rw-r--r-- 1 root root 791489 Feb 20 10:06 fuzz_ndr_rpcecho.covreport Step #2: -rw-r--r-- 1 root root 354801 Feb 20 10:06 fuzz_ndr_samr_TYPE_STRUCT.covreport Step #2: -rw-r--r-- 1 root root 12194989 Feb 20 10:06 fuzz_ndr_iremotewinspool.covreport Step #2: -rw-r--r-- 1 root root 212886 Feb 20 10:06 fuzz_ndr_file_quota.covreport Step #2: -rw-r--r-- 1 root root 749722 Feb 20 10:06 fuzz_ndr_frsapi_TYPE_IN.covreport Step #2: -rw-r--r-- 1 root root 2242645 Feb 20 10:06 fuzz_ndr_rpcd_witness_TYPE_STRUCT.covreport Step #2: -rw-r--r-- 1 root root 789409 Feb 20 10:06 fuzz_ndr_mdssvc_TYPE_OUT.covreport Step #2: -rw-r--r-- 1 root root 735006 Feb 20 10:06 fuzz_ndr_fileservervssagent.covreport Step #2: -rw-r--r-- 1 root root 1500757 Feb 20 10:06 fuzz_ndr_eventlog_TYPE_IN.covreport Step #2: -rw-r--r-- 1 root root 577082 Feb 20 10:06 fuzz_ndr_ntprinting_TYPE_STRUCT.covreport Step #2: -rw-r--r-- 1 root root 211483 Feb 20 10:06 fuzz_ndr_ntp_signd_TYPE_STRUCT.covreport Step #2: -rw-r--r-- 1 root root 113789 Feb 20 10:06 fuzz_ndr_resiliency.covreport Step #2: -rw-r--r-- 1 root root 528057 Feb 20 10:06 fuzz_ndr_rap_TYPE_STRUCT.covreport Step #2: -rw-r--r-- 1 root root 6588587 Feb 20 10:06 fuzz_ndr_samr_TYPE_IN.covreport Step #2: -rw-r--r-- 1 root root 6321399 Feb 20 10:07 fuzz_ndr_samr_TYPE_OUT.covreport Step #2: -rw-r--r-- 1 root root 1105025 Feb 20 10:07 fuzz_ndr_printcap_TYPE_STRUCT.covreport Step #2: -rw-r--r-- 1 root root 125272 Feb 20 10:07 fuzz_ndr_file_id_TYPE_STRUCT.covreport Step #2: -rw-r--r-- 1 root root 2259504 Feb 20 10:07 fuzz_ndr_rpcd_witness_TYPE_IN.covreport Step #2: -rw-r--r-- 1 root root 1104183 Feb 20 10:07 fuzz_ndr_ntlmssp_TYPE_STRUCT.covreport Step #2: -rw-r--r-- 1 root root 769253 Feb 20 10:07 fuzz_ndr_schannel_TYPE_STRUCT.covreport Step #2: -rw-r--r-- 1 root root 19071 Feb 20 10:07 fuzz_ndr_secrets_TYPE_OUT.covreport Step #2: -rw-r--r-- 1 root root 19069 Feb 20 10:07 fuzz_ndr_secrets_TYPE_IN.covreport Step #2: -rw-r--r-- 1 root root 287162 Feb 20 10:07 fuzz_ndr_sasl_helpers_TYPE_STRUCT.covreport Step #2: -rw-r--r-- 1 root root 1853704 Feb 20 10:07 fuzz_ndr_odj_TYPE_STRUCT.covreport Step #2: -rw-r--r-- 1 root root 19074 Feb 20 10:07 fuzz_ndr_open_files_TYPE_OUT.covreport Step #2: -rw-r--r-- 1 root root 2549697 Feb 20 10:07 fuzz_ndr_ntsvcs_TYPE_OUT.covreport Step #2: -rw-r--r-- 1 root root 19073 Feb 20 10:07 fuzz_ndr_open_files_TYPE_IN.covreport Step #2: -rw-r--r-- 1 root root 19071 Feb 20 10:07 fuzz_ndr_leases_db_TYPE_IN.covreport Step #2: -rw-r--r-- 1 root root 729971 Feb 20 10:07 fuzz_ndr_krb5ccache_TYPE_STRUCT.covreport Step #2: -rw-r--r-- 1 root root 1642806 Feb 20 10:07 fuzz_ndr_krb5pac_TYPE_STRUCT.covreport Finished Step #2 Starting Step #3 Step #3: Already have image (with digest): gcr.io/cloud-builders/git Step #3: Cloning into 'oss-fuzz'... Finished Step #3 Starting Step #4 Step #4: Already have image (with digest): gcr.io/cloud-builders/docker Step #4: Sending build context to Docker daemon 5.632kB Step #4: Step 1/5 : FROM gcr.io/oss-fuzz-base/base-builder Step #4: latest: Pulling from oss-fuzz-base/base-builder Step #4: b549f31133a9: Already exists Step #4: bd028b7e8199: Already exists Step #4: 6e41bf6be256: Already exists Step #4: 2646ac82c7f1: Pulling fs layer Step #4: 171f77ae7c19: Pulling fs layer Step #4: 032df9d1a73c: Pulling fs layer Step #4: e7868c1b7b4d: Pulling fs layer Step #4: 7831f7907f68: Pulling fs layer Step #4: a066f822b40f: Pulling fs layer Step #4: 05167b87cd2c: Pulling fs layer Step #4: b6ae26c5b679: Pulling fs layer Step #4: 23804bb26e40: Pulling fs layer Step #4: 27ee5fa06579: Pulling fs layer Step #4: 3fefc4d6b506: Pulling fs layer Step #4: 19cf3933b079: Pulling fs layer Step #4: f35542e708e7: Pulling fs layer Step #4: ff369cc45df0: Pulling fs layer Step #4: 8ed2e1556bb3: Pulling fs layer Step #4: 09aa12ffc014: Pulling fs layer Step #4: 6415c59c3b3d: Pulling fs layer Step #4: 091783ba08af: Pulling fs layer Step #4: a066f822b40f: Waiting Step #4: 94bbe8a7ad46: Pulling fs layer Step #4: 05167b87cd2c: Waiting Step #4: 9fc23bdf762f: Pulling fs layer Step #4: 57b468bea481: Pulling fs layer Step #4: b6ae26c5b679: Waiting Step #4: f64f6d4819c6: Pulling fs layer Step #4: e7868c1b7b4d: Waiting Step #4: ab170b89cc21: Pulling fs layer Step #4: 23804bb26e40: Waiting Step #4: b759642d65b7: Pulling fs layer Step #4: 19cf3933b079: Waiting Step #4: 3a6879fc14bb: Pulling fs layer Step #4: 27ee5fa06579: Waiting Step #4: 2cce9351dc98: Pulling fs layer Step #4: f35542e708e7: Waiting Step #4: 3fefc4d6b506: Waiting Step #4: 23ef922a0157: Pulling fs layer Step #4: ff369cc45df0: Waiting Step #4: 335f713f95d7: Pulling fs layer Step #4: 8ed2e1556bb3: Waiting Step #4: 634bc63582ad: Pulling fs layer Step #4: 2fcdb7faf85f: Pulling fs layer Step #4: 09aa12ffc014: Waiting Step #4: 63c943f07cf4: Pulling fs layer Step #4: 6415c59c3b3d: Waiting Step #4: 94bbe8a7ad46: Waiting Step #4: f64f6d4819c6: Waiting Step #4: 9fc23bdf762f: Waiting Step #4: ab170b89cc21: Waiting Step #4: 091783ba08af: Waiting Step #4: b759642d65b7: Waiting Step #4: 3a6879fc14bb: Waiting Step #4: 7831f7907f68: Waiting Step #4: 2cce9351dc98: Waiting Step #4: 63c943f07cf4: Waiting Step #4: 2fcdb7faf85f: Waiting Step #4: 23ef922a0157: Waiting Step #4: 335f713f95d7: Waiting Step #4: 634bc63582ad: Waiting Step #4: 032df9d1a73c: Verifying Checksum Step #4: 032df9d1a73c: Download complete Step #4: 171f77ae7c19: Verifying Checksum Step #4: 171f77ae7c19: Download complete Step #4: 7831f7907f68: Verifying Checksum Step #4: 7831f7907f68: Download complete Step #4: 2646ac82c7f1: Verifying Checksum Step #4: 2646ac82c7f1: Download complete Step #4: a066f822b40f: Verifying Checksum Step #4: a066f822b40f: Download complete Step #4: b6ae26c5b679: Verifying Checksum Step #4: b6ae26c5b679: Download complete Step #4: 23804bb26e40: Verifying Checksum Step #4: 23804bb26e40: Download complete Step #4: 27ee5fa06579: Verifying Checksum Step #4: 27ee5fa06579: Download complete Step #4: 3fefc4d6b506: Verifying Checksum Step #4: 3fefc4d6b506: Download complete Step #4: 19cf3933b079: Verifying Checksum Step #4: 19cf3933b079: Download complete Step #4: f35542e708e7: Verifying Checksum Step #4: f35542e708e7: Download complete Step #4: 2646ac82c7f1: Pull complete Step #4: 05167b87cd2c: Verifying Checksum Step #4: 05167b87cd2c: Download complete Step #4: ff369cc45df0: Verifying Checksum Step #4: ff369cc45df0: Download complete Step #4: 09aa12ffc014: Download complete Step #4: 8ed2e1556bb3: Verifying Checksum Step #4: 8ed2e1556bb3: Download complete Step #4: 171f77ae7c19: Pull complete Step #4: 091783ba08af: Verifying Checksum Step #4: 091783ba08af: Download complete Step #4: 6415c59c3b3d: Verifying Checksum Step #4: 6415c59c3b3d: Download complete Step #4: 032df9d1a73c: Pull complete Step #4: 94bbe8a7ad46: Verifying Checksum Step #4: 94bbe8a7ad46: Download complete Step #4: 9fc23bdf762f: Verifying Checksum Step #4: 9fc23bdf762f: Download complete Step #4: 57b468bea481: Download complete Step #4: f64f6d4819c6: Download complete Step #4: b759642d65b7: Verifying Checksum Step #4: b759642d65b7: Download complete Step #4: ab170b89cc21: Verifying Checksum Step #4: ab170b89cc21: Download complete Step #4: e7868c1b7b4d: Verifying Checksum Step #4: e7868c1b7b4d: Download complete Step #4: 3a6879fc14bb: Verifying Checksum Step #4: 3a6879fc14bb: Download complete Step #4: 2cce9351dc98: Verifying Checksum Step #4: 2cce9351dc98: Download complete Step #4: 23ef922a0157: Verifying Checksum Step #4: 23ef922a0157: Download complete Step #4: 335f713f95d7: Verifying Checksum Step #4: 335f713f95d7: Download complete Step #4: 634bc63582ad: Verifying Checksum Step #4: 634bc63582ad: Download complete Step #4: 2fcdb7faf85f: Verifying Checksum Step #4: 2fcdb7faf85f: Download complete Step #4: 63c943f07cf4: Verifying Checksum Step #4: 63c943f07cf4: Download complete Step #4: e7868c1b7b4d: Pull complete Step #4: 7831f7907f68: Pull complete Step #4: a066f822b40f: Pull complete Step #4: 05167b87cd2c: Pull complete Step #4: b6ae26c5b679: Pull complete Step #4: 23804bb26e40: Pull complete Step #4: 27ee5fa06579: Pull complete Step #4: 3fefc4d6b506: Pull complete Step #4: 19cf3933b079: Pull complete Step #4: f35542e708e7: Pull complete Step #4: ff369cc45df0: Pull complete Step #4: 8ed2e1556bb3: Pull complete Step #4: 09aa12ffc014: Pull complete Step #4: 6415c59c3b3d: Pull complete Step #4: 091783ba08af: Pull complete Step #4: 94bbe8a7ad46: Pull complete Step #4: 9fc23bdf762f: Pull complete Step #4: 57b468bea481: Pull complete Step #4: f64f6d4819c6: Pull complete Step #4: ab170b89cc21: Pull complete Step #4: b759642d65b7: Pull complete Step #4: 3a6879fc14bb: Pull complete Step #4: 2cce9351dc98: Pull complete Step #4: 23ef922a0157: Pull complete Step #4: 335f713f95d7: Pull complete Step #4: 634bc63582ad: Pull complete Step #4: 2fcdb7faf85f: Pull complete Step #4: 63c943f07cf4: Pull complete Step #4: Digest: sha256:c46abb1b4d6463064e83d54517c55bce90ef18a1316375f93c18d46c780d94df Step #4: Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-builder:latest Step #4: ---> 9966e7c8e658 Step #4: Step 2/5 : RUN git clone https://gitlab.com/samba-team/samba samba Step #4: ---> Running in 58ea26d77a42 Step #4: Cloning into 'samba'... Step #4: warning: redirecting to https://gitlab.com/samba-team/samba.git/ Step #4: Updating files: 64% (7470/11651) Updating files: 65% (7574/11651) Updating files: 66% (7690/11651) Updating files: 67% (7807/11651) Updating files: 68% (7923/11651) Updating files: 69% (8040/11651) Updating files: 70% (8156/11651) Updating files: 71% (8273/11651) Updating files: 72% (8389/11651) Updating files: 73% (8506/11651) Updating files: 74% (8622/11651) Updating files: 75% (8739/11651) Updating files: 76% (8855/11651) Updating files: 77% (8972/11651) Updating files: 78% (9088/11651) Updating files: 79% (9205/11651) Updating files: 80% (9321/11651) Updating files: 81% (9438/11651) Updating files: 82% (9554/11651) Updating files: 83% (9671/11651) Updating files: 84% (9787/11651) Updating files: 85% (9904/11651) Updating files: 86% (10020/11651) Updating files: 87% (10137/11651) Updating files: 88% (10253/11651) Updating files: 89% (10370/11651) Updating files: 90% (10486/11651) Updating files: 91% (10603/11651) Updating files: 92% (10719/11651) Updating files: 93% (10836/11651) Updating files: 94% (10952/11651) Updating files: 94% (11047/11651) Updating files: 95% (11069/11651) Updating files: 96% (11185/11651) Updating files: 97% (11302/11651) Updating files: 98% (11418/11651) Updating files: 99% (11535/11651) Updating files: 100% (11651/11651) Updating files: 100% (11651/11651), done. Step #4: Removing intermediate container 58ea26d77a42 Step #4: ---> a1320809b77d Step #4: Step 3/5 : RUN samba/lib/fuzzing/oss-fuzz/build_image.sh Step #4: ---> Running in 9862615c37be Step #4: + export DEBIAN_FRONTEND=noninteractive Step #4: + DEBIAN_FRONTEND=noninteractive Step #4: + apt-get -y update Step #4: Hit:1 http://archive.ubuntu.com/ubuntu focal InRelease Step #4: Get:2 http://security.ubuntu.com/ubuntu focal-security InRelease [128 kB] Step #4: Get:3 http://archive.ubuntu.com/ubuntu focal-updates InRelease [128 kB] Step #4: Get:4 http://archive.ubuntu.com/ubuntu focal-backports InRelease [128 kB] Step #4: Fetched 383 kB in 1s (709 kB/s) Step #4: Reading package lists... Step #4: + apt-get -y install acl apt-utils attr autoconf bind9utils binutils bison build-essential cargo ccache chrpath codespell curl debhelper dnsutils docbook-xml docbook-xsl flex gcc gdb git glusterfs-common gnutls-bin gzip heimdal-multidev hostname htop jq krb5-config krb5-kdc krb5-user language-pack-en lcov libacl1-dev libarchive-dev libattr1-dev libavahi-common-dev libblkid-dev libbsd-dev libcap-dev libcephfs-dev libclang-dev libcups2-dev libdbus-1-dev libglib2.0-dev libgnutls28-dev libgpgme11-dev libicu-dev libjansson-dev libjs-jquery libkeyutils-dev libkrb5-dev libldap2-dev liblmdb-dev libncurses5-dev libpam0g-dev libparse-yapp-perl libpcap-dev libpopt-dev libreadline-dev libssl-dev libsystemd-dev libtasn1-bin libtasn1-dev libtracker-sparql-2.0-dev libunwind-dev libutf8proc-dev lmdb-utils locales lsb-release make mawk mingw-w64 patch perl perl-modules pkg-config procps psmisc python3 python3-cryptography python3-dbg python3-dev python3-dnspython python3-gpg python3-iso8601 python3-markdown python3-pexpect python3-pyasn1 python3-requests python3-setproctitle rng-tools rsync sed shellcheck sudo tar tree uuid-dev wget xfslibs-dev xsltproc xz-utils zlib1g-dev Step #4: Reading package lists... Step #4: Building dependency tree... Step #4: Reading state information... Step #4: gcc is already the newest version (4:9.3.0-1ubuntu2). Step #4: gcc set to manually installed. Step #4: hostname is already the newest version (3.23). Step #4: make is already the newest version (4.2.1-1.2). Step #4: make set to manually installed. Step #4: mawk is already the newest version (1.3.4.20200120-2). Step #4: patch is already the newest version (2.7.6-6). Step #4: patch set to manually installed. Step #4: sed is already the newest version (4.7-1). Step #4: binutils is already the newest version (2.34-6ubuntu1.9). Step #4: build-essential is already the newest version (12.8ubuntu1.1). Step #4: curl is already the newest version (7.68.0-1ubuntu2.25). Step #4: git is already the newest version (1:2.25.1-1ubuntu3.13). Step #4: gzip is already the newest version (1.10-0ubuntu4.1). Step #4: jq is already the newest version (1.6-1ubuntu0.20.04.1). Step #4: libssl-dev is already the newest version (1.1.1f-1ubuntu2.23). Step #4: perl is already the newest version (5.30.0-9ubuntu0.5). Step #4: perl set to manually installed. Step #4: perl-modules-5.30 is already the newest version (5.30.0-9ubuntu0.5). Step #4: perl-modules-5.30 set to manually installed. Step #4: procps is already the newest version (2:3.3.16-1ubuntu2.4). Step #4: rsync is already the newest version (3.1.3-8ubuntu0.9). Step #4: tar is already the newest version (1.30+dfsg-7ubuntu0.20.04.4). Step #4: wget is already the newest version (1.20.3-1ubuntu2.1). Step #4: xz-utils is already the newest version (5.2.4-1ubuntu1.1). Step #4: xz-utils set to manually installed. Step #4: The following additional packages will be installed: Step #4: automake autopoint autotools-dev bind9-dnsutils bind9-host bind9-libs Step #4: bind9-utils binutils-mingw-w64-i686 binutils-mingw-w64-x86-64 bsdmainutils Step #4: comerr-dev dbus dbus-user-session dconf-gsettings-backend dconf-service Step #4: dh-autoreconf dh-strip-nondeterminism distro-info-data dmsetup dwz file Step #4: fontconfig-config fonts-dejavu-core g++-mingw-w64 g++-mingw-w64-i686 Step #4: g++-mingw-w64-x86-64 gcc-mingw-w64 gcc-mingw-w64-base gcc-mingw-w64-i686 Step #4: gcc-mingw-w64-x86-64 gdbserver gettext gettext-base gir1.2-glib-2.0 Step #4: gir1.2-tracker-2.0 glib-networking glib-networking-common Step #4: glib-networking-services groff-base gsettings-desktop-schemas Step #4: ibverbs-providers icu-devtools intltool-debian javascript-common Step #4: krb5-multidev language-pack-en-base libaio1 libapparmor1 Step #4: libarchive-cpio-perl libarchive-zip-perl libarchive13 libargon2-1 Step #4: libassuan-dev libavahi-client3 libavahi-common-data libavahi-common3 Step #4: libbabeltrace1 libboost-iostreams1.71.0 libboost-thread1.71.0 libc6-dbg Step #4: libcap2 libcephfs2 libclang-10-dev libclang-common-10-dev libclang1-10 Step #4: libcommon-sense-perl libcroco3 libcryptsetup12 libcups2 libcupsfilters-dev Step #4: libcupsfilters1 libcupsimage2 libcupsimage2-dev libdbus-1-3 libdconf1 Step #4: libdebhelper-perl libdevmapper1.02.1 libdw1 libelf1 libevent-2.1-7 Step #4: libexpat1-dev libffi-dev libfile-stripnondeterminism-perl libfl-dev libfl2 Step #4: libfontconfig1 libfreetype6 libgc1c2 libgd-perl libgd3 libgfapi0 Step #4: libgfchangelog0 libgfrpc0 libgfxdr0 libgirepository-1.0-1 libglib2.0-0 Step #4: libglib2.0-bin libglib2.0-data libglib2.0-dev-bin libglusterfs0 libgmp-dev Step #4: libgmpxx4ldbl libgnutls-dane0 libgnutls-openssl27 libgnutlsxx28 Step #4: libgpg-error-dev libgpgme11 libgssrpc4 libhdb9-heimdal libibverbs1 libicu66 Step #4: libidn2-dev libip4tc2 libjansson4 libjbig-dev libjbig0 libjpeg-dev Step #4: libjpeg-turbo8 libjpeg-turbo8-dev libjpeg8 libjpeg8-dev libjson-c4 Step #4: libjson-glib-1.0-0 libjson-glib-1.0-common libjson-perl libjson-xs-perl Step #4: libkadm5clnt-mit11 libkadm5clnt7-heimdal libkadm5srv-mit11 Step #4: libkadm5srv8-heimdal libkafs0-heimdal libkdb5-9 libkdc2-heimdal libkmod2 Step #4: libllvm10 liblmdb0 libltdl-dev libltdl7 liblzma-dev libmagic-mgc libmagic1 Step #4: libmail-sendmail-perl libmaxminddb0 libmount-dev libmpdec2 libncurses-dev Step #4: libnl-3-200 libnl-route-3-200 libnss-systemd libobjc-9-dev libobjc4 Step #4: libopts25 libotp0-heimdal libp11-kit-dev libpam-systemd libpcap0.8 Step #4: libpcap0.8-dev libpcre16-3 libpcre2-16-0 libpcre2-32-0 libpcre2-dev Step #4: libpcre2-posix2 libpcre3-dev libpcre32-3 libpcrecpp0v5 libperlio-gzip-perl Step #4: libpipeline1 libpng-dev libpng-tools libpng16-16 libproxy1v5 libpython3-dbg Step #4: libpython3-dev libpython3-stdlib libpython3.8 libpython3.8-dbg Step #4: libpython3.8-dev libpython3.8-minimal libpython3.8-stdlib librados2 Step #4: librdmacm1 libreadline5 libselinux1-dev libsepol1-dev libsigsegv2 Step #4: libsl0-heimdal libsoup2.4-1 libssh2-1 libstd-rust-1.75 libstd-rust-dev Step #4: libstemmer0d libsub-override-perl libsys-hostname-long-perl libtasn1-doc Step #4: libtiff-dev libtiff5 libtiffxx5 libtirpc-common libtirpc3 libtool Step #4: libtracker-control-2.0-0 libtracker-miner-2.0-0 libtracker-sparql-2.0-0 Step #4: libtypes-serialiser-perl libuchardet0 libunbound8 libunwind8 liburcu6 libuv1 Step #4: libverto-libevent1 libverto1 libwebp6 libxml2 libxpm4 libxslt1.1 libyaml-0-2 Step #4: lmdb-doc m4 man-db mime-support mingw-w64-common mingw-w64-i686-dev Step #4: mingw-w64-x86-64-dev nettle-dev networkd-dispatcher po-debconf Step #4: python3-certifi python3-cffi-backend python3-chardet python3-dbus Step #4: python3-distutils python3-gi python3-idna python3-jwt python3-lib2to3 Step #4: python3-minimal python3-packaging python3-pkg-resources python3-prettytable Step #4: python3-ptyprocess python3-pygments python3-pyparsing python3-six Step #4: python3-urllib3 python3-yaml python3.8 python3.8-dbg python3.8-dev Step #4: python3.8-minimal rustc sgml-base sgml-data shared-mime-info systemd Step #4: systemd-sysv systemd-timesyncd ucf udev xdg-user-dirs xfsprogs xml-core Step #4: Suggested packages: Step #4: autoconf-archive gnu-standards autoconf-doc bison-doc wamerican | wordlist Step #4: whois vacation cargo-doc distcc | icecc doc-base dh-make docbook Step #4: docbook-dsssl docbook-defguide dbtoepub docbook-xsl-doc-html Step #4: | docbook-xsl-doc-pdf | docbook-xsl-doc-text | docbook-xsl-doc Step #4: docbook-xsl-saxon fop libsaxon-java libxalan2-java libxslthl-java xalan Step #4: flex-doc gcc-9-locales gdb-doc gettext-doc libasprintf-dev libgettextpo-dev Step #4: groff heimdal-docs lsof strace apache2 | lighttpd | httpd krb5-kpropd Step #4: krb5-admin-server krb5-kdc-ldap krb5-doc krb5-k5tls lrzip cups-common Step #4: libgd-tools libgirepository1.0-dev libglib2.0-doc libgdk-pixbuf2.0-bin Step #4: | libgdk-pixbuf2.0-dev libxml2-utils gmp-doc libgmp10-doc libmpfr-dev Step #4: dns-root-data gnutls-doc icu-doc libtool-doc liblzma-doc mmdb-bin Step #4: ncurses-doc readline-doc gfortran | fortran95-compiler gcj-jdk Step #4: libtracker-sparql-doc m4-doc apparmor www-browser wine wine64 iw Step #4: | wireless-tools libmail-box-perl python3-doc python3-tk python3-venv Step #4: python-cryptography-doc python3-cryptography-vectors python-dbus-doc Step #4: python3-dbus-dbg python3-crypto python-markdown-doc python-pexpect-doc Step #4: python3-setuptools python-pygments-doc ttf-bitstream-vera Step #4: python-pyparsing-doc python3-openssl python3-socks python3.8-venv Step #4: python3.8-doc python3-gdbm-dbg python3-tk-dbg binfmt-support llvm-17 lld-17 Step #4: clang-17 sgml-base-doc perlsgml w3-recs opensp systemd-container policykit-1 Step #4: xfsdump quota Step #4: The following NEW packages will be installed: Step #4: acl apt-utils attr autoconf automake autopoint autotools-dev bind9-dnsutils Step #4: bind9-host bind9-libs bind9-utils bind9utils binutils-mingw-w64-i686 Step #4: binutils-mingw-w64-x86-64 bison bsdmainutils cargo ccache chrpath codespell Step #4: comerr-dev dbus dbus-user-session dconf-gsettings-backend dconf-service Step #4: debhelper dh-autoreconf dh-strip-nondeterminism distro-info-data dmsetup Step #4: dnsutils docbook-xml docbook-xsl dwz file flex fontconfig-config Step #4: fonts-dejavu-core g++-mingw-w64 g++-mingw-w64-i686 g++-mingw-w64-x86-64 Step #4: gcc-mingw-w64 gcc-mingw-w64-base gcc-mingw-w64-i686 gcc-mingw-w64-x86-64 gdb Step #4: gdbserver gettext gettext-base gir1.2-glib-2.0 gir1.2-tracker-2.0 Step #4: glib-networking glib-networking-common glib-networking-services Step #4: glusterfs-common gnutls-bin groff-base gsettings-desktop-schemas Step #4: heimdal-multidev htop ibverbs-providers icu-devtools intltool-debian Step #4: javascript-common krb5-config krb5-kdc krb5-multidev krb5-user Step #4: language-pack-en language-pack-en-base lcov libacl1-dev libaio1 libapparmor1 Step #4: libarchive-cpio-perl libarchive-dev libarchive-zip-perl libarchive13 Step #4: libargon2-1 libassuan-dev libattr1-dev libavahi-client3 libavahi-common-data Step #4: libavahi-common-dev libavahi-common3 libbabeltrace1 libblkid-dev Step #4: libboost-iostreams1.71.0 libboost-thread1.71.0 libbsd-dev libc6-dbg Step #4: libcap-dev libcap2 libcephfs-dev libcephfs2 libclang-10-dev Step #4: libclang-common-10-dev libclang-dev libclang1-10 libcommon-sense-perl Step #4: libcroco3 libcryptsetup12 libcups2 libcups2-dev libcupsfilters-dev Step #4: libcupsfilters1 libcupsimage2 libcupsimage2-dev libdbus-1-3 libdbus-1-dev Step #4: libdconf1 libdebhelper-perl libdevmapper1.02.1 libdw1 libelf1 libevent-2.1-7 Step #4: libexpat1-dev libffi-dev libfile-stripnondeterminism-perl libfl-dev libfl2 Step #4: libfontconfig1 libfreetype6 libgc1c2 libgd-perl libgd3 libgfapi0 Step #4: libgfchangelog0 libgfrpc0 libgfxdr0 libgirepository-1.0-1 libglib2.0-0 Step #4: libglib2.0-bin libglib2.0-data libglib2.0-dev libglib2.0-dev-bin Step #4: libglusterfs0 libgmp-dev libgmpxx4ldbl libgnutls-dane0 libgnutls-openssl27 Step #4: libgnutls28-dev libgnutlsxx28 libgpg-error-dev libgpgme-dev libgpgme11 Step #4: libgssrpc4 libhdb9-heimdal libibverbs1 libicu-dev libicu66 libidn2-dev Step #4: libip4tc2 libjansson-dev libjansson4 libjbig-dev libjbig0 libjpeg-dev Step #4: libjpeg-turbo8 libjpeg-turbo8-dev libjpeg8 libjpeg8-dev libjs-jquery Step #4: libjson-c4 libjson-glib-1.0-0 libjson-glib-1.0-common libjson-perl Step #4: libjson-xs-perl libkadm5clnt-mit11 libkadm5clnt7-heimdal libkadm5srv-mit11 Step #4: libkadm5srv8-heimdal libkafs0-heimdal libkdb5-9 libkdc2-heimdal Step #4: libkeyutils-dev libkmod2 libkrb5-dev libldap2-dev libllvm10 liblmdb-dev Step #4: liblmdb0 libltdl-dev libltdl7 liblzma-dev libmagic-mgc libmagic1 Step #4: libmail-sendmail-perl libmaxminddb0 libmount-dev libmpdec2 libncurses-dev Step #4: libncurses5-dev libnl-3-200 libnl-route-3-200 libnss-systemd libobjc-9-dev Step #4: libobjc4 libopts25 libotp0-heimdal libp11-kit-dev libpam-systemd Step #4: libpam0g-dev libparse-yapp-perl libpcap-dev libpcap0.8 libpcap0.8-dev Step #4: libpcre16-3 libpcre2-16-0 libpcre2-32-0 libpcre2-dev libpcre2-posix2 Step #4: libpcre3-dev libpcre32-3 libpcrecpp0v5 libperlio-gzip-perl libpipeline1 Step #4: libpng-dev libpng-tools libpng16-16 libpopt-dev libproxy1v5 libpython3-dbg Step #4: libpython3-dev libpython3-stdlib libpython3.8 libpython3.8-dbg Step #4: libpython3.8-dev libpython3.8-minimal libpython3.8-stdlib librados2 Step #4: librdmacm1 libreadline-dev libreadline5 libselinux1-dev libsepol1-dev Step #4: libsigsegv2 libsl0-heimdal libsoup2.4-1 libssh2-1 libstd-rust-1.75 Step #4: libstd-rust-dev libstemmer0d libsub-override-perl libsys-hostname-long-perl Step #4: libsystemd-dev libtasn1-6-dev libtasn1-bin libtasn1-doc libtiff-dev libtiff5 Step #4: libtiffxx5 libtirpc-common libtirpc3 libtool libtracker-control-2.0-0 Step #4: libtracker-miner-2.0-0 libtracker-sparql-2.0-0 libtracker-sparql-2.0-dev Step #4: libtypes-serialiser-perl libuchardet0 libunbound8 libunwind-dev libunwind8 Step #4: liburcu6 libutf8proc-dev libuv1 libverto-libevent1 libverto1 libwebp6 Step #4: libxml2 libxpm4 libxslt1.1 libyaml-0-2 lmdb-doc lmdb-utils locales Step #4: lsb-release m4 man-db mime-support mingw-w64 mingw-w64-common Step #4: mingw-w64-i686-dev mingw-w64-x86-64-dev nettle-dev networkd-dispatcher Step #4: pkg-config po-debconf psmisc python3 python3-certifi python3-cffi-backend Step #4: python3-chardet python3-cryptography python3-dbg python3-dbus python3-dev Step #4: python3-distutils python3-dnspython python3-gi python3-gpg python3-idna Step #4: python3-iso8601 python3-jwt python3-lib2to3 python3-markdown python3-minimal Step #4: python3-packaging python3-pexpect python3-pkg-resources python3-prettytable Step #4: python3-ptyprocess python3-pyasn1 python3-pygments python3-pyparsing Step #4: python3-requests python3-setproctitle python3-six python3-urllib3 Step #4: python3-yaml python3.8 python3.8-dbg python3.8-dev python3.8-minimal Step #4: rng-tools rustc sgml-base sgml-data shared-mime-info shellcheck sudo systemd Step #4: systemd-sysv systemd-timesyncd tree ucf udev uuid-dev xdg-user-dirs Step #4: xfslibs-dev xfsprogs xml-core xsltproc zlib1g-dev Step #4: 0 upgraded, 345 newly installed, 0 to remove and 0 not upgraded. Step #4: Need to get 431 MB of archives. Step #4: After this operation, 2195 MB of additional disk space will be used. Step #4: Get:1 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libpython3.8-minimal amd64 3.8.10-0ubuntu1~20.04.14 [720 kB] Step #4: Get:2 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 python3.8-minimal amd64 3.8.10-0ubuntu1~20.04.14 [1899 kB] Step #4: Get:3 http://archive.ubuntu.com/ubuntu focal/main amd64 python3-minimal amd64 3.8.2-0ubuntu2 [23.6 kB] Step #4: Get:4 http://archive.ubuntu.com/ubuntu focal/main amd64 mime-support all 3.64ubuntu1 [30.6 kB] Step #4: Get:5 http://archive.ubuntu.com/ubuntu focal/main amd64 libmpdec2 amd64 2.4.2-3 [81.1 kB] Step #4: Get:6 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libpython3.8-stdlib amd64 3.8.10-0ubuntu1~20.04.14 [1675 kB] Step #4: Get:7 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 python3.8 amd64 3.8.10-0ubuntu1~20.04.14 [387 kB] Step #4: Get:8 http://archive.ubuntu.com/ubuntu focal/main amd64 libpython3-stdlib amd64 3.8.2-0ubuntu2 [7068 B] Step #4: Get:9 http://archive.ubuntu.com/ubuntu focal/main amd64 python3 amd64 3.8.2-0ubuntu2 [47.6 kB] Step #4: Get:10 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libapparmor1 amd64 2.13.3-7ubuntu5.4 [36.0 kB] Step #4: Get:11 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libcap2 amd64 1:2.32-1ubuntu0.1 [15.8 kB] Step #4: Get:12 http://archive.ubuntu.com/ubuntu focal/main amd64 libargon2-1 amd64 0~20171227-0.2 [19.2 kB] Step #4: Get:13 http://archive.ubuntu.com/ubuntu focal/main amd64 libdevmapper1.02.1 amd64 2:1.02.167-1ubuntu1 [127 kB] Step #4: Get:14 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libjson-c4 amd64 0.13.1+dfsg-7ubuntu0.3 [29.3 kB] Step #4: Get:15 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libcryptsetup12 amd64 2:2.2.2-3ubuntu2.4 [166 kB] Step #4: Get:16 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libip4tc2 amd64 1.8.4-3ubuntu2.1 [19.1 kB] Step #4: Get:17 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libkmod2 amd64 27-1ubuntu2.1 [45.3 kB] Step #4: Get:18 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 systemd-timesyncd amd64 245.4-4ubuntu3.24 [28.1 kB] Step #4: Get:19 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 systemd amd64 245.4-4ubuntu3.24 [3815 kB] Step #4: Get:20 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 systemd-sysv amd64 245.4-4ubuntu3.24 [10.3 kB] Step #4: Get:21 http://archive.ubuntu.com/ubuntu focal/main amd64 bsdmainutils amd64 11.1.2ubuntu3 [181 kB] Step #4: Get:22 http://archive.ubuntu.com/ubuntu focal/main amd64 libuchardet0 amd64 0.0.6-3build1 [65.2 kB] Step #4: Get:23 http://archive.ubuntu.com/ubuntu focal/main amd64 groff-base amd64 1.22.4-4build1 [847 kB] Step #4: Get:24 http://archive.ubuntu.com/ubuntu focal/main amd64 libpipeline1 amd64 1.5.2-2build1 [27.7 kB] Step #4: Get:25 http://archive.ubuntu.com/ubuntu focal/main amd64 man-db amd64 2.9.1-1 [1112 kB] Step #4: Get:26 http://archive.ubuntu.com/ubuntu focal/main amd64 libsigsegv2 amd64 2.12-2 [13.9 kB] Step #4: Get:27 http://archive.ubuntu.com/ubuntu focal/main amd64 m4 amd64 1.4.18-4 [199 kB] Step #4: Get:28 http://archive.ubuntu.com/ubuntu focal/main amd64 flex amd64 2.6.4-6.2 [317 kB] Step #4: Get:29 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 locales all 2.31-0ubuntu9.17 [3868 kB] Step #4: Get:30 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 language-pack-en-base all 1:20.04+20220818 [445 kB] Step #4: Get:31 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 language-pack-en all 1:20.04+20220818 [1904 B] Step #4: Get:32 http://archive.ubuntu.com/ubuntu focal/main amd64 sgml-base all 1.29.1 [12.4 kB] Step #4: Get:33 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 apt-utils amd64 2.0.10 [213 kB] Step #4: Get:34 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libdbus-1-3 amd64 1.12.16-2ubuntu2.3 [179 kB] Step #4: Get:35 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 dbus amd64 1.12.16-2ubuntu2.3 [151 kB] Step #4: Get:36 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 distro-info-data all 0.43ubuntu1.17 [5040 B] Step #4: Get:37 http://archive.ubuntu.com/ubuntu focal/main amd64 dmsetup amd64 2:1.02.167-1ubuntu1 [75.6 kB] Step #4: Get:38 http://archive.ubuntu.com/ubuntu focal/main amd64 libmagic-mgc amd64 1:5.38-4 [218 kB] Step #4: Get:39 http://archive.ubuntu.com/ubuntu focal/main amd64 libmagic1 amd64 1:5.38-4 [75.9 kB] Step #4: Get:40 http://archive.ubuntu.com/ubuntu focal/main amd64 file amd64 1:5.38-4 [23.3 kB] Step #4: Get:41 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libglib2.0-0 amd64 2.64.6-1~ubuntu20.04.8 [1289 kB] Step #4: Get:42 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libgirepository-1.0-1 amd64 1.64.1-1~ubuntu20.04.1 [85.7 kB] Step #4: Get:43 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 gir1.2-glib-2.0 amd64 1.64.1-1~ubuntu20.04.1 [134 kB] Step #4: Get:44 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libelf1 amd64 0.176-1.1ubuntu0.1 [44.2 kB] Step #4: Get:45 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libglib2.0-data all 2.64.6-1~ubuntu20.04.8 [5848 B] Step #4: Get:46 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libicu66 amd64 66.1-2ubuntu2.1 [8515 kB] Step #4: Get:47 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libnss-systemd amd64 245.4-4ubuntu3.24 [95.8 kB] Step #4: Get:48 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libpam-systemd amd64 245.4-4ubuntu3.24 [186 kB] Step #4: Get:49 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libxml2 amd64 2.9.10+dfsg-5ubuntu0.20.04.8 [640 kB] Step #4: Get:50 http://archive.ubuntu.com/ubuntu focal/main amd64 libyaml-0-2 amd64 0.2.2-1 [48.9 kB] Step #4: Get:51 http://archive.ubuntu.com/ubuntu focal/main amd64 lsb-release all 11.1.0ubuntu2 [10.6 kB] Step #4: Get:52 http://archive.ubuntu.com/ubuntu focal/main amd64 python3-dbus amd64 1.2.16-1build1 [94.0 kB] Step #4: Get:53 http://archive.ubuntu.com/ubuntu focal/main amd64 python3-gi amd64 3.36.0-1 [165 kB] Step #4: Get:54 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 networkd-dispatcher all 2.1-2~ubuntu20.04.3 [15.5 kB] Step #4: Get:55 http://archive.ubuntu.com/ubuntu focal/main amd64 python3-cffi-backend amd64 1.14.0-1build1 [68.7 kB] Step #4: Get:56 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 python3-pkg-resources all 45.2.0-1ubuntu0.2 [130 kB] Step #4: Get:57 http://archive.ubuntu.com/ubuntu focal/main amd64 python3-six all 1.14.0-2 [12.1 kB] Step #4: Get:58 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 python3-yaml amd64 5.3.1-1ubuntu0.1 [136 kB] Step #4: Get:59 http://archive.ubuntu.com/ubuntu focal/main amd64 shared-mime-info amd64 1.15-1 [430 kB] Step #4: Get:60 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 sudo amd64 1.8.31-1ubuntu1.5 [515 kB] Step #4: Get:61 http://archive.ubuntu.com/ubuntu focal/main amd64 ucf all 3.0038+nmu1 [51.6 kB] Step #4: Get:62 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 udev amd64 245.4-4ubuntu3.24 [1366 kB] Step #4: Get:63 http://archive.ubuntu.com/ubuntu focal/main amd64 xdg-user-dirs amd64 0.17-2ubuntu1 [48.3 kB] Step #4: Get:64 http://archive.ubuntu.com/ubuntu focal/main amd64 liblmdb0 amd64 0.9.24-1 [44.6 kB] Step #4: Get:65 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libmaxminddb0 amd64 1.4.2-0ubuntu1.20.04.1 [26.2 kB] Step #4: Get:66 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libuv1 amd64 1.34.2-1ubuntu1.5 [80.9 kB] Step #4: Get:67 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 bind9-libs amd64 1:9.18.30-0ubuntu0.20.04.2 [1155 kB] Step #4: Get:68 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 bind9-host amd64 1:9.18.30-0ubuntu0.20.04.2 [47.8 kB] Step #4: Get:69 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 bind9-dnsutils amd64 1:9.18.30-0ubuntu0.20.04.2 [142 kB] Step #4: Get:70 http://archive.ubuntu.com/ubuntu focal/main amd64 gettext-base amd64 0.19.8.1-10build1 [50.2 kB] Step #4: Get:71 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libpcap0.8 amd64 1.9.1-3ubuntu1.20.04.1 [128 kB] Step #4: Get:72 http://archive.ubuntu.com/ubuntu focal/main amd64 libpng16-16 amd64 1.6.37-2 [179 kB] Step #4: Get:73 http://archive.ubuntu.com/ubuntu focal/main amd64 psmisc amd64 23.3-1 [53.3 kB] Step #4: Get:74 http://archive.ubuntu.com/ubuntu focal/main amd64 acl amd64 2.2.53-6 [37.8 kB] Step #4: Get:75 http://archive.ubuntu.com/ubuntu focal/main amd64 attr amd64 1:2.4.48-5 [21.9 kB] Step #4: Get:76 http://archive.ubuntu.com/ubuntu focal/main amd64 autoconf all 2.69-11.1 [321 kB] Step #4: Get:77 http://archive.ubuntu.com/ubuntu focal/main amd64 autotools-dev all 20180224.1 [39.6 kB] Step #4: Get:78 http://archive.ubuntu.com/ubuntu focal/main amd64 automake all 1:1.16.1-4ubuntu6 [522 kB] Step #4: Get:79 http://archive.ubuntu.com/ubuntu focal/main amd64 autopoint all 0.19.8.1-10build1 [412 kB] Step #4: Get:80 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 bind9-utils amd64 1:9.18.30-0ubuntu0.20.04.2 [151 kB] Step #4: Get:81 http://archive.ubuntu.com/ubuntu focal-updates/universe amd64 bind9utils all 1:9.18.30-0ubuntu0.20.04.2 [4056 B] Step #4: Get:82 http://archive.ubuntu.com/ubuntu focal/main amd64 bison amd64 2:3.5.1+dfsg-1 [657 kB] Step #4: Get:83 http://archive.ubuntu.com/ubuntu focal/main amd64 ccache amd64 3.7.7-1 [121 kB] Step #4: Get:84 http://archive.ubuntu.com/ubuntu focal/universe amd64 chrpath amd64 0.16-2 [13.2 kB] Step #4: Get:85 http://archive.ubuntu.com/ubuntu focal/main amd64 python3-chardet all 3.0.4-4build1 [80.4 kB] Step #4: Get:86 http://archive.ubuntu.com/ubuntu focal/universe amd64 codespell all 1.16.0-2 [118 kB] Step #4: Get:87 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 dbus-user-session amd64 1.12.16-2ubuntu2.3 [9424 B] Step #4: Get:88 http://archive.ubuntu.com/ubuntu focal/main amd64 libdconf1 amd64 0.36.0-1 [37.4 kB] Step #4: Get:89 http://archive.ubuntu.com/ubuntu focal/main amd64 dconf-service amd64 0.36.0-1 [29.8 kB] Step #4: Get:90 http://archive.ubuntu.com/ubuntu focal/main amd64 dconf-gsettings-backend amd64 0.36.0-1 [22.5 kB] Step #4: Get:91 http://archive.ubuntu.com/ubuntu focal/main amd64 libtool all 2.4.6-14 [161 kB] Step #4: Get:92 http://archive.ubuntu.com/ubuntu focal/main amd64 dh-autoreconf all 19 [16.1 kB] Step #4: Get:93 http://archive.ubuntu.com/ubuntu focal/main amd64 libdebhelper-perl all 12.10ubuntu1 [62.1 kB] Step #4: Get:94 http://archive.ubuntu.com/ubuntu focal/main amd64 libarchive-zip-perl all 1.67-2 [90.5 kB] Step #4: Get:95 http://archive.ubuntu.com/ubuntu focal/main amd64 libsub-override-perl all 0.09-2 [9532 B] Step #4: Get:96 http://archive.ubuntu.com/ubuntu focal/main amd64 libfile-stripnondeterminism-perl all 1.7.0-1 [15.9 kB] Step #4: Get:97 http://archive.ubuntu.com/ubuntu focal/main amd64 dh-strip-nondeterminism all 1.7.0-1 [5228 B] Step #4: Get:98 http://archive.ubuntu.com/ubuntu focal/main amd64 dwz amd64 0.13-5 [151 kB] Step #4: Get:99 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libcroco3 amd64 0.6.13-1ubuntu0.1 [82.4 kB] Step #4: Get:100 http://archive.ubuntu.com/ubuntu focal/main amd64 gettext amd64 0.19.8.1-10build1 [895 kB] Step #4: Get:101 http://archive.ubuntu.com/ubuntu focal/main amd64 intltool-debian all 0.35.0+20060710.5 [24.9 kB] Step #4: Get:102 http://archive.ubuntu.com/ubuntu focal/main amd64 po-debconf all 1.0.21 [233 kB] Step #4: Get:103 http://archive.ubuntu.com/ubuntu focal/main amd64 debhelper all 12.10ubuntu1 [877 kB] Step #4: Get:104 http://archive.ubuntu.com/ubuntu focal-updates/universe amd64 dnsutils all 1:9.18.30-0ubuntu0.20.04.2 [4056 B] Step #4: Get:105 http://archive.ubuntu.com/ubuntu focal/main amd64 xml-core all 0.18+nmu1 [21.6 kB] Step #4: Get:106 http://archive.ubuntu.com/ubuntu focal/main amd64 sgml-data all 2.0.11 [171 kB] Step #4: Get:107 http://archive.ubuntu.com/ubuntu focal/main amd64 docbook-xml all 4.5-9 [71.2 kB] Step #4: Get:108 http://archive.ubuntu.com/ubuntu focal/universe amd64 docbook-xsl all 1.79.1+dfsg-2 [1075 kB] Step #4: Get:109 http://archive.ubuntu.com/ubuntu focal/main amd64 fonts-dejavu-core all 2.37-1 [1041 kB] Step #4: Get:110 http://archive.ubuntu.com/ubuntu focal/main amd64 fontconfig-config all 2.13.1-2ubuntu3 [28.8 kB] Step #4: Get:111 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libdw1 amd64 0.176-1.1ubuntu0.1 [226 kB] Step #4: Get:112 http://archive.ubuntu.com/ubuntu focal/main amd64 libbabeltrace1 amd64 1.5.8-1build1 [156 kB] Step #4: Get:113 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libpython3.8 amd64 3.8.10-0ubuntu1~20.04.14 [1625 kB] Step #4: Get:114 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 gdb amd64 9.2-0ubuntu1~20.04.2 [3221 kB] Step #4: Get:115 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 gdbserver amd64 9.2-0ubuntu1~20.04.2 [222 kB] Step #4: Get:116 http://archive.ubuntu.com/ubuntu focal/main amd64 libjson-glib-1.0-common all 1.4.4-2ubuntu2 [3468 B] Step #4: Get:117 http://archive.ubuntu.com/ubuntu focal/main amd64 libjson-glib-1.0-0 amd64 1.4.4-2ubuntu2 [59.4 kB] Step #4: Get:118 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libproxy1v5 amd64 0.4.15-10ubuntu1.2 [49.1 kB] Step #4: Get:119 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 glib-networking-common all 2.64.2-1ubuntu0.1 [5040 B] Step #4: Get:120 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 glib-networking-services amd64 2.64.2-1ubuntu0.1 [10.6 kB] Step #4: Get:121 http://archive.ubuntu.com/ubuntu focal/main amd64 gsettings-desktop-schemas all 3.36.0-1ubuntu1 [29.0 kB] Step #4: Get:122 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 glib-networking amd64 2.64.2-1ubuntu0.1 [58.2 kB] Step #4: Get:123 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libsoup2.4-1 amd64 2.70.0-1ubuntu0.1 [262 kB] Step #4: Get:124 http://archive.ubuntu.com/ubuntu focal/main amd64 libstemmer0d amd64 0+svn585-2 [61.7 kB] Step #4: Get:125 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libtracker-sparql-2.0-0 amd64 2.3.6-0ubuntu1 [251 kB] Step #4: Get:126 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libtracker-control-2.0-0 amd64 2.3.6-0ubuntu1 [17.0 kB] Step #4: Get:127 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libtracker-miner-2.0-0 amd64 2.3.6-0ubuntu1 [73.6 kB] Step #4: Get:128 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 gir1.2-tracker-2.0 amd64 2.3.6-0ubuntu1 [12.5 kB] Step #4: Get:129 http://archive.ubuntu.com/ubuntu focal/main amd64 libaio1 amd64 0.3.112-5 [7184 B] Step #4: Get:130 http://archive.ubuntu.com/ubuntu focal/universe amd64 libglusterfs0 amd64 7.2-2build1 [286 kB] Step #4: Get:131 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libtirpc-common all 1.2.5-1ubuntu0.1 [7712 B] Step #4: Get:132 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libtirpc3 amd64 1.2.5-1ubuntu0.1 [77.9 kB] Step #4: Get:133 http://archive.ubuntu.com/ubuntu focal/universe amd64 libgfxdr0 amd64 7.2-2build1 [24.2 kB] Step #4: Get:134 http://archive.ubuntu.com/ubuntu focal/universe amd64 libgfrpc0 amd64 7.2-2build1 [46.1 kB] Step #4: Get:135 http://archive.ubuntu.com/ubuntu focal/universe amd64 libgfapi0 amd64 7.2-2build1 [72.6 kB] Step #4: Get:136 http://archive.ubuntu.com/ubuntu focal/universe amd64 libgfchangelog0 amd64 7.2-2build1 [25.4 kB] Step #4: Get:137 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libnl-3-200 amd64 3.4.0-1ubuntu0.1 [54.4 kB] Step #4: Get:138 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libnl-route-3-200 amd64 3.4.0-1ubuntu0.1 [151 kB] Step #4: Get:139 http://archive.ubuntu.com/ubuntu focal/main amd64 libibverbs1 amd64 28.0-1ubuntu1 [53.6 kB] Step #4: Get:140 http://archive.ubuntu.com/ubuntu focal/main amd64 librdmacm1 amd64 28.0-1ubuntu1 [64.9 kB] Step #4: Get:141 http://archive.ubuntu.com/ubuntu focal/main amd64 liburcu6 amd64 0.11.1-2 [54.2 kB] Step #4: Get:142 http://archive.ubuntu.com/ubuntu focal/main amd64 python3-prettytable all 0.7.2-5 [20.1 kB] Step #4: Get:143 http://archive.ubuntu.com/ubuntu focal/main amd64 python3-certifi all 2019.11.28-1 [149 kB] Step #4: Get:144 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 python3-idna all 2.8-1ubuntu0.1 [36.2 kB] Step #4: Get:145 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 python3-urllib3 all 1.25.8-2ubuntu0.4 [88.7 kB] Step #4: Get:146 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 python3-requests all 2.22.0-2ubuntu1.1 [47.2 kB] Step #4: Get:147 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 python3-jwt all 1.7.1-2ubuntu2.1 [18.0 kB] Step #4: Get:148 http://archive.ubuntu.com/ubuntu focal/main amd64 libreadline5 amd64 5.2+dfsg-3build3 [100 kB] Step #4: Get:149 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 xfsprogs amd64 5.3.0-1ubuntu2.1 [775 kB] Step #4: Get:150 http://archive.ubuntu.com/ubuntu focal/universe amd64 glusterfs-common amd64 7.2-2build1 [2630 kB] Step #4: Get:151 http://archive.ubuntu.com/ubuntu focal/main amd64 libevent-2.1-7 amd64 2.1.11-stable-1 [138 kB] Step #4: Get:152 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libunbound8 amd64 1.9.4-2ubuntu1.9 [350 kB] Step #4: Get:153 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libgnutls-dane0 amd64 3.6.13-2ubuntu1.11 [29.1 kB] Step #4: Get:154 http://archive.ubuntu.com/ubuntu focal/universe amd64 libopts25 amd64 1:5.18.16-3 [59.4 kB] Step #4: Get:155 http://archive.ubuntu.com/ubuntu focal-updates/universe amd64 gnutls-bin amd64 3.6.13-2ubuntu1.11 [274 kB] Step #4: Get:156 http://archive.ubuntu.com/ubuntu focal/main amd64 htop amd64 2.2.0-2build1 [80.5 kB] Step #4: Get:157 http://archive.ubuntu.com/ubuntu focal/main amd64 ibverbs-providers amd64 28.0-1ubuntu1 [232 kB] Step #4: Get:158 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 icu-devtools amd64 66.1-2ubuntu2.1 [189 kB] Step #4: Get:159 http://archive.ubuntu.com/ubuntu focal/main amd64 javascript-common all 11 [6066 B] Step #4: Get:160 http://archive.ubuntu.com/ubuntu focal/main amd64 krb5-config all 2.6ubuntu1 [21.7 kB] Step #4: Get:161 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libgssrpc4 amd64 1.17-6ubuntu4.8 [55.3 kB] Step #4: Get:162 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libkdb5-9 amd64 1.17-6ubuntu4.8 [37.6 kB] Step #4: Get:163 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libkadm5srv-mit11 amd64 1.17-6ubuntu4.8 [49.4 kB] Step #4: Get:164 http://archive.ubuntu.com/ubuntu focal/main amd64 libverto-libevent1 amd64 0.3.0-2ubuntu3 [5944 B] Step #4: Get:165 http://archive.ubuntu.com/ubuntu focal/main amd64 libverto1 amd64 0.3.0-2ubuntu3 [10.0 kB] Step #4: Get:166 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libkadm5clnt-mit11 amd64 1.17-6ubuntu4.8 [37.8 kB] Step #4: Get:167 http://archive.ubuntu.com/ubuntu focal-updates/universe amd64 krb5-user amd64 1.17-6ubuntu4.8 [105 kB] Step #4: Get:168 http://archive.ubuntu.com/ubuntu focal-updates/universe amd64 krb5-kdc amd64 1.17-6ubuntu4.8 [175 kB] Step #4: Get:169 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 comerr-dev amd64 2.1-1.45.5-2ubuntu1.2 [39.9 kB] Step #4: Get:170 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 krb5-multidev amd64 1.17-6ubuntu4.8 [120 kB] Step #4: Get:171 http://archive.ubuntu.com/ubuntu focal/main amd64 libjson-perl all 4.02000-2 [80.9 kB] Step #4: Get:172 http://archive.ubuntu.com/ubuntu focal/main amd64 libperlio-gzip-perl amd64 0.19-1build5 [14.6 kB] Step #4: Get:173 http://archive.ubuntu.com/ubuntu focal/universe amd64 lcov all 1.14-2 [97.1 kB] Step #4: Get:174 http://archive.ubuntu.com/ubuntu focal/main amd64 libarchive-cpio-perl all 0.10-1 [9644 B] Step #4: Get:175 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libarchive13 amd64 3.4.0-2ubuntu1.4 [327 kB] Step #4: Get:176 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libarchive-dev amd64 3.4.0-2ubuntu1.4 [491 kB] Step #4: Get:177 http://archive.ubuntu.com/ubuntu focal/main amd64 libgpg-error-dev amd64 1.37-1 [109 kB] Step #4: Get:178 http://archive.ubuntu.com/ubuntu focal/main amd64 libassuan-dev amd64 2.5.3-7ubuntu2 [92.8 kB] Step #4: Get:179 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libavahi-common-data amd64 0.7-4ubuntu7.3 [21.4 kB] Step #4: Get:180 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libavahi-common3 amd64 0.7-4ubuntu7.3 [21.9 kB] Step #4: Get:181 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libavahi-client3 amd64 0.7-4ubuntu7.3 [25.5 kB] Step #4: Get:182 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libavahi-common-dev amd64 0.7-4ubuntu7.3 [37.1 kB] Step #4: Get:183 http://archive.ubuntu.com/ubuntu focal/main amd64 libboost-iostreams1.71.0 amd64 1.71.0-6ubuntu6 [237 kB] Step #4: Get:184 http://archive.ubuntu.com/ubuntu focal/main amd64 libboost-thread1.71.0 amd64 1.71.0-6ubuntu6 [249 kB] Step #4: Get:185 http://archive.ubuntu.com/ubuntu focal/main amd64 libbsd-dev amd64 0.10.0-1 [164 kB] Step #4: Get:186 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libcap-dev amd64 1:2.32-1ubuntu0.1 [33.2 kB] Step #4: Get:187 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 librados2 amd64 15.2.17-0ubuntu0.20.04.6 [3227 kB] Step #4: Get:188 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libcephfs2 amd64 15.2.17-0ubuntu0.20.04.6 [469 kB] Step #4: Get:189 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libcephfs-dev amd64 15.2.17-0ubuntu0.20.04.6 [27.2 kB] Step #4: Get:190 http://archive.ubuntu.com/ubuntu focal/main amd64 libgc1c2 amd64 1:7.6.4-0.4ubuntu1 [83.9 kB] Step #4: Get:191 http://archive.ubuntu.com/ubuntu focal-updates/universe amd64 libobjc4 amd64 10.5.0-1ubuntu1~20.04 [42.8 kB] Step #4: Get:192 http://archive.ubuntu.com/ubuntu focal-updates/universe amd64 libobjc-9-dev amd64 9.4.0-1ubuntu1~20.04.2 [225 kB] Step #4: Get:193 http://archive.ubuntu.com/ubuntu focal/main amd64 libllvm10 amd64 1:10.0.0-4ubuntu1 [15.3 MB] Step #4: Get:194 http://archive.ubuntu.com/ubuntu focal/universe amd64 libclang1-10 amd64 1:10.0.0-4ubuntu1 [7571 kB] Step #4: Get:195 http://archive.ubuntu.com/ubuntu focal/universe amd64 libclang-common-10-dev amd64 1:10.0.0-4ubuntu1 [5012 kB] Step #4: Get:196 http://archive.ubuntu.com/ubuntu focal/universe amd64 libclang-10-dev amd64 1:10.0.0-4ubuntu1 [19.4 MB] Step #4: Get:197 http://archive.ubuntu.com/ubuntu focal/universe amd64 libclang-dev amd64 1:10.0-50~exp1 [2880 B] Step #4: Get:198 http://archive.ubuntu.com/ubuntu focal/main amd64 libcommon-sense-perl amd64 3.74-2build6 [20.1 kB] Step #4: Get:199 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libcups2 amd64 2.3.1-9ubuntu1.9 [234 kB] Step #4: Get:200 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libcupsimage2 amd64 2.3.1-9ubuntu1.9 [6220 B] Step #4: Get:201 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 zlib1g-dev amd64 1:1.2.11.dfsg-2ubuntu1.5 [155 kB] Step #4: Get:202 http://archive.ubuntu.com/ubuntu focal/main amd64 libpng-dev amd64 1.6.37-2 [175 kB] Step #4: Get:203 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libjbig0 amd64 2.1-3.1ubuntu0.20.04.1 [27.3 kB] Step #4: Get:204 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libjbig-dev amd64 2.1-3.1ubuntu0.20.04.1 [25.7 kB] Step #4: Get:205 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libjpeg-turbo8 amd64 2.0.3-0ubuntu1.20.04.3 [118 kB] Step #4: Get:206 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libjpeg-turbo8-dev amd64 2.0.3-0ubuntu1.20.04.3 [238 kB] Step #4: Get:207 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg8 amd64 8c-2ubuntu8 [2194 B] Step #4: Get:208 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg8-dev amd64 8c-2ubuntu8 [1552 B] Step #4: Get:209 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg-dev amd64 8c-2ubuntu8 [1546 B] Step #4: Get:210 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 liblzma-dev amd64 5.2.4-1ubuntu1.1 [147 kB] Step #4: Get:211 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libwebp6 amd64 0.6.1-2ubuntu0.20.04.3 [185 kB] Step #4: Get:212 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libtiff5 amd64 4.1.0+git191117-2ubuntu0.20.04.14 [164 kB] Step #4: Get:213 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libtiffxx5 amd64 4.1.0+git191117-2ubuntu0.20.04.14 [5884 B] Step #4: Get:214 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libtiff-dev amd64 4.1.0+git191117-2ubuntu0.20.04.14 [287 kB] Step #4: Get:215 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libcupsimage2-dev amd64 2.3.1-9ubuntu1.9 [6784 B] Step #4: Get:216 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libcups2-dev amd64 2.3.1-9ubuntu1.9 [281 kB] Step #4: Get:217 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libcupsfilters1 amd64 1.27.4-1ubuntu0.4 [116 kB] Step #4: Get:218 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libcupsfilters-dev amd64 1.27.4-1ubuntu0.4 [104 kB] Step #4: Get:219 http://archive.ubuntu.com/ubuntu focal/main amd64 pkg-config amd64 0.29.1-0ubuntu4 [45.5 kB] Step #4: Get:220 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libdbus-1-dev amd64 1.12.16-2ubuntu2.3 [167 kB] Step #4: Get:221 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libexpat1-dev amd64 2.2.9-1ubuntu0.8 [117 kB] Step #4: Get:222 http://archive.ubuntu.com/ubuntu focal/main amd64 libfl2 amd64 2.6.4-6.2 [11.5 kB] Step #4: Get:223 http://archive.ubuntu.com/ubuntu focal/main amd64 libfl-dev amd64 2.6.4-6.2 [6316 B] Step #4: Get:224 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libfreetype6 amd64 2.10.1-2ubuntu0.3 [341 kB] Step #4: Get:225 http://archive.ubuntu.com/ubuntu focal/main amd64 libfontconfig1 amd64 2.13.1-2ubuntu3 [114 kB] Step #4: Get:226 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libxpm4 amd64 1:3.5.12-1ubuntu0.20.04.2 [34.9 kB] Step #4: Get:227 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libgd3 amd64 2.2.5-5.2ubuntu2.4 [118 kB] Step #4: Get:228 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libglib2.0-bin amd64 2.64.6-1~ubuntu20.04.8 [72.7 kB] Step #4: Get:229 http://archive.ubuntu.com/ubuntu focal/main amd64 libffi-dev amd64 3.3-4 [57.0 kB] Step #4: Get:230 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 python3-lib2to3 all 3.8.10-0ubuntu1~20.04 [76.3 kB] Step #4: Get:231 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 python3-distutils all 3.8.10-0ubuntu1~20.04 [141 kB] Step #4: Get:232 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libglib2.0-dev-bin amd64 2.64.6-1~ubuntu20.04.8 [109 kB] Step #4: Get:233 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 uuid-dev amd64 2.34-0.1ubuntu9.6 [33.6 kB] Step #4: Get:234 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libblkid-dev amd64 2.34-0.1ubuntu9.6 [167 kB] Step #4: Get:235 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libmount-dev amd64 2.34-0.1ubuntu9.6 [176 kB] Step #4: Get:236 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libpcre16-3 amd64 2:8.39-12ubuntu0.1 [150 kB] Step #4: Get:237 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libpcre32-3 amd64 2:8.39-12ubuntu0.1 [140 kB] Step #4: Get:238 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libpcrecpp0v5 amd64 2:8.39-12ubuntu0.1 [15.5 kB] Step #4: Get:239 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libpcre3-dev amd64 2:8.39-12ubuntu0.1 [540 kB] Step #4: Get:240 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libsepol1-dev amd64 3.0-1ubuntu0.1 [325 kB] Step #4: Get:241 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libpcre2-16-0 amd64 10.34-7ubuntu0.1 [181 kB] Step #4: Get:242 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libpcre2-32-0 amd64 10.34-7ubuntu0.1 [170 kB] Step #4: Get:243 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libpcre2-posix2 amd64 10.34-7ubuntu0.1 [5988 B] Step #4: Get:244 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libpcre2-dev amd64 10.34-7ubuntu0.1 [672 kB] Step #4: Get:245 http://archive.ubuntu.com/ubuntu focal/main amd64 libselinux1-dev amd64 3.0-1build2 [151 kB] Step #4: Get:246 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libglib2.0-dev amd64 2.64.6-1~ubuntu20.04.8 [1509 kB] Step #4: Get:247 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libgmpxx4ldbl amd64 2:6.2.0+dfsg-4ubuntu0.1 [9144 B] Step #4: Get:248 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libgmp-dev amd64 2:6.2.0+dfsg-4ubuntu0.1 [320 kB] Step #4: Get:249 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libgnutls-openssl27 amd64 3.6.13-2ubuntu1.11 [29.8 kB] Step #4: Get:250 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libgnutlsxx28 amd64 3.6.13-2ubuntu1.11 [14.7 kB] Step #4: Get:251 http://archive.ubuntu.com/ubuntu focal/main amd64 libidn2-dev amd64 2.2.0-2 [64.6 kB] Step #4: Get:252 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libp11-kit-dev amd64 0.23.20-1ubuntu0.1 [65.2 kB] Step #4: Get:253 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libtasn1-6-dev amd64 4.16.0-2ubuntu0.1 [86.1 kB] Step #4: Get:254 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 nettle-dev amd64 3.5.1+really3.5.1-2ubuntu0.2 [987 kB] Step #4: Get:255 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libgnutls28-dev amd64 3.6.13-2ubuntu1.11 [873 kB] Step #4: Get:256 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libgpgme11 amd64 1.13.1-7ubuntu2.2 [120 kB] Step #4: Get:257 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libhdb9-heimdal amd64 7.7.0+dfsg-1ubuntu1.4 [64.2 kB] Step #4: Get:258 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libicu-dev amd64 66.1-2ubuntu2.1 [9451 kB] Step #4: Get:259 http://archive.ubuntu.com/ubuntu focal/main amd64 libjansson4 amd64 2.12-1build1 [28.9 kB] Step #4: Get:260 http://archive.ubuntu.com/ubuntu focal/main amd64 libjansson-dev amd64 2.12-1build1 [30.3 kB] Step #4: Get:261 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libjs-jquery all 3.3.1~dfsg-3ubuntu0.1 [329 kB] Step #4: Get:262 http://archive.ubuntu.com/ubuntu focal/main amd64 libtypes-serialiser-perl all 1.0-1 [12.1 kB] Step #4: Get:263 http://archive.ubuntu.com/ubuntu focal/main amd64 libjson-xs-perl amd64 4.020-1build1 [83.7 kB] Step #4: Get:264 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libkadm5clnt7-heimdal amd64 7.7.0+dfsg-1ubuntu1.4 [18.4 kB] Step #4: Get:265 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libkadm5srv8-heimdal amd64 7.7.0+dfsg-1ubuntu1.4 [34.6 kB] Step #4: Get:266 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libkeyutils-dev amd64 1.6-6ubuntu1.1 [42.3 kB] Step #4: Get:267 http://archive.ubuntu.com/ubuntu focal/main amd64 liblmdb-dev amd64 0.9.24-1 [59.5 kB] Step #4: Get:268 http://archive.ubuntu.com/ubuntu focal/main amd64 libltdl7 amd64 2.4.6-14 [38.5 kB] Step #4: Get:269 http://archive.ubuntu.com/ubuntu focal/main amd64 libltdl-dev amd64 2.4.6-14 [162 kB] Step #4: Get:270 http://archive.ubuntu.com/ubuntu focal/main amd64 libsys-hostname-long-perl all 1.5-1 [11.7 kB] Step #4: Get:271 http://archive.ubuntu.com/ubuntu focal/main amd64 libmail-sendmail-perl all 0.80-1 [22.6 kB] Step #4: Get:272 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libncurses-dev amd64 6.2-0ubuntu2.1 [340 kB] Step #4: Get:273 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libncurses5-dev amd64 6.2-0ubuntu2.1 [984 B] Step #4: Get:274 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libpam0g-dev amd64 1.3.1-5ubuntu4.7 [111 kB] Step #4: Get:275 http://archive.ubuntu.com/ubuntu focal/universe amd64 libparse-yapp-perl all 1.21-2 [42.2 kB] Step #4: Get:276 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libpcap0.8-dev amd64 1.9.1-3ubuntu1.20.04.1 [244 kB] Step #4: Get:277 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libpcap-dev amd64 1.9.1-3ubuntu1.20.04.1 [3492 B] Step #4: Get:278 http://archive.ubuntu.com/ubuntu focal/main amd64 libpng-tools amd64 1.6.37-2 [26.1 kB] Step #4: Get:279 http://archive.ubuntu.com/ubuntu focal/main amd64 libpopt-dev amd64 1.16-14 [46.6 kB] Step #4: Get:280 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libpython3.8-dev amd64 3.8.10-0ubuntu1~20.04.14 [3950 kB] Step #4: Get:281 http://archive.ubuntu.com/ubuntu focal/main amd64 libpython3-dev amd64 3.8.2-0ubuntu2 [7236 B] Step #4: Get:282 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libpython3.8-dbg amd64 3.8.10-0ubuntu1~20.04.14 [13.4 MB] Step #4: Get:283 http://archive.ubuntu.com/ubuntu focal/main amd64 libreadline-dev amd64 8.0-4 [141 kB] Step #4: Get:284 http://archive.ubuntu.com/ubuntu focal-updates/universe amd64 libssh2-1 amd64 1.8.0-2.1ubuntu0.1 [75.5 kB] Step #4: Get:285 http://archive.ubuntu.com/ubuntu focal-updates/universe amd64 libstd-rust-1.75 amd64 1.75.0+dfsg0ubuntu1~bpo0-0ubuntu0.20.04 [42.5 MB] Step #4: Get:286 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libsystemd-dev amd64 245.4-4ubuntu3.24 [246 kB] Step #4: Get:287 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libtracker-sparql-2.0-dev amd64 2.3.6-0ubuntu1 [20.1 kB] Step #4: Get:288 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libunwind8 amd64 1.2.1-9ubuntu0.1 [47.7 kB] Step #4: Get:289 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libunwind-dev amd64 1.2.1-9ubuntu0.1 [472 kB] Step #4: Get:290 http://archive.ubuntu.com/ubuntu focal/universe amd64 libutf8proc-dev amd64 2.5.0-1 [52.6 kB] Step #4: Get:291 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libxslt1.1 amd64 1.1.34-4ubuntu0.20.04.1 [151 kB] Step #4: Get:292 http://archive.ubuntu.com/ubuntu focal/main amd64 lmdb-doc all 0.9.24-1 [275 kB] Step #4: Get:293 http://archive.ubuntu.com/ubuntu focal/universe amd64 lmdb-utils amd64 0.9.24-1 [63.4 kB] Step #4: Get:294 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 python3-cryptography amd64 2.8-3ubuntu0.3 [211 kB] Step #4: Get:295 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 python3.8-dev amd64 3.8.10-0ubuntu1~20.04.14 [514 kB] Step #4: Get:296 http://archive.ubuntu.com/ubuntu focal/main amd64 python3-dev amd64 3.8.2-0ubuntu2 [1212 B] Step #4: Get:297 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 python3-dnspython all 1.16.0-1ubuntu1 [89.2 kB] Step #4: Get:298 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 python3-gpg amd64 1.13.1-7ubuntu2.2 [163 kB] Step #4: Get:299 http://archive.ubuntu.com/ubuntu focal/main amd64 python3-pyparsing all 2.4.6-1 [61.3 kB] Step #4: Get:300 http://archive.ubuntu.com/ubuntu focal/main amd64 python3-packaging all 20.3-1 [26.8 kB] Step #4: Get:301 http://archive.ubuntu.com/ubuntu focal/main amd64 python3-markdown all 3.1.1-3 [59.3 kB] Step #4: Get:302 http://archive.ubuntu.com/ubuntu focal/main amd64 python3-ptyprocess all 0.6.0-1ubuntu1 [13.3 kB] Step #4: Get:303 http://archive.ubuntu.com/ubuntu focal/main amd64 python3-pexpect all 4.6.0-1build1 [44.6 kB] Step #4: Get:304 http://archive.ubuntu.com/ubuntu focal/main amd64 python3-pyasn1 all 0.4.2-3build1 [46.7 kB] Step #4: Get:305 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 python3-pygments all 2.3.1+dfsg-1ubuntu2.2 [579 kB] Step #4: Get:306 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 python3.8-dbg amd64 3.8.10-0ubuntu1~20.04.14 [19.4 MB] Step #4: Get:307 http://archive.ubuntu.com/ubuntu focal/universe amd64 rng-tools amd64 5-1ubuntu2 [23.8 kB] Step #4: Get:308 http://archive.ubuntu.com/ubuntu focal/universe amd64 tree amd64 1.8.0-1 [43.0 kB] Step #4: Get:309 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 xsltproc amd64 1.1.34-4ubuntu0.20.04.1 [14.3 kB] Step #4: Get:310 http://archive.ubuntu.com/ubuntu focal/universe amd64 binutils-mingw-w64-i686 amd64 2.34-5ubuntu1+8.8 [2383 kB] Step #4: Get:311 http://archive.ubuntu.com/ubuntu focal/universe amd64 binutils-mingw-w64-x86-64 amd64 2.34-5ubuntu1+8.8 [2732 kB] Step #4: Get:312 http://archive.ubuntu.com/ubuntu focal-updates/universe amd64 libstd-rust-dev amd64 1.75.0+dfsg0ubuntu1~bpo0-0ubuntu0.20.04 [36.8 MB] Step #4: Get:313 http://archive.ubuntu.com/ubuntu focal-updates/universe amd64 rustc amd64 1.75.0+dfsg0ubuntu1~bpo0-0ubuntu0.20.04 [3175 kB] Step #4: Get:314 http://archive.ubuntu.com/ubuntu focal-updates/universe amd64 cargo amd64 1.75.0+dfsg0ubuntu1~bpo0-0ubuntu0.20.04 [6110 kB] Step #4: Get:315 http://archive.ubuntu.com/ubuntu focal/universe amd64 mingw-w64-common all 7.0.0-2 [4855 kB] Step #4: Get:316 http://archive.ubuntu.com/ubuntu focal/universe amd64 mingw-w64-i686-dev all 7.0.0-2 [2669 kB] Step #4: Get:317 http://archive.ubuntu.com/ubuntu focal/universe amd64 gcc-mingw-w64-base amd64 9.3.0-7ubuntu1+22~exp1ubuntu4 [179 kB] Step #4: Get:318 http://archive.ubuntu.com/ubuntu focal/universe amd64 gcc-mingw-w64-i686 amd64 9.3.0-7ubuntu1+22~exp1ubuntu4 [36.8 MB] Step #4: Get:319 http://archive.ubuntu.com/ubuntu focal/universe amd64 g++-mingw-w64-i686 amd64 9.3.0-7ubuntu1+22~exp1ubuntu4 [28.0 MB] Step #4: Get:320 http://archive.ubuntu.com/ubuntu focal/universe amd64 mingw-w64-x86-64-dev all 7.0.0-2 [3557 kB] Step #4: Get:321 http://archive.ubuntu.com/ubuntu focal/universe amd64 gcc-mingw-w64-x86-64 amd64 9.3.0-7ubuntu1+22~exp1ubuntu4 [37.0 MB] Step #4: Get:322 http://archive.ubuntu.com/ubuntu focal/universe amd64 g++-mingw-w64-x86-64 amd64 9.3.0-7ubuntu1+22~exp1ubuntu4 [29.1 MB] Step #4: Get:323 http://archive.ubuntu.com/ubuntu focal/universe amd64 g++-mingw-w64 all 9.3.0-7ubuntu1+22~exp1ubuntu4 [178 kB] Step #4: Get:324 http://archive.ubuntu.com/ubuntu focal/universe amd64 gcc-mingw-w64 all 9.3.0-7ubuntu1+22~exp1ubuntu4 [178 kB] Step #4: Get:325 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libkafs0-heimdal amd64 7.7.0+dfsg-1ubuntu1.4 [15.5 kB] Step #4: Get:326 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libkdc2-heimdal amd64 7.7.0+dfsg-1ubuntu1.4 [56.9 kB] Step #4: Get:327 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libotp0-heimdal amd64 7.7.0+dfsg-1ubuntu1.4 [30.3 kB] Step #4: Get:328 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libsl0-heimdal amd64 7.7.0+dfsg-1ubuntu1.4 [14.2 kB] Step #4: Get:329 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 heimdal-multidev amd64 7.7.0+dfsg-1ubuntu1.4 [1164 kB] Step #4: Get:330 http://archive.ubuntu.com/ubuntu focal/main amd64 libattr1-dev amd64 1:2.4.48-5 [22.8 kB] Step #4: Get:331 http://archive.ubuntu.com/ubuntu focal/main amd64 libacl1-dev amd64 2.2.53-6 [77.4 kB] Step #4: Get:332 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libc6-dbg amd64 2.31-0ubuntu9.17 [20.2 MB] Step #4: Get:333 http://archive.ubuntu.com/ubuntu focal/main amd64 libgd-perl amd64 2.71-2build1 [130 kB] Step #4: Get:334 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libgpgme-dev amd64 1.13.1-7ubuntu2.2 [328 kB] Step #4: Get:335 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libkrb5-dev amd64 1.17-6ubuntu4.8 [11.8 kB] Step #4: Get:336 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libldap2-dev amd64 2.4.49+dfsg-2ubuntu1.10 [262 kB] Step #4: Get:337 http://archive.ubuntu.com/ubuntu focal/main amd64 libpython3-dbg amd64 3.8.2-0ubuntu2 [7220 B] Step #4: Get:338 http://archive.ubuntu.com/ubuntu focal-updates/universe amd64 libtasn1-bin amd64 4.16.0-2ubuntu0.1 [13.2 kB] Step #4: Get:339 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libtasn1-doc all 4.16.0-2ubuntu0.1 [304 kB] Step #4: Get:340 http://archive.ubuntu.com/ubuntu focal/universe amd64 mingw-w64 all 7.0.0-2 [9188 B] Step #4: Get:341 http://archive.ubuntu.com/ubuntu focal/main amd64 python3-dbg amd64 3.8.2-0ubuntu2 [1280 B] Step #4: Get:342 http://archive.ubuntu.com/ubuntu focal/main amd64 python3-iso8601 all 0.1.12-1 [10.5 kB] Step #4: Get:343 http://archive.ubuntu.com/ubuntu focal/main amd64 python3-setproctitle amd64 1.1.10-1ubuntu1 [15.1 kB] Step #4: Get:344 http://archive.ubuntu.com/ubuntu focal/universe amd64 shellcheck amd64 0.7.0-2build2 [2303 kB] Step #4: Get:345 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 xfslibs-dev amd64 5.3.0-1ubuntu2.1 [71.8 kB] Step #4: debconf: delaying package configuration, since apt-utils is not installed Step #4: Fetched 431 MB in 20s (21.7 MB/s) Step #4: Selecting previously unselected package libpython3.8-minimal:amd64. Step #4: (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 17393 files and directories currently installed.) Step #4: Preparing to unpack .../libpython3.8-minimal_3.8.10-0ubuntu1~20.04.14_amd64.deb ... Step #4: Unpacking libpython3.8-minimal:amd64 (3.8.10-0ubuntu1~20.04.14) ... Step #4: Selecting previously unselected package python3.8-minimal. Step #4: Preparing to unpack .../python3.8-minimal_3.8.10-0ubuntu1~20.04.14_amd64.deb ... Step #4: Unpacking python3.8-minimal (3.8.10-0ubuntu1~20.04.14) ... Step #4: Setting up libpython3.8-minimal:amd64 (3.8.10-0ubuntu1~20.04.14) ... Step #4: Setting up python3.8-minimal (3.8.10-0ubuntu1~20.04.14) ... Step #4: Selecting previously unselected package python3-minimal. Step #4: (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 17676 files and directories currently installed.) Step #4: Preparing to unpack .../0-python3-minimal_3.8.2-0ubuntu2_amd64.deb ... Step #4: Unpacking python3-minimal (3.8.2-0ubuntu2) ... Step #4: Selecting previously unselected package mime-support. Step #4: Preparing to unpack .../1-mime-support_3.64ubuntu1_all.deb ... Step #4: Unpacking mime-support (3.64ubuntu1) ... Step #4: Selecting previously unselected package libmpdec2:amd64. Step #4: Preparing to unpack .../2-libmpdec2_2.4.2-3_amd64.deb ... Step #4: Unpacking libmpdec2:amd64 (2.4.2-3) ... Step #4: Selecting previously unselected package libpython3.8-stdlib:amd64. Step #4: Preparing to unpack .../3-libpython3.8-stdlib_3.8.10-0ubuntu1~20.04.14_amd64.deb ... Step #4: Unpacking libpython3.8-stdlib:amd64 (3.8.10-0ubuntu1~20.04.14) ... Step #4: Selecting previously unselected package python3.8. Step #4: Preparing to unpack .../4-python3.8_3.8.10-0ubuntu1~20.04.14_amd64.deb ... Step #4: Unpacking python3.8 (3.8.10-0ubuntu1~20.04.14) ... Step #4: Selecting previously unselected package libpython3-stdlib:amd64. Step #4: Preparing to unpack .../5-libpython3-stdlib_3.8.2-0ubuntu2_amd64.deb ... Step #4: Unpacking libpython3-stdlib:amd64 (3.8.2-0ubuntu2) ... Step #4: Setting up python3-minimal (3.8.2-0ubuntu2) ... Step #4: Selecting previously unselected package python3. Step #4: (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 18078 files and directories currently installed.) Step #4: Preparing to unpack .../00-python3_3.8.2-0ubuntu2_amd64.deb ... Step #4: Unpacking python3 (3.8.2-0ubuntu2) ... Step #4: Selecting previously unselected package libapparmor1:amd64. Step #4: Preparing to unpack .../01-libapparmor1_2.13.3-7ubuntu5.4_amd64.deb ... Step #4: Unpacking libapparmor1:amd64 (2.13.3-7ubuntu5.4) ... Step #4: Selecting previously unselected package libcap2:amd64. Step #4: Preparing to unpack .../02-libcap2_1%3a2.32-1ubuntu0.1_amd64.deb ... Step #4: Unpacking libcap2:amd64 (1:2.32-1ubuntu0.1) ... Step #4: Selecting previously unselected package libargon2-1:amd64. Step #4: Preparing to unpack .../03-libargon2-1_0~20171227-0.2_amd64.deb ... Step #4: Unpacking libargon2-1:amd64 (0~20171227-0.2) ... Step #4: Selecting previously unselected package libdevmapper1.02.1:amd64. Step #4: Preparing to unpack .../04-libdevmapper1.02.1_2%3a1.02.167-1ubuntu1_amd64.deb ... Step #4: Unpacking libdevmapper1.02.1:amd64 (2:1.02.167-1ubuntu1) ... Step #4: Selecting previously unselected package libjson-c4:amd64. Step #4: Preparing to unpack .../05-libjson-c4_0.13.1+dfsg-7ubuntu0.3_amd64.deb ... Step #4: Unpacking libjson-c4:amd64 (0.13.1+dfsg-7ubuntu0.3) ... Step #4: Selecting previously unselected package libcryptsetup12:amd64. Step #4: Preparing to unpack .../06-libcryptsetup12_2%3a2.2.2-3ubuntu2.4_amd64.deb ... Step #4: Unpacking libcryptsetup12:amd64 (2:2.2.2-3ubuntu2.4) ... Step #4: Selecting previously unselected package libip4tc2:amd64. Step #4: Preparing to unpack .../07-libip4tc2_1.8.4-3ubuntu2.1_amd64.deb ... Step #4: Unpacking libip4tc2:amd64 (1.8.4-3ubuntu2.1) ... Step #4: Selecting previously unselected package libkmod2:amd64. Step #4: Preparing to unpack .../08-libkmod2_27-1ubuntu2.1_amd64.deb ... Step #4: Unpacking libkmod2:amd64 (27-1ubuntu2.1) ... Step #4: Selecting previously unselected package systemd-timesyncd. Step #4: Preparing to unpack .../09-systemd-timesyncd_245.4-4ubuntu3.24_amd64.deb ... Step #4: Unpacking systemd-timesyncd (245.4-4ubuntu3.24) ... Step #4: Selecting previously unselected package systemd. Step #4: Preparing to unpack .../10-systemd_245.4-4ubuntu3.24_amd64.deb ... Step #4: Unpacking systemd (245.4-4ubuntu3.24) ... Step #4: Setting up libapparmor1:amd64 (2.13.3-7ubuntu5.4) ... Step #4: Setting up libcap2:amd64 (1:2.32-1ubuntu0.1) ... Step #4: Setting up libargon2-1:amd64 (0~20171227-0.2) ... Step #4: Setting up libdevmapper1.02.1:amd64 (2:1.02.167-1ubuntu1) ... Step #4: Setting up libjson-c4:amd64 (0.13.1+dfsg-7ubuntu0.3) ... Step #4: Setting up libcryptsetup12:amd64 (2:2.2.2-3ubuntu2.4) ... Step #4: Setting up libip4tc2:amd64 (1.8.4-3ubuntu2.1) ... Step #4: Setting up libkmod2:amd64 (27-1ubuntu2.1) ... Step #4: Setting up systemd-timesyncd (245.4-4ubuntu3.24) ... Step #4: Created symlink /etc/systemd/system/dbus-org.freedesktop.timesync1.service → /lib/systemd/system/systemd-timesyncd.service. Step #4: Created symlink /etc/systemd/system/sysinit.target.wants/systemd-timesyncd.service → /lib/systemd/system/systemd-timesyncd.service. Step #4: Setting up systemd (245.4-4ubuntu3.24) ... Step #4: Created symlink /etc/systemd/system/getty.target.wants/getty@tty1.service → /lib/systemd/system/getty@.service. Step #4: Created symlink /etc/systemd/system/multi-user.target.wants/remote-fs.target → /lib/systemd/system/remote-fs.target. Step #4: Created symlink /etc/systemd/system/dbus-org.freedesktop.resolve1.service → /lib/systemd/system/systemd-resolved.service. Step #4: Created symlink /etc/systemd/system/multi-user.target.wants/systemd-resolved.service → /lib/systemd/system/systemd-resolved.service. Step #4: ln: failed to create symbolic link '/etc/resolv.conf': Device or resource busy Step #4: Created symlink /etc/systemd/system/multi-user.target.wants/ondemand.service → /lib/systemd/system/ondemand.service. Step #4: Created symlink /etc/systemd/system/sysinit.target.wants/systemd-pstore.service → /lib/systemd/system/systemd-pstore.service. Step #4: Initializing machine ID from random generator. Step #4: Selecting previously unselected package systemd-sysv. Step #4: (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 18908 files and directories currently installed.) Step #4: Preparing to unpack .../000-systemd-sysv_245.4-4ubuntu3.24_amd64.deb ... Step #4: Unpacking systemd-sysv (245.4-4ubuntu3.24) ... Step #4: Selecting previously unselected package bsdmainutils. Step #4: Preparing to unpack .../001-bsdmainutils_11.1.2ubuntu3_amd64.deb ... Step #4: Unpacking bsdmainutils (11.1.2ubuntu3) ... Step #4: Selecting previously unselected package libuchardet0:amd64. Step #4: Preparing to unpack .../002-libuchardet0_0.0.6-3build1_amd64.deb ... Step #4: Unpacking libuchardet0:amd64 (0.0.6-3build1) ... Step #4: Selecting previously unselected package groff-base. Step #4: Preparing to unpack .../003-groff-base_1.22.4-4build1_amd64.deb ... Step #4: Unpacking groff-base (1.22.4-4build1) ... Step #4: Selecting previously unselected package libpipeline1:amd64. Step #4: Preparing to unpack .../004-libpipeline1_1.5.2-2build1_amd64.deb ... Step #4: Unpacking libpipeline1:amd64 (1.5.2-2build1) ... Step #4: Selecting previously unselected package man-db. Step #4: Preparing to unpack .../005-man-db_2.9.1-1_amd64.deb ... Step #4: Unpacking man-db (2.9.1-1) ... Step #4: Selecting previously unselected package libsigsegv2:amd64. Step #4: Preparing to unpack .../006-libsigsegv2_2.12-2_amd64.deb ... Step #4: Unpacking libsigsegv2:amd64 (2.12-2) ... Step #4: Selecting previously unselected package m4. Step #4: Preparing to unpack .../007-m4_1.4.18-4_amd64.deb ... Step #4: Unpacking m4 (1.4.18-4) ... Step #4: Selecting previously unselected package flex. Step #4: Preparing to unpack .../008-flex_2.6.4-6.2_amd64.deb ... Step #4: Unpacking flex (2.6.4-6.2) ... Step #4: Selecting previously unselected package locales. Step #4: Preparing to unpack .../009-locales_2.31-0ubuntu9.17_all.deb ... Step #4: Unpacking locales (2.31-0ubuntu9.17) ... Step #4: Selecting previously unselected package language-pack-en-base. Step #4: Preparing to unpack .../010-language-pack-en-base_1%3a20.04+20220818_all.deb ... Step #4: Unpacking language-pack-en-base (1:20.04+20220818) ... Step #4: Selecting previously unselected package language-pack-en. Step #4: Preparing to unpack .../011-language-pack-en_1%3a20.04+20220818_all.deb ... Step #4: Unpacking language-pack-en (1:20.04+20220818) ... Step #4: Selecting previously unselected package sgml-base. Step #4: Preparing to unpack .../012-sgml-base_1.29.1_all.deb ... Step #4: Unpacking sgml-base (1.29.1) ... Step #4: Selecting previously unselected package apt-utils. Step #4: Preparing to unpack .../013-apt-utils_2.0.10_amd64.deb ... Step #4: Unpacking apt-utils (2.0.10) ... Step #4: Selecting previously unselected package libdbus-1-3:amd64. Step #4: Preparing to unpack .../014-libdbus-1-3_1.12.16-2ubuntu2.3_amd64.deb ... Step #4: Unpacking libdbus-1-3:amd64 (1.12.16-2ubuntu2.3) ... Step #4: Selecting previously unselected package dbus. Step #4: Preparing to unpack .../015-dbus_1.12.16-2ubuntu2.3_amd64.deb ... Step #4: Unpacking dbus (1.12.16-2ubuntu2.3) ... Step #4: Selecting previously unselected package distro-info-data. Step #4: Preparing to unpack .../016-distro-info-data_0.43ubuntu1.17_all.deb ... Step #4: Unpacking distro-info-data (0.43ubuntu1.17) ... Step #4: Selecting previously unselected package dmsetup. Step #4: Preparing to unpack .../017-dmsetup_2%3a1.02.167-1ubuntu1_amd64.deb ... Step #4: Unpacking dmsetup (2:1.02.167-1ubuntu1) ... Step #4: Selecting previously unselected package libmagic-mgc. Step #4: Preparing to unpack .../018-libmagic-mgc_1%3a5.38-4_amd64.deb ... Step #4: Unpacking libmagic-mgc (1:5.38-4) ... Step #4: Selecting previously unselected package libmagic1:amd64. Step #4: Preparing to unpack .../019-libmagic1_1%3a5.38-4_amd64.deb ... Step #4: Unpacking libmagic1:amd64 (1:5.38-4) ... Step #4: Selecting previously unselected package file. Step #4: Preparing to unpack .../020-file_1%3a5.38-4_amd64.deb ... Step #4: Unpacking file (1:5.38-4) ... Step #4: Selecting previously unselected package libglib2.0-0:amd64. Step #4: Preparing to unpack .../021-libglib2.0-0_2.64.6-1~ubuntu20.04.8_amd64.deb ... Step #4: Unpacking libglib2.0-0:amd64 (2.64.6-1~ubuntu20.04.8) ... Step #4: Selecting previously unselected package libgirepository-1.0-1:amd64. Step #4: Preparing to unpack .../022-libgirepository-1.0-1_1.64.1-1~ubuntu20.04.1_amd64.deb ... Step #4: Unpacking libgirepository-1.0-1:amd64 (1.64.1-1~ubuntu20.04.1) ... Step #4: Selecting previously unselected package gir1.2-glib-2.0:amd64. Step #4: Preparing to unpack .../023-gir1.2-glib-2.0_1.64.1-1~ubuntu20.04.1_amd64.deb ... Step #4: Unpacking gir1.2-glib-2.0:amd64 (1.64.1-1~ubuntu20.04.1) ... Step #4: Selecting previously unselected package libelf1:amd64. Step #4: Preparing to unpack .../024-libelf1_0.176-1.1ubuntu0.1_amd64.deb ... Step #4: Unpacking libelf1:amd64 (0.176-1.1ubuntu0.1) ... Step #4: Selecting previously unselected package libglib2.0-data. Step #4: Preparing to unpack .../025-libglib2.0-data_2.64.6-1~ubuntu20.04.8_all.deb ... Step #4: Unpacking libglib2.0-data (2.64.6-1~ubuntu20.04.8) ... Step #4: Selecting previously unselected package libicu66:amd64. Step #4: Preparing to unpack .../026-libicu66_66.1-2ubuntu2.1_amd64.deb ... Step #4: Unpacking libicu66:amd64 (66.1-2ubuntu2.1) ... Step #4: Selecting previously unselected package libnss-systemd:amd64. Step #4: Preparing to unpack .../027-libnss-systemd_245.4-4ubuntu3.24_amd64.deb ... Step #4: Unpacking libnss-systemd:amd64 (245.4-4ubuntu3.24) ... Step #4: Selecting previously unselected package libpam-systemd:amd64. Step #4: Preparing to unpack .../028-libpam-systemd_245.4-4ubuntu3.24_amd64.deb ... Step #4: Unpacking libpam-systemd:amd64 (245.4-4ubuntu3.24) ... Step #4: Selecting previously unselected package libxml2:amd64. Step #4: Preparing to unpack .../029-libxml2_2.9.10+dfsg-5ubuntu0.20.04.8_amd64.deb ... Step #4: Unpacking libxml2:amd64 (2.9.10+dfsg-5ubuntu0.20.04.8) ... Step #4: Selecting previously unselected package libyaml-0-2:amd64. Step #4: Preparing to unpack .../030-libyaml-0-2_0.2.2-1_amd64.deb ... Step #4: Unpacking libyaml-0-2:amd64 (0.2.2-1) ... Step #4: Selecting previously unselected package lsb-release. Step #4: Preparing to unpack .../031-lsb-release_11.1.0ubuntu2_all.deb ... Step #4: Unpacking lsb-release (11.1.0ubuntu2) ... Step #4: Selecting previously unselected package python3-dbus. Step #4: Preparing to unpack .../032-python3-dbus_1.2.16-1build1_amd64.deb ... Step #4: Unpacking python3-dbus (1.2.16-1build1) ... Step #4: Selecting previously unselected package python3-gi. Step #4: Preparing to unpack .../033-python3-gi_3.36.0-1_amd64.deb ... Step #4: Unpacking python3-gi (3.36.0-1) ... Step #4: Selecting previously unselected package networkd-dispatcher. Step #4: Preparing to unpack .../034-networkd-dispatcher_2.1-2~ubuntu20.04.3_all.deb ... Step #4: Unpacking networkd-dispatcher (2.1-2~ubuntu20.04.3) ... Step #4: Selecting previously unselected package python3-cffi-backend. Step #4: Preparing to unpack .../035-python3-cffi-backend_1.14.0-1build1_amd64.deb ... Step #4: Unpacking python3-cffi-backend (1.14.0-1build1) ... Step #4: Selecting previously unselected package python3-pkg-resources. Step #4: Preparing to unpack .../036-python3-pkg-resources_45.2.0-1ubuntu0.2_all.deb ... Step #4: Unpacking python3-pkg-resources (45.2.0-1ubuntu0.2) ... Step #4: Selecting previously unselected package python3-six. Step #4: Preparing to unpack .../037-python3-six_1.14.0-2_all.deb ... Step #4: Unpacking python3-six (1.14.0-2) ... Step #4: Selecting previously unselected package python3-yaml. Step #4: Preparing to unpack .../038-python3-yaml_5.3.1-1ubuntu0.1_amd64.deb ... Step #4: Unpacking python3-yaml (5.3.1-1ubuntu0.1) ... Step #4: Selecting previously unselected package shared-mime-info. Step #4: Preparing to unpack .../039-shared-mime-info_1.15-1_amd64.deb ... Step #4: Unpacking shared-mime-info (1.15-1) ... Step #4: Selecting previously unselected package sudo. Step #4: Preparing to unpack .../040-sudo_1.8.31-1ubuntu1.5_amd64.deb ... Step #4: Unpacking sudo (1.8.31-1ubuntu1.5) ... Step #4: Selecting previously unselected package ucf. Step #4: Preparing to unpack .../041-ucf_3.0038+nmu1_all.deb ... Step #4: Moving old data out of the way Step #4: Unpacking ucf (3.0038+nmu1) ... Step #4: Selecting previously unselected package udev. Step #4: Preparing to unpack .../042-udev_245.4-4ubuntu3.24_amd64.deb ... Step #4: Unpacking udev (245.4-4ubuntu3.24) ... Step #4: Selecting previously unselected package xdg-user-dirs. Step #4: Preparing to unpack .../043-xdg-user-dirs_0.17-2ubuntu1_amd64.deb ... Step #4: Unpacking xdg-user-dirs (0.17-2ubuntu1) ... Step #4: Selecting previously unselected package liblmdb0:amd64. Step #4: Preparing to unpack .../044-liblmdb0_0.9.24-1_amd64.deb ... Step #4: Unpacking liblmdb0:amd64 (0.9.24-1) ... Step #4: Selecting previously unselected package libmaxminddb0:amd64. Step #4: Preparing to unpack .../045-libmaxminddb0_1.4.2-0ubuntu1.20.04.1_amd64.deb ... Step #4: Unpacking libmaxminddb0:amd64 (1.4.2-0ubuntu1.20.04.1) ... Step #4: Selecting previously unselected package libuv1:amd64. Step #4: Preparing to unpack .../046-libuv1_1.34.2-1ubuntu1.5_amd64.deb ... Step #4: Unpacking libuv1:amd64 (1.34.2-1ubuntu1.5) ... Step #4: Selecting previously unselected package bind9-libs:amd64. Step #4: Preparing to unpack .../047-bind9-libs_1%3a9.18.30-0ubuntu0.20.04.2_amd64.deb ... Step #4: Unpacking bind9-libs:amd64 (1:9.18.30-0ubuntu0.20.04.2) ... Step #4: Selecting previously unselected package bind9-host. Step #4: Preparing to unpack .../048-bind9-host_1%3a9.18.30-0ubuntu0.20.04.2_amd64.deb ... Step #4: Unpacking bind9-host (1:9.18.30-0ubuntu0.20.04.2) ... Step #4: Selecting previously unselected package bind9-dnsutils. Step #4: Preparing to unpack .../049-bind9-dnsutils_1%3a9.18.30-0ubuntu0.20.04.2_amd64.deb ... Step #4: Unpacking bind9-dnsutils (1:9.18.30-0ubuntu0.20.04.2) ... Step #4: Selecting previously unselected package gettext-base. Step #4: Preparing to unpack .../050-gettext-base_0.19.8.1-10build1_amd64.deb ... Step #4: Unpacking gettext-base (0.19.8.1-10build1) ... Step #4: Selecting previously unselected package libpcap0.8:amd64. Step #4: Preparing to unpack .../051-libpcap0.8_1.9.1-3ubuntu1.20.04.1_amd64.deb ... Step #4: Unpacking libpcap0.8:amd64 (1.9.1-3ubuntu1.20.04.1) ... Step #4: Selecting previously unselected package libpng16-16:amd64. Step #4: Preparing to unpack .../052-libpng16-16_1.6.37-2_amd64.deb ... Step #4: Unpacking libpng16-16:amd64 (1.6.37-2) ... Step #4: Selecting previously unselected package psmisc. Step #4: Preparing to unpack .../053-psmisc_23.3-1_amd64.deb ... Step #4: Unpacking psmisc (23.3-1) ... Step #4: Selecting previously unselected package acl. Step #4: Preparing to unpack .../054-acl_2.2.53-6_amd64.deb ... Step #4: Unpacking acl (2.2.53-6) ... Step #4: Selecting previously unselected package attr. Step #4: Preparing to unpack .../055-attr_1%3a2.4.48-5_amd64.deb ... Step #4: Unpacking attr (1:2.4.48-5) ... Step #4: Selecting previously unselected package autoconf. Step #4: Preparing to unpack .../056-autoconf_2.69-11.1_all.deb ... Step #4: Unpacking autoconf (2.69-11.1) ... Step #4: Selecting previously unselected package autotools-dev. Step #4: Preparing to unpack .../057-autotools-dev_20180224.1_all.deb ... Step #4: Unpacking autotools-dev (20180224.1) ... Step #4: Selecting previously unselected package automake. Step #4: Preparing to unpack .../058-automake_1%3a1.16.1-4ubuntu6_all.deb ... Step #4: Unpacking automake (1:1.16.1-4ubuntu6) ... Step #4: Selecting previously unselected package autopoint. Step #4: Preparing to unpack .../059-autopoint_0.19.8.1-10build1_all.deb ... Step #4: Unpacking autopoint (0.19.8.1-10build1) ... Step #4: Selecting previously unselected package bind9-utils. Step #4: Preparing to unpack .../060-bind9-utils_1%3a9.18.30-0ubuntu0.20.04.2_amd64.deb ... Step #4: Unpacking bind9-utils (1:9.18.30-0ubuntu0.20.04.2) ... Step #4: Selecting previously unselected package bind9utils. Step #4: Preparing to unpack .../061-bind9utils_1%3a9.18.30-0ubuntu0.20.04.2_all.deb ... Step #4: Unpacking bind9utils (1:9.18.30-0ubuntu0.20.04.2) ... Step #4: Selecting previously unselected package bison. Step #4: Preparing to unpack .../062-bison_2%3a3.5.1+dfsg-1_amd64.deb ... Step #4: Unpacking bison (2:3.5.1+dfsg-1) ... Step #4: Selecting previously unselected package ccache. Step #4: Preparing to unpack .../063-ccache_3.7.7-1_amd64.deb ... Step #4: Unpacking ccache (3.7.7-1) ... Step #4: Selecting previously unselected package chrpath. Step #4: Preparing to unpack .../064-chrpath_0.16-2_amd64.deb ... Step #4: Unpacking chrpath (0.16-2) ... Step #4: Selecting previously unselected package python3-chardet. Step #4: Preparing to unpack .../065-python3-chardet_3.0.4-4build1_all.deb ... Step #4: Unpacking python3-chardet (3.0.4-4build1) ... Step #4: Selecting previously unselected package codespell. Step #4: Preparing to unpack .../066-codespell_1.16.0-2_all.deb ... Step #4: Unpacking codespell (1.16.0-2) ... Step #4: Selecting previously unselected package dbus-user-session. Step #4: Preparing to unpack .../067-dbus-user-session_1.12.16-2ubuntu2.3_amd64.deb ... Step #4: Unpacking dbus-user-session (1.12.16-2ubuntu2.3) ... Step #4: Selecting previously unselected package libdconf1:amd64. Step #4: Preparing to unpack .../068-libdconf1_0.36.0-1_amd64.deb ... Step #4: Unpacking libdconf1:amd64 (0.36.0-1) ... Step #4: Selecting previously unselected package dconf-service. Step #4: Preparing to unpack .../069-dconf-service_0.36.0-1_amd64.deb ... Step #4: Unpacking dconf-service (0.36.0-1) ... Step #4: Selecting previously unselected package dconf-gsettings-backend:amd64. Step #4: Preparing to unpack .../070-dconf-gsettings-backend_0.36.0-1_amd64.deb ... Step #4: Unpacking dconf-gsettings-backend:amd64 (0.36.0-1) ... Step #4: Selecting previously unselected package libtool. Step #4: Preparing to unpack .../071-libtool_2.4.6-14_all.deb ... Step #4: Unpacking libtool (2.4.6-14) ... Step #4: Selecting previously unselected package dh-autoreconf. Step #4: Preparing to unpack .../072-dh-autoreconf_19_all.deb ... Step #4: Unpacking dh-autoreconf (19) ... Step #4: Selecting previously unselected package libdebhelper-perl. Step #4: Preparing to unpack .../073-libdebhelper-perl_12.10ubuntu1_all.deb ... Step #4: Unpacking libdebhelper-perl (12.10ubuntu1) ... Step #4: Selecting previously unselected package libarchive-zip-perl. Step #4: Preparing to unpack .../074-libarchive-zip-perl_1.67-2_all.deb ... Step #4: Unpacking libarchive-zip-perl (1.67-2) ... Step #4: Selecting previously unselected package libsub-override-perl. Step #4: Preparing to unpack .../075-libsub-override-perl_0.09-2_all.deb ... Step #4: Unpacking libsub-override-perl (0.09-2) ... Step #4: Selecting previously unselected package libfile-stripnondeterminism-perl. Step #4: Preparing to unpack .../076-libfile-stripnondeterminism-perl_1.7.0-1_all.deb ... Step #4: Unpacking libfile-stripnondeterminism-perl (1.7.0-1) ... Step #4: Selecting previously unselected package dh-strip-nondeterminism. Step #4: Preparing to unpack .../077-dh-strip-nondeterminism_1.7.0-1_all.deb ... Step #4: Unpacking dh-strip-nondeterminism (1.7.0-1) ... Step #4: Selecting previously unselected package dwz. Step #4: Preparing to unpack .../078-dwz_0.13-5_amd64.deb ... Step #4: Unpacking dwz (0.13-5) ... Step #4: Selecting previously unselected package libcroco3:amd64. Step #4: Preparing to unpack .../079-libcroco3_0.6.13-1ubuntu0.1_amd64.deb ... Step #4: Unpacking libcroco3:amd64 (0.6.13-1ubuntu0.1) ... Step #4: Selecting previously unselected package gettext. Step #4: Preparing to unpack .../080-gettext_0.19.8.1-10build1_amd64.deb ... Step #4: Unpacking gettext (0.19.8.1-10build1) ... Step #4: Selecting previously unselected package intltool-debian. Step #4: Preparing to unpack .../081-intltool-debian_0.35.0+20060710.5_all.deb ... Step #4: Unpacking intltool-debian (0.35.0+20060710.5) ... Step #4: Selecting previously unselected package po-debconf. Step #4: Preparing to unpack .../082-po-debconf_1.0.21_all.deb ... Step #4: Unpacking po-debconf (1.0.21) ... Step #4: Selecting previously unselected package debhelper. Step #4: Preparing to unpack .../083-debhelper_12.10ubuntu1_all.deb ... Step #4: Unpacking debhelper (12.10ubuntu1) ... Step #4: Selecting previously unselected package dnsutils. Step #4: Preparing to unpack .../084-dnsutils_1%3a9.18.30-0ubuntu0.20.04.2_all.deb ... Step #4: Unpacking dnsutils (1:9.18.30-0ubuntu0.20.04.2) ... Step #4: Selecting previously unselected package xml-core. Step #4: Preparing to unpack .../085-xml-core_0.18+nmu1_all.deb ... Step #4: Unpacking xml-core (0.18+nmu1) ... Step #4: Selecting previously unselected package sgml-data. Step #4: Preparing to unpack .../086-sgml-data_2.0.11_all.deb ... Step #4: Unpacking sgml-data (2.0.11) ... Step #4: Selecting previously unselected package docbook-xml. Step #4: Preparing to unpack .../087-docbook-xml_4.5-9_all.deb ... Step #4: Unpacking docbook-xml (4.5-9) ... Step #4: Selecting previously unselected package docbook-xsl. Step #4: Preparing to unpack .../088-docbook-xsl_1.79.1+dfsg-2_all.deb ... Step #4: Unpacking docbook-xsl (1.79.1+dfsg-2) ... Step #4: Selecting previously unselected package fonts-dejavu-core. Step #4: Preparing to unpack .../089-fonts-dejavu-core_2.37-1_all.deb ... Step #4: Unpacking fonts-dejavu-core (2.37-1) ... Step #4: Selecting previously unselected package fontconfig-config. Step #4: Preparing to unpack .../090-fontconfig-config_2.13.1-2ubuntu3_all.deb ... Step #4: Unpacking fontconfig-config (2.13.1-2ubuntu3) ... Step #4: Selecting previously unselected package libdw1:amd64. Step #4: Preparing to unpack .../091-libdw1_0.176-1.1ubuntu0.1_amd64.deb ... Step #4: Unpacking libdw1:amd64 (0.176-1.1ubuntu0.1) ... Step #4: Selecting previously unselected package libbabeltrace1:amd64. Step #4: Preparing to unpack .../092-libbabeltrace1_1.5.8-1build1_amd64.deb ... Step #4: Unpacking libbabeltrace1:amd64 (1.5.8-1build1) ... Step #4: Selecting previously unselected package libpython3.8:amd64. Step #4: Preparing to unpack .../093-libpython3.8_3.8.10-0ubuntu1~20.04.14_amd64.deb ... Step #4: Unpacking libpython3.8:amd64 (3.8.10-0ubuntu1~20.04.14) ... Step #4: Selecting previously unselected package gdb. Step #4: Preparing to unpack .../094-gdb_9.2-0ubuntu1~20.04.2_amd64.deb ... Step #4: Unpacking gdb (9.2-0ubuntu1~20.04.2) ... Step #4: Selecting previously unselected package gdbserver. Step #4: Preparing to unpack .../095-gdbserver_9.2-0ubuntu1~20.04.2_amd64.deb ... Step #4: Unpacking gdbserver (9.2-0ubuntu1~20.04.2) ... Step #4: Selecting previously unselected package libjson-glib-1.0-common. Step #4: Preparing to unpack .../096-libjson-glib-1.0-common_1.4.4-2ubuntu2_all.deb ... Step #4: Unpacking libjson-glib-1.0-common (1.4.4-2ubuntu2) ... Step #4: Selecting previously unselected package libjson-glib-1.0-0:amd64. Step #4: Preparing to unpack .../097-libjson-glib-1.0-0_1.4.4-2ubuntu2_amd64.deb ... Step #4: Unpacking libjson-glib-1.0-0:amd64 (1.4.4-2ubuntu2) ... Step #4: Selecting previously unselected package libproxy1v5:amd64. Step #4: Preparing to unpack .../098-libproxy1v5_0.4.15-10ubuntu1.2_amd64.deb ... Step #4: Unpacking libproxy1v5:amd64 (0.4.15-10ubuntu1.2) ... Step #4: Selecting previously unselected package glib-networking-common. Step #4: Preparing to unpack .../099-glib-networking-common_2.64.2-1ubuntu0.1_all.deb ... Step #4: Unpacking glib-networking-common (2.64.2-1ubuntu0.1) ... Step #4: Selecting previously unselected package glib-networking-services. Step #4: Preparing to unpack .../100-glib-networking-services_2.64.2-1ubuntu0.1_amd64.deb ... Step #4: Unpacking glib-networking-services (2.64.2-1ubuntu0.1) ... Step #4: Selecting previously unselected package gsettings-desktop-schemas. Step #4: Preparing to unpack .../101-gsettings-desktop-schemas_3.36.0-1ubuntu1_all.deb ... Step #4: Unpacking gsettings-desktop-schemas (3.36.0-1ubuntu1) ... Step #4: Selecting previously unselected package glib-networking:amd64. Step #4: Preparing to unpack .../102-glib-networking_2.64.2-1ubuntu0.1_amd64.deb ... Step #4: Unpacking glib-networking:amd64 (2.64.2-1ubuntu0.1) ... Step #4: Selecting previously unselected package libsoup2.4-1:amd64. Step #4: Preparing to unpack .../103-libsoup2.4-1_2.70.0-1ubuntu0.1_amd64.deb ... Step #4: Unpacking libsoup2.4-1:amd64 (2.70.0-1ubuntu0.1) ... Step #4: Selecting previously unselected package libstemmer0d:amd64. Step #4: Preparing to unpack .../104-libstemmer0d_0+svn585-2_amd64.deb ... Step #4: Unpacking libstemmer0d:amd64 (0+svn585-2) ... Step #4: Selecting previously unselected package libtracker-sparql-2.0-0:amd64. Step #4: Preparing to unpack .../105-libtracker-sparql-2.0-0_2.3.6-0ubuntu1_amd64.deb ... Step #4: Unpacking libtracker-sparql-2.0-0:amd64 (2.3.6-0ubuntu1) ... Step #4: Selecting previously unselected package libtracker-control-2.0-0:amd64. Step #4: Preparing to unpack .../106-libtracker-control-2.0-0_2.3.6-0ubuntu1_amd64.deb ... Step #4: Unpacking libtracker-control-2.0-0:amd64 (2.3.6-0ubuntu1) ... Step #4: Selecting previously unselected package libtracker-miner-2.0-0:amd64. Step #4: Preparing to unpack .../107-libtracker-miner-2.0-0_2.3.6-0ubuntu1_amd64.deb ... Step #4: Unpacking libtracker-miner-2.0-0:amd64 (2.3.6-0ubuntu1) ... Step #4: Selecting previously unselected package gir1.2-tracker-2.0:amd64. Step #4: Preparing to unpack .../108-gir1.2-tracker-2.0_2.3.6-0ubuntu1_amd64.deb ... Step #4: Unpacking gir1.2-tracker-2.0:amd64 (2.3.6-0ubuntu1) ... Step #4: Selecting previously unselected package libaio1:amd64. Step #4: Preparing to unpack .../109-libaio1_0.3.112-5_amd64.deb ... Step #4: Unpacking libaio1:amd64 (0.3.112-5) ... Step #4: Selecting previously unselected package libglusterfs0:amd64. Step #4: Preparing to unpack .../110-libglusterfs0_7.2-2build1_amd64.deb ... Step #4: Unpacking libglusterfs0:amd64 (7.2-2build1) ... Step #4: Selecting previously unselected package libtirpc-common. Step #4: Preparing to unpack .../111-libtirpc-common_1.2.5-1ubuntu0.1_all.deb ... Step #4: Unpacking libtirpc-common (1.2.5-1ubuntu0.1) ... Step #4: Selecting previously unselected package libtirpc3:amd64. Step #4: Preparing to unpack .../112-libtirpc3_1.2.5-1ubuntu0.1_amd64.deb ... Step #4: Unpacking libtirpc3:amd64 (1.2.5-1ubuntu0.1) ... Step #4: Selecting previously unselected package libgfxdr0:amd64. Step #4: Preparing to unpack .../113-libgfxdr0_7.2-2build1_amd64.deb ... Step #4: Unpacking libgfxdr0:amd64 (7.2-2build1) ... Step #4: Selecting previously unselected package libgfrpc0:amd64. Step #4: Preparing to unpack .../114-libgfrpc0_7.2-2build1_amd64.deb ... Step #4: Unpacking libgfrpc0:amd64 (7.2-2build1) ... Step #4: Selecting previously unselected package libgfapi0:amd64. Step #4: Preparing to unpack .../115-libgfapi0_7.2-2build1_amd64.deb ... Step #4: Unpacking libgfapi0:amd64 (7.2-2build1) ... Step #4: Selecting previously unselected package libgfchangelog0:amd64. Step #4: Preparing to unpack .../116-libgfchangelog0_7.2-2build1_amd64.deb ... Step #4: Unpacking libgfchangelog0:amd64 (7.2-2build1) ... Step #4: Selecting previously unselected package libnl-3-200:amd64. Step #4: Preparing to unpack .../117-libnl-3-200_3.4.0-1ubuntu0.1_amd64.deb ... Step #4: Unpacking libnl-3-200:amd64 (3.4.0-1ubuntu0.1) ... Step #4: Selecting previously unselected package libnl-route-3-200:amd64. Step #4: Preparing to unpack .../118-libnl-route-3-200_3.4.0-1ubuntu0.1_amd64.deb ... Step #4: Unpacking libnl-route-3-200:amd64 (3.4.0-1ubuntu0.1) ... Step #4: Selecting previously unselected package libibverbs1:amd64. Step #4: Preparing to unpack .../119-libibverbs1_28.0-1ubuntu1_amd64.deb ... Step #4: Unpacking libibverbs1:amd64 (28.0-1ubuntu1) ... Step #4: Selecting previously unselected package librdmacm1:amd64. Step #4: Preparing to unpack .../120-librdmacm1_28.0-1ubuntu1_amd64.deb ... Step #4: Unpacking librdmacm1:amd64 (28.0-1ubuntu1) ... Step #4: Selecting previously unselected package liburcu6:amd64. Step #4: Preparing to unpack .../121-liburcu6_0.11.1-2_amd64.deb ... Step #4: Unpacking liburcu6:amd64 (0.11.1-2) ... Step #4: Selecting previously unselected package python3-prettytable. Step #4: Preparing to unpack .../122-python3-prettytable_0.7.2-5_all.deb ... Step #4: Unpacking python3-prettytable (0.7.2-5) ... Step #4: Selecting previously unselected package python3-certifi. Step #4: Preparing to unpack .../123-python3-certifi_2019.11.28-1_all.deb ... Step #4: Unpacking python3-certifi (2019.11.28-1) ... Step #4: Selecting previously unselected package python3-idna. Step #4: Preparing to unpack .../124-python3-idna_2.8-1ubuntu0.1_all.deb ... Step #4: Unpacking python3-idna (2.8-1ubuntu0.1) ... Step #4: Selecting previously unselected package python3-urllib3. Step #4: Preparing to unpack .../125-python3-urllib3_1.25.8-2ubuntu0.4_all.deb ... Step #4: Unpacking python3-urllib3 (1.25.8-2ubuntu0.4) ... Step #4: Selecting previously unselected package python3-requests. Step #4: Preparing to unpack .../126-python3-requests_2.22.0-2ubuntu1.1_all.deb ... Step #4: Unpacking python3-requests (2.22.0-2ubuntu1.1) ... Step #4: Selecting previously unselected package python3-jwt. Step #4: Preparing to unpack .../127-python3-jwt_1.7.1-2ubuntu2.1_all.deb ... Step #4: Unpacking python3-jwt (1.7.1-2ubuntu2.1) ... Step #4: Selecting previously unselected package libreadline5:amd64. Step #4: Preparing to unpack .../128-libreadline5_5.2+dfsg-3build3_amd64.deb ... Step #4: Unpacking libreadline5:amd64 (5.2+dfsg-3build3) ... Step #4: Selecting previously unselected package xfsprogs. Step #4: Preparing to unpack .../129-xfsprogs_5.3.0-1ubuntu2.1_amd64.deb ... Step #4: Unpacking xfsprogs (5.3.0-1ubuntu2.1) ... Step #4: Selecting previously unselected package glusterfs-common. Step #4: Preparing to unpack .../130-glusterfs-common_7.2-2build1_amd64.deb ... Step #4: Unpacking glusterfs-common (7.2-2build1) ... Step #4: Selecting previously unselected package libevent-2.1-7:amd64. Step #4: Preparing to unpack .../131-libevent-2.1-7_2.1.11-stable-1_amd64.deb ... Step #4: Unpacking libevent-2.1-7:amd64 (2.1.11-stable-1) ... Step #4: Selecting previously unselected package libunbound8:amd64. Step #4: Preparing to unpack .../132-libunbound8_1.9.4-2ubuntu1.9_amd64.deb ... Step #4: Unpacking libunbound8:amd64 (1.9.4-2ubuntu1.9) ... Step #4: Selecting previously unselected package libgnutls-dane0:amd64. Step #4: Preparing to unpack .../133-libgnutls-dane0_3.6.13-2ubuntu1.11_amd64.deb ... Step #4: Unpacking libgnutls-dane0:amd64 (3.6.13-2ubuntu1.11) ... Step #4: Selecting previously unselected package libopts25:amd64. Step #4: Preparing to unpack .../134-libopts25_1%3a5.18.16-3_amd64.deb ... Step #4: Unpacking libopts25:amd64 (1:5.18.16-3) ... Step #4: Selecting previously unselected package gnutls-bin. Step #4: Preparing to unpack .../135-gnutls-bin_3.6.13-2ubuntu1.11_amd64.deb ... Step #4: Unpacking gnutls-bin (3.6.13-2ubuntu1.11) ... Step #4: Selecting previously unselected package htop. Step #4: Preparing to unpack .../136-htop_2.2.0-2build1_amd64.deb ... Step #4: Unpacking htop (2.2.0-2build1) ... Step #4: Selecting previously unselected package ibverbs-providers:amd64. Step #4: Preparing to unpack .../137-ibverbs-providers_28.0-1ubuntu1_amd64.deb ... Step #4: Unpacking ibverbs-providers:amd64 (28.0-1ubuntu1) ... Step #4: Selecting previously unselected package icu-devtools. Step #4: Preparing to unpack .../138-icu-devtools_66.1-2ubuntu2.1_amd64.deb ... Step #4: Unpacking icu-devtools (66.1-2ubuntu2.1) ... Step #4: Selecting previously unselected package javascript-common. Step #4: Preparing to unpack .../139-javascript-common_11_all.deb ... Step #4: Unpacking javascript-common (11) ... Step #4: Selecting previously unselected package krb5-config. Step #4: Preparing to unpack .../140-krb5-config_2.6ubuntu1_all.deb ... Step #4: Unpacking krb5-config (2.6ubuntu1) ... Step #4: Selecting previously unselected package libgssrpc4:amd64. Step #4: Preparing to unpack .../141-libgssrpc4_1.17-6ubuntu4.8_amd64.deb ... Step #4: Unpacking libgssrpc4:amd64 (1.17-6ubuntu4.8) ... Step #4: Selecting previously unselected package libkdb5-9:amd64. Step #4: Preparing to unpack .../142-libkdb5-9_1.17-6ubuntu4.8_amd64.deb ... Step #4: Unpacking libkdb5-9:amd64 (1.17-6ubuntu4.8) ... Step #4: Selecting previously unselected package libkadm5srv-mit11:amd64. Step #4: Preparing to unpack .../143-libkadm5srv-mit11_1.17-6ubuntu4.8_amd64.deb ... Step #4: Unpacking libkadm5srv-mit11:amd64 (1.17-6ubuntu4.8) ... Step #4: Selecting previously unselected package libverto-libevent1:amd64. Step #4: Preparing to unpack .../144-libverto-libevent1_0.3.0-2ubuntu3_amd64.deb ... Step #4: Unpacking libverto-libevent1:amd64 (0.3.0-2ubuntu3) ... Step #4: Selecting previously unselected package libverto1:amd64. Step #4: Preparing to unpack .../145-libverto1_0.3.0-2ubuntu3_amd64.deb ... Step #4: Unpacking libverto1:amd64 (0.3.0-2ubuntu3) ... Step #4: Selecting previously unselected package libkadm5clnt-mit11:amd64. Step #4: Preparing to unpack .../146-libkadm5clnt-mit11_1.17-6ubuntu4.8_amd64.deb ... Step #4: Unpacking libkadm5clnt-mit11:amd64 (1.17-6ubuntu4.8) ... Step #4: Selecting previously unselected package krb5-user. Step #4: Preparing to unpack .../147-krb5-user_1.17-6ubuntu4.8_amd64.deb ... Step #4: Unpacking krb5-user (1.17-6ubuntu4.8) ... Step #4: Selecting previously unselected package krb5-kdc. Step #4: Preparing to unpack .../148-krb5-kdc_1.17-6ubuntu4.8_amd64.deb ... Step #4: Unpacking krb5-kdc (1.17-6ubuntu4.8) ... Step #4: Selecting previously unselected package comerr-dev:amd64. Step #4: Preparing to unpack .../149-comerr-dev_2.1-1.45.5-2ubuntu1.2_amd64.deb ... Step #4: Unpacking comerr-dev:amd64 (2.1-1.45.5-2ubuntu1.2) ... Step #4: Selecting previously unselected package krb5-multidev:amd64. Step #4: Preparing to unpack .../150-krb5-multidev_1.17-6ubuntu4.8_amd64.deb ... Step #4: Unpacking krb5-multidev:amd64 (1.17-6ubuntu4.8) ... Step #4: Selecting previously unselected package libjson-perl. Step #4: Preparing to unpack .../151-libjson-perl_4.02000-2_all.deb ... Step #4: Unpacking libjson-perl (4.02000-2) ... Step #4: Selecting previously unselected package libperlio-gzip-perl. Step #4: Preparing to unpack .../152-libperlio-gzip-perl_0.19-1build5_amd64.deb ... Step #4: Unpacking libperlio-gzip-perl (0.19-1build5) ... Step #4: Selecting previously unselected package lcov. Step #4: Preparing to unpack .../153-lcov_1.14-2_all.deb ... Step #4: Unpacking lcov (1.14-2) ... Step #4: Selecting previously unselected package libarchive-cpio-perl. Step #4: Preparing to unpack .../154-libarchive-cpio-perl_0.10-1_all.deb ... Step #4: Unpacking libarchive-cpio-perl (0.10-1) ... Step #4: Selecting previously unselected package libarchive13:amd64. Step #4: Preparing to unpack .../155-libarchive13_3.4.0-2ubuntu1.4_amd64.deb ... Step #4: Unpacking libarchive13:amd64 (3.4.0-2ubuntu1.4) ... Step #4: Selecting previously unselected package libarchive-dev:amd64. Step #4: Preparing to unpack .../156-libarchive-dev_3.4.0-2ubuntu1.4_amd64.deb ... Step #4: Unpacking libarchive-dev:amd64 (3.4.0-2ubuntu1.4) ... Step #4: Selecting previously unselected package libgpg-error-dev. Step #4: Preparing to unpack .../157-libgpg-error-dev_1.37-1_amd64.deb ... Step #4: Unpacking libgpg-error-dev (1.37-1) ... Step #4: Selecting previously unselected package libassuan-dev. Step #4: Preparing to unpack .../158-libassuan-dev_2.5.3-7ubuntu2_amd64.deb ... Step #4: Unpacking libassuan-dev (2.5.3-7ubuntu2) ... Step #4: Selecting previously unselected package libavahi-common-data:amd64. Step #4: Preparing to unpack .../159-libavahi-common-data_0.7-4ubuntu7.3_amd64.deb ... Step #4: Unpacking libavahi-common-data:amd64 (0.7-4ubuntu7.3) ... Step #4: Selecting previously unselected package libavahi-common3:amd64. Step #4: Preparing to unpack .../160-libavahi-common3_0.7-4ubuntu7.3_amd64.deb ... Step #4: Unpacking libavahi-common3:amd64 (0.7-4ubuntu7.3) ... Step #4: Selecting previously unselected package libavahi-client3:amd64. Step #4: Preparing to unpack .../161-libavahi-client3_0.7-4ubuntu7.3_amd64.deb ... Step #4: Unpacking libavahi-client3:amd64 (0.7-4ubuntu7.3) ... Step #4: Selecting previously unselected package libavahi-common-dev:amd64. Step #4: Preparing to unpack .../162-libavahi-common-dev_0.7-4ubuntu7.3_amd64.deb ... Step #4: Unpacking libavahi-common-dev:amd64 (0.7-4ubuntu7.3) ... Step #4: Selecting previously unselected package libboost-iostreams1.71.0:amd64. Step #4: Preparing to unpack .../163-libboost-iostreams1.71.0_1.71.0-6ubuntu6_amd64.deb ... Step #4: Unpacking libboost-iostreams1.71.0:amd64 (1.71.0-6ubuntu6) ... Step #4: Selecting previously unselected package libboost-thread1.71.0:amd64. Step #4: Preparing to unpack .../164-libboost-thread1.71.0_1.71.0-6ubuntu6_amd64.deb ... Step #4: Unpacking libboost-thread1.71.0:amd64 (1.71.0-6ubuntu6) ... Step #4: Selecting previously unselected package libbsd-dev:amd64. Step #4: Preparing to unpack .../165-libbsd-dev_0.10.0-1_amd64.deb ... Step #4: Unpacking libbsd-dev:amd64 (0.10.0-1) ... Step #4: Selecting previously unselected package libcap-dev:amd64. Step #4: Preparing to unpack .../166-libcap-dev_1%3a2.32-1ubuntu0.1_amd64.deb ... Step #4: Unpacking libcap-dev:amd64 (1:2.32-1ubuntu0.1) ... Step #4: Selecting previously unselected package librados2. Step #4: Preparing to unpack .../167-librados2_15.2.17-0ubuntu0.20.04.6_amd64.deb ... Step #4: Unpacking librados2 (15.2.17-0ubuntu0.20.04.6) ... Step #4: Selecting previously unselected package libcephfs2. Step #4: Preparing to unpack .../168-libcephfs2_15.2.17-0ubuntu0.20.04.6_amd64.deb ... Step #4: Unpacking libcephfs2 (15.2.17-0ubuntu0.20.04.6) ... Step #4: Selecting previously unselected package libcephfs-dev. Step #4: Preparing to unpack .../169-libcephfs-dev_15.2.17-0ubuntu0.20.04.6_amd64.deb ... Step #4: Unpacking libcephfs-dev (15.2.17-0ubuntu0.20.04.6) ... Step #4: Selecting previously unselected package libgc1c2:amd64. Step #4: Preparing to unpack .../170-libgc1c2_1%3a7.6.4-0.4ubuntu1_amd64.deb ... Step #4: Unpacking libgc1c2:amd64 (1:7.6.4-0.4ubuntu1) ... Step #4: Selecting previously unselected package libobjc4:amd64. Step #4: Preparing to unpack .../171-libobjc4_10.5.0-1ubuntu1~20.04_amd64.deb ... Step #4: Unpacking libobjc4:amd64 (10.5.0-1ubuntu1~20.04) ... Step #4: Selecting previously unselected package libobjc-9-dev:amd64. Step #4: Preparing to unpack .../172-libobjc-9-dev_9.4.0-1ubuntu1~20.04.2_amd64.deb ... Step #4: Unpacking libobjc-9-dev:amd64 (9.4.0-1ubuntu1~20.04.2) ... Step #4: Selecting previously unselected package libllvm10:amd64. Step #4: Preparing to unpack .../173-libllvm10_1%3a10.0.0-4ubuntu1_amd64.deb ... Step #4: Unpacking libllvm10:amd64 (1:10.0.0-4ubuntu1) ... Step #4: Selecting previously unselected package libclang1-10. Step #4: Preparing to unpack .../174-libclang1-10_1%3a10.0.0-4ubuntu1_amd64.deb ... Step #4: Unpacking libclang1-10 (1:10.0.0-4ubuntu1) ... Step #4: Selecting previously unselected package libclang-common-10-dev. Step #4: Preparing to unpack .../175-libclang-common-10-dev_1%3a10.0.0-4ubuntu1_amd64.deb ... Step #4: Unpacking libclang-common-10-dev (1:10.0.0-4ubuntu1) ... Step #4: Selecting previously unselected package libclang-10-dev. Step #4: Preparing to unpack .../176-libclang-10-dev_1%3a10.0.0-4ubuntu1_amd64.deb ... Step #4: Unpacking libclang-10-dev (1:10.0.0-4ubuntu1) ... Step #4: Selecting previously unselected package libclang-dev. Step #4: Preparing to unpack .../177-libclang-dev_1%3a10.0-50~exp1_amd64.deb ... Step #4: Unpacking libclang-dev (1:10.0-50~exp1) ... Step #4: Selecting previously unselected package libcommon-sense-perl. Step #4: Preparing to unpack .../178-libcommon-sense-perl_3.74-2build6_amd64.deb ... Step #4: Unpacking libcommon-sense-perl (3.74-2build6) ... Step #4: Selecting previously unselected package libcups2:amd64. Step #4: Preparing to unpack .../179-libcups2_2.3.1-9ubuntu1.9_amd64.deb ... Step #4: Unpacking libcups2:amd64 (2.3.1-9ubuntu1.9) ... Step #4: Selecting previously unselected package libcupsimage2:amd64. Step #4: Preparing to unpack .../180-libcupsimage2_2.3.1-9ubuntu1.9_amd64.deb ... Step #4: Unpacking libcupsimage2:amd64 (2.3.1-9ubuntu1.9) ... Step #4: Selecting previously unselected package zlib1g-dev:amd64. Step #4: Preparing to unpack .../181-zlib1g-dev_1%3a1.2.11.dfsg-2ubuntu1.5_amd64.deb ... Step #4: Unpacking zlib1g-dev:amd64 (1:1.2.11.dfsg-2ubuntu1.5) ... Step #4: Selecting previously unselected package libpng-dev:amd64. Step #4: Preparing to unpack .../182-libpng-dev_1.6.37-2_amd64.deb ... Step #4: Unpacking libpng-dev:amd64 (1.6.37-2) ... Step #4: Selecting previously unselected package libjbig0:amd64. Step #4: Preparing to unpack .../183-libjbig0_2.1-3.1ubuntu0.20.04.1_amd64.deb ... Step #4: Unpacking libjbig0:amd64 (2.1-3.1ubuntu0.20.04.1) ... Step #4: Selecting previously unselected package libjbig-dev:amd64. Step #4: Preparing to unpack .../184-libjbig-dev_2.1-3.1ubuntu0.20.04.1_amd64.deb ... Step #4: Unpacking libjbig-dev:amd64 (2.1-3.1ubuntu0.20.04.1) ... Step #4: Selecting previously unselected package libjpeg-turbo8:amd64. Step #4: Preparing to unpack .../185-libjpeg-turbo8_2.0.3-0ubuntu1.20.04.3_amd64.deb ... Step #4: Unpacking libjpeg-turbo8:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #4: Selecting previously unselected package libjpeg-turbo8-dev:amd64. Step #4: Preparing to unpack .../186-libjpeg-turbo8-dev_2.0.3-0ubuntu1.20.04.3_amd64.deb ... Step #4: Unpacking libjpeg-turbo8-dev:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #4: Selecting previously unselected package libjpeg8:amd64. Step #4: Preparing to unpack .../187-libjpeg8_8c-2ubuntu8_amd64.deb ... Step #4: Unpacking libjpeg8:amd64 (8c-2ubuntu8) ... Step #4: Selecting previously unselected package libjpeg8-dev:amd64. Step #4: Preparing to unpack .../188-libjpeg8-dev_8c-2ubuntu8_amd64.deb ... Step #4: Unpacking libjpeg8-dev:amd64 (8c-2ubuntu8) ... Step #4: Selecting previously unselected package libjpeg-dev:amd64. Step #4: Preparing to unpack .../189-libjpeg-dev_8c-2ubuntu8_amd64.deb ... Step #4: Unpacking libjpeg-dev:amd64 (8c-2ubuntu8) ... Step #4: Selecting previously unselected package liblzma-dev:amd64. Step #4: Preparing to unpack .../190-liblzma-dev_5.2.4-1ubuntu1.1_amd64.deb ... Step #4: Unpacking liblzma-dev:amd64 (5.2.4-1ubuntu1.1) ... Step #4: Selecting previously unselected package libwebp6:amd64. Step #4: Preparing to unpack .../191-libwebp6_0.6.1-2ubuntu0.20.04.3_amd64.deb ... Step #4: Unpacking libwebp6:amd64 (0.6.1-2ubuntu0.20.04.3) ... Step #4: Selecting previously unselected package libtiff5:amd64. Step #4: Preparing to unpack .../192-libtiff5_4.1.0+git191117-2ubuntu0.20.04.14_amd64.deb ... Step #4: Unpacking libtiff5:amd64 (4.1.0+git191117-2ubuntu0.20.04.14) ... Step #4: Selecting previously unselected package libtiffxx5:amd64. Step #4: Preparing to unpack .../193-libtiffxx5_4.1.0+git191117-2ubuntu0.20.04.14_amd64.deb ... Step #4: Unpacking libtiffxx5:amd64 (4.1.0+git191117-2ubuntu0.20.04.14) ... Step #4: Selecting previously unselected package libtiff-dev:amd64. Step #4: Preparing to unpack .../194-libtiff-dev_4.1.0+git191117-2ubuntu0.20.04.14_amd64.deb ... Step #4: Unpacking libtiff-dev:amd64 (4.1.0+git191117-2ubuntu0.20.04.14) ... Step #4: Selecting previously unselected package libcupsimage2-dev:amd64. Step #4: Preparing to unpack .../195-libcupsimage2-dev_2.3.1-9ubuntu1.9_amd64.deb ... Step #4: Unpacking libcupsimage2-dev:amd64 (2.3.1-9ubuntu1.9) ... Step #4: Selecting previously unselected package libcups2-dev:amd64. Step #4: Preparing to unpack .../196-libcups2-dev_2.3.1-9ubuntu1.9_amd64.deb ... Step #4: Unpacking libcups2-dev:amd64 (2.3.1-9ubuntu1.9) ... Step #4: Selecting previously unselected package libcupsfilters1:amd64. Step #4: Preparing to unpack .../197-libcupsfilters1_1.27.4-1ubuntu0.4_amd64.deb ... Step #4: Unpacking libcupsfilters1:amd64 (1.27.4-1ubuntu0.4) ... Step #4: Selecting previously unselected package libcupsfilters-dev:amd64. Step #4: Preparing to unpack .../198-libcupsfilters-dev_1.27.4-1ubuntu0.4_amd64.deb ... Step #4: Unpacking libcupsfilters-dev:amd64 (1.27.4-1ubuntu0.4) ... Step #4: Selecting previously unselected package pkg-config. Step #4: Preparing to unpack .../199-pkg-config_0.29.1-0ubuntu4_amd64.deb ... Step #4: Unpacking pkg-config (0.29.1-0ubuntu4) ... Step #4: Selecting previously unselected package libdbus-1-dev:amd64. Step #4: Preparing to unpack .../200-libdbus-1-dev_1.12.16-2ubuntu2.3_amd64.deb ... Step #4: Unpacking libdbus-1-dev:amd64 (1.12.16-2ubuntu2.3) ... Step #4: Selecting previously unselected package libexpat1-dev:amd64. Step #4: Preparing to unpack .../201-libexpat1-dev_2.2.9-1ubuntu0.8_amd64.deb ... Step #4: Unpacking libexpat1-dev:amd64 (2.2.9-1ubuntu0.8) ... Step #4: Selecting previously unselected package libfl2:amd64. Step #4: Preparing to unpack .../202-libfl2_2.6.4-6.2_amd64.deb ... Step #4: Unpacking libfl2:amd64 (2.6.4-6.2) ... Step #4: Selecting previously unselected package libfl-dev:amd64. Step #4: Preparing to unpack .../203-libfl-dev_2.6.4-6.2_amd64.deb ... Step #4: Unpacking libfl-dev:amd64 (2.6.4-6.2) ... Step #4: Selecting previously unselected package libfreetype6:amd64. Step #4: Preparing to unpack .../204-libfreetype6_2.10.1-2ubuntu0.3_amd64.deb ... Step #4: Unpacking libfreetype6:amd64 (2.10.1-2ubuntu0.3) ... Step #4: Selecting previously unselected package libfontconfig1:amd64. Step #4: Preparing to unpack .../205-libfontconfig1_2.13.1-2ubuntu3_amd64.deb ... Step #4: Unpacking libfontconfig1:amd64 (2.13.1-2ubuntu3) ... Step #4: Selecting previously unselected package libxpm4:amd64. Step #4: Preparing to unpack .../206-libxpm4_1%3a3.5.12-1ubuntu0.20.04.2_amd64.deb ... Step #4: Unpacking libxpm4:amd64 (1:3.5.12-1ubuntu0.20.04.2) ... Step #4: Selecting previously unselected package libgd3:amd64. Step #4: Preparing to unpack .../207-libgd3_2.2.5-5.2ubuntu2.4_amd64.deb ... Step #4: Unpacking libgd3:amd64 (2.2.5-5.2ubuntu2.4) ... Step #4: Selecting previously unselected package libglib2.0-bin. Step #4: Preparing to unpack .../208-libglib2.0-bin_2.64.6-1~ubuntu20.04.8_amd64.deb ... Step #4: Unpacking libglib2.0-bin (2.64.6-1~ubuntu20.04.8) ... Step #4: Selecting previously unselected package libffi-dev:amd64. Step #4: Preparing to unpack .../209-libffi-dev_3.3-4_amd64.deb ... Step #4: Unpacking libffi-dev:amd64 (3.3-4) ... Step #4: Selecting previously unselected package python3-lib2to3. Step #4: Preparing to unpack .../210-python3-lib2to3_3.8.10-0ubuntu1~20.04_all.deb ... Step #4: Unpacking python3-lib2to3 (3.8.10-0ubuntu1~20.04) ... Step #4: Selecting previously unselected package python3-distutils. Step #4: Preparing to unpack .../211-python3-distutils_3.8.10-0ubuntu1~20.04_all.deb ... Step #4: Unpacking python3-distutils (3.8.10-0ubuntu1~20.04) ... Step #4: Selecting previously unselected package libglib2.0-dev-bin. Step #4: Preparing to unpack .../212-libglib2.0-dev-bin_2.64.6-1~ubuntu20.04.8_amd64.deb ... Step #4: Unpacking libglib2.0-dev-bin (2.64.6-1~ubuntu20.04.8) ... Step #4: Selecting previously unselected package uuid-dev:amd64. Step #4: Preparing to unpack .../213-uuid-dev_2.34-0.1ubuntu9.6_amd64.deb ... Step #4: Unpacking uuid-dev:amd64 (2.34-0.1ubuntu9.6) ... Step #4: Selecting previously unselected package libblkid-dev:amd64. Step #4: Preparing to unpack .../214-libblkid-dev_2.34-0.1ubuntu9.6_amd64.deb ... Step #4: Unpacking libblkid-dev:amd64 (2.34-0.1ubuntu9.6) ... Step #4: Selecting previously unselected package libmount-dev:amd64. Step #4: Preparing to unpack .../215-libmount-dev_2.34-0.1ubuntu9.6_amd64.deb ... Step #4: Unpacking libmount-dev:amd64 (2.34-0.1ubuntu9.6) ... Step #4: Selecting previously unselected package libpcre16-3:amd64. Step #4: Preparing to unpack .../216-libpcre16-3_2%3a8.39-12ubuntu0.1_amd64.deb ... Step #4: Unpacking libpcre16-3:amd64 (2:8.39-12ubuntu0.1) ... Step #4: Selecting previously unselected package libpcre32-3:amd64. Step #4: Preparing to unpack .../217-libpcre32-3_2%3a8.39-12ubuntu0.1_amd64.deb ... Step #4: Unpacking libpcre32-3:amd64 (2:8.39-12ubuntu0.1) ... Step #4: Selecting previously unselected package libpcrecpp0v5:amd64. Step #4: Preparing to unpack .../218-libpcrecpp0v5_2%3a8.39-12ubuntu0.1_amd64.deb ... Step #4: Unpacking libpcrecpp0v5:amd64 (2:8.39-12ubuntu0.1) ... Step #4: Selecting previously unselected package libpcre3-dev:amd64. Step #4: Preparing to unpack .../219-libpcre3-dev_2%3a8.39-12ubuntu0.1_amd64.deb ... Step #4: Unpacking libpcre3-dev:amd64 (2:8.39-12ubuntu0.1) ... Step #4: Selecting previously unselected package libsepol1-dev:amd64. Step #4: Preparing to unpack .../220-libsepol1-dev_3.0-1ubuntu0.1_amd64.deb ... Step #4: Unpacking libsepol1-dev:amd64 (3.0-1ubuntu0.1) ... Step #4: Selecting previously unselected package libpcre2-16-0:amd64. Step #4: Preparing to unpack .../221-libpcre2-16-0_10.34-7ubuntu0.1_amd64.deb ... Step #4: Unpacking libpcre2-16-0:amd64 (10.34-7ubuntu0.1) ... Step #4: Selecting previously unselected package libpcre2-32-0:amd64. Step #4: Preparing to unpack .../222-libpcre2-32-0_10.34-7ubuntu0.1_amd64.deb ... Step #4: Unpacking libpcre2-32-0:amd64 (10.34-7ubuntu0.1) ... Step #4: Selecting previously unselected package libpcre2-posix2:amd64. Step #4: Preparing to unpack .../223-libpcre2-posix2_10.34-7ubuntu0.1_amd64.deb ... Step #4: Unpacking libpcre2-posix2:amd64 (10.34-7ubuntu0.1) ... Step #4: Selecting previously unselected package libpcre2-dev:amd64. Step #4: Preparing to unpack .../224-libpcre2-dev_10.34-7ubuntu0.1_amd64.deb ... Step #4: Unpacking libpcre2-dev:amd64 (10.34-7ubuntu0.1) ... Step #4: Selecting previously unselected package libselinux1-dev:amd64. Step #4: Preparing to unpack .../225-libselinux1-dev_3.0-1build2_amd64.deb ... Step #4: Unpacking libselinux1-dev:amd64 (3.0-1build2) ... Step #4: Selecting previously unselected package libglib2.0-dev:amd64. Step #4: Preparing to unpack .../226-libglib2.0-dev_2.64.6-1~ubuntu20.04.8_amd64.deb ... Step #4: Unpacking libglib2.0-dev:amd64 (2.64.6-1~ubuntu20.04.8) ... Step #4: Selecting previously unselected package libgmpxx4ldbl:amd64. Step #4: Preparing to unpack .../227-libgmpxx4ldbl_2%3a6.2.0+dfsg-4ubuntu0.1_amd64.deb ... Step #4: Unpacking libgmpxx4ldbl:amd64 (2:6.2.0+dfsg-4ubuntu0.1) ... Step #4: Selecting previously unselected package libgmp-dev:amd64. Step #4: Preparing to unpack .../228-libgmp-dev_2%3a6.2.0+dfsg-4ubuntu0.1_amd64.deb ... Step #4: Unpacking libgmp-dev:amd64 (2:6.2.0+dfsg-4ubuntu0.1) ... Step #4: Selecting previously unselected package libgnutls-openssl27:amd64. Step #4: Preparing to unpack .../229-libgnutls-openssl27_3.6.13-2ubuntu1.11_amd64.deb ... Step #4: Unpacking libgnutls-openssl27:amd64 (3.6.13-2ubuntu1.11) ... Step #4: Selecting previously unselected package libgnutlsxx28:amd64. Step #4: Preparing to unpack .../230-libgnutlsxx28_3.6.13-2ubuntu1.11_amd64.deb ... Step #4: Unpacking libgnutlsxx28:amd64 (3.6.13-2ubuntu1.11) ... Step #4: Selecting previously unselected package libidn2-dev:amd64. Step #4: Preparing to unpack .../231-libidn2-dev_2.2.0-2_amd64.deb ... Step #4: Unpacking libidn2-dev:amd64 (2.2.0-2) ... Step #4: Selecting previously unselected package libp11-kit-dev:amd64. Step #4: Preparing to unpack .../232-libp11-kit-dev_0.23.20-1ubuntu0.1_amd64.deb ... Step #4: Unpacking libp11-kit-dev:amd64 (0.23.20-1ubuntu0.1) ... Step #4: Selecting previously unselected package libtasn1-6-dev:amd64. Step #4: Preparing to unpack .../233-libtasn1-6-dev_4.16.0-2ubuntu0.1_amd64.deb ... Step #4: Unpacking libtasn1-6-dev:amd64 (4.16.0-2ubuntu0.1) ... Step #4: Selecting previously unselected package nettle-dev:amd64. Step #4: Preparing to unpack .../234-nettle-dev_3.5.1+really3.5.1-2ubuntu0.2_amd64.deb ... Step #4: Unpacking nettle-dev:amd64 (3.5.1+really3.5.1-2ubuntu0.2) ... Step #4: Selecting previously unselected package libgnutls28-dev:amd64. Step #4: Preparing to unpack .../235-libgnutls28-dev_3.6.13-2ubuntu1.11_amd64.deb ... Step #4: Unpacking libgnutls28-dev:amd64 (3.6.13-2ubuntu1.11) ... Step #4: Selecting previously unselected package libgpgme11:amd64. Step #4: Preparing to unpack .../236-libgpgme11_1.13.1-7ubuntu2.2_amd64.deb ... Step #4: Unpacking libgpgme11:amd64 (1.13.1-7ubuntu2.2) ... Step #4: Selecting previously unselected package libhdb9-heimdal:amd64. Step #4: Preparing to unpack .../237-libhdb9-heimdal_7.7.0+dfsg-1ubuntu1.4_amd64.deb ... Step #4: Unpacking libhdb9-heimdal:amd64 (7.7.0+dfsg-1ubuntu1.4) ... Step #4: Selecting previously unselected package libicu-dev:amd64. Step #4: Preparing to unpack .../238-libicu-dev_66.1-2ubuntu2.1_amd64.deb ... Step #4: Unpacking libicu-dev:amd64 (66.1-2ubuntu2.1) ... Step #4: Selecting previously unselected package libjansson4:amd64. Step #4: Preparing to unpack .../239-libjansson4_2.12-1build1_amd64.deb ... Step #4: Unpacking libjansson4:amd64 (2.12-1build1) ... Step #4: Selecting previously unselected package libjansson-dev:amd64. Step #4: Preparing to unpack .../240-libjansson-dev_2.12-1build1_amd64.deb ... Step #4: Unpacking libjansson-dev:amd64 (2.12-1build1) ... Step #4: Selecting previously unselected package libjs-jquery. Step #4: Preparing to unpack .../241-libjs-jquery_3.3.1~dfsg-3ubuntu0.1_all.deb ... Step #4: Unpacking libjs-jquery (3.3.1~dfsg-3ubuntu0.1) ... Step #4: Selecting previously unselected package libtypes-serialiser-perl. Step #4: Preparing to unpack .../242-libtypes-serialiser-perl_1.0-1_all.deb ... Step #4: Unpacking libtypes-serialiser-perl (1.0-1) ... Step #4: Selecting previously unselected package libjson-xs-perl. Step #4: Preparing to unpack .../243-libjson-xs-perl_4.020-1build1_amd64.deb ... Step #4: Unpacking libjson-xs-perl (4.020-1build1) ... Step #4: Selecting previously unselected package libkadm5clnt7-heimdal:amd64. Step #4: Preparing to unpack .../244-libkadm5clnt7-heimdal_7.7.0+dfsg-1ubuntu1.4_amd64.deb ... Step #4: Unpacking libkadm5clnt7-heimdal:amd64 (7.7.0+dfsg-1ubuntu1.4) ... Step #4: Selecting previously unselected package libkadm5srv8-heimdal:amd64. Step #4: Preparing to unpack .../245-libkadm5srv8-heimdal_7.7.0+dfsg-1ubuntu1.4_amd64.deb ... Step #4: Unpacking libkadm5srv8-heimdal:amd64 (7.7.0+dfsg-1ubuntu1.4) ... Step #4: Selecting previously unselected package libkeyutils-dev:amd64. Step #4: Preparing to unpack .../246-libkeyutils-dev_1.6-6ubuntu1.1_amd64.deb ... Step #4: Unpacking libkeyutils-dev:amd64 (1.6-6ubuntu1.1) ... Step #4: Selecting previously unselected package liblmdb-dev:amd64. Step #4: Preparing to unpack .../247-liblmdb-dev_0.9.24-1_amd64.deb ... Step #4: Unpacking liblmdb-dev:amd64 (0.9.24-1) ... Step #4: Selecting previously unselected package libltdl7:amd64. Step #4: Preparing to unpack .../248-libltdl7_2.4.6-14_amd64.deb ... Step #4: Unpacking libltdl7:amd64 (2.4.6-14) ... Step #4: Selecting previously unselected package libltdl-dev:amd64. Step #4: Preparing to unpack .../249-libltdl-dev_2.4.6-14_amd64.deb ... Step #4: Unpacking libltdl-dev:amd64 (2.4.6-14) ... Step #4: Selecting previously unselected package libsys-hostname-long-perl. Step #4: Preparing to unpack .../250-libsys-hostname-long-perl_1.5-1_all.deb ... Step #4: Unpacking libsys-hostname-long-perl (1.5-1) ... Step #4: Selecting previously unselected package libmail-sendmail-perl. Step #4: Preparing to unpack .../251-libmail-sendmail-perl_0.80-1_all.deb ... Step #4: Unpacking libmail-sendmail-perl (0.80-1) ... Step #4: Selecting previously unselected package libncurses-dev:amd64. Step #4: Preparing to unpack .../252-libncurses-dev_6.2-0ubuntu2.1_amd64.deb ... Step #4: Unpacking libncurses-dev:amd64 (6.2-0ubuntu2.1) ... Step #4: Selecting previously unselected package libncurses5-dev:amd64. Step #4: Preparing to unpack .../253-libncurses5-dev_6.2-0ubuntu2.1_amd64.deb ... Step #4: Unpacking libncurses5-dev:amd64 (6.2-0ubuntu2.1) ... Step #4: Selecting previously unselected package libpam0g-dev:amd64. Step #4: Preparing to unpack .../254-libpam0g-dev_1.3.1-5ubuntu4.7_amd64.deb ... Step #4: Unpacking libpam0g-dev:amd64 (1.3.1-5ubuntu4.7) ... Step #4: Selecting previously unselected package libparse-yapp-perl. Step #4: Preparing to unpack .../255-libparse-yapp-perl_1.21-2_all.deb ... Step #4: Unpacking libparse-yapp-perl (1.21-2) ... Step #4: Selecting previously unselected package libpcap0.8-dev:amd64. Step #4: Preparing to unpack .../256-libpcap0.8-dev_1.9.1-3ubuntu1.20.04.1_amd64.deb ... Step #4: Unpacking libpcap0.8-dev:amd64 (1.9.1-3ubuntu1.20.04.1) ... Step #4: Selecting previously unselected package libpcap-dev:amd64. Step #4: Preparing to unpack .../257-libpcap-dev_1.9.1-3ubuntu1.20.04.1_amd64.deb ... Step #4: Unpacking libpcap-dev:amd64 (1.9.1-3ubuntu1.20.04.1) ... Step #4: Selecting previously unselected package libpng-tools. Step #4: Preparing to unpack .../258-libpng-tools_1.6.37-2_amd64.deb ... Step #4: Unpacking libpng-tools (1.6.37-2) ... Step #4: Selecting previously unselected package libpopt-dev:amd64. Step #4: Preparing to unpack .../259-libpopt-dev_1.16-14_amd64.deb ... Step #4: Unpacking libpopt-dev:amd64 (1.16-14) ... Step #4: Selecting previously unselected package libpython3.8-dev:amd64. Step #4: Preparing to unpack .../260-libpython3.8-dev_3.8.10-0ubuntu1~20.04.14_amd64.deb ... Step #4: Unpacking libpython3.8-dev:amd64 (3.8.10-0ubuntu1~20.04.14) ... Step #4: Selecting previously unselected package libpython3-dev:amd64. Step #4: Preparing to unpack .../261-libpython3-dev_3.8.2-0ubuntu2_amd64.deb ... Step #4: Unpacking libpython3-dev:amd64 (3.8.2-0ubuntu2) ... Step #4: Selecting previously unselected package libpython3.8-dbg:amd64. Step #4: Preparing to unpack .../262-libpython3.8-dbg_3.8.10-0ubuntu1~20.04.14_amd64.deb ... Step #4: Unpacking libpython3.8-dbg:amd64 (3.8.10-0ubuntu1~20.04.14) ... Step #4: Selecting previously unselected package libreadline-dev:amd64. Step #4: Preparing to unpack .../263-libreadline-dev_8.0-4_amd64.deb ... Step #4: Unpacking libreadline-dev:amd64 (8.0-4) ... Step #4: Selecting previously unselected package libssh2-1:amd64. Step #4: Preparing to unpack .../264-libssh2-1_1.8.0-2.1ubuntu0.1_amd64.deb ... Step #4: Unpacking libssh2-1:amd64 (1.8.0-2.1ubuntu0.1) ... Step #4: Selecting previously unselected package libstd-rust-1.75:amd64. Step #4: Preparing to unpack .../265-libstd-rust-1.75_1.75.0+dfsg0ubuntu1~bpo0-0ubuntu0.20.04_amd64.deb ... Step #4: Unpacking libstd-rust-1.75:amd64 (1.75.0+dfsg0ubuntu1~bpo0-0ubuntu0.20.04) ... Step #4: Selecting previously unselected package libsystemd-dev:amd64. Step #4: Preparing to unpack .../266-libsystemd-dev_245.4-4ubuntu3.24_amd64.deb ... Step #4: Unpacking libsystemd-dev:amd64 (245.4-4ubuntu3.24) ... Step #4: Selecting previously unselected package libtracker-sparql-2.0-dev:amd64. Step #4: Preparing to unpack .../267-libtracker-sparql-2.0-dev_2.3.6-0ubuntu1_amd64.deb ... Step #4: Unpacking libtracker-sparql-2.0-dev:amd64 (2.3.6-0ubuntu1) ... Step #4: Selecting previously unselected package libunwind8:amd64. Step #4: Preparing to unpack .../268-libunwind8_1.2.1-9ubuntu0.1_amd64.deb ... Step #4: Unpacking libunwind8:amd64 (1.2.1-9ubuntu0.1) ... Step #4: Selecting previously unselected package libunwind-dev:amd64. Step #4: Preparing to unpack .../269-libunwind-dev_1.2.1-9ubuntu0.1_amd64.deb ... Step #4: Unpacking libunwind-dev:amd64 (1.2.1-9ubuntu0.1) ... Step #4: Selecting previously unselected package libutf8proc-dev:amd64. Step #4: Preparing to unpack .../270-libutf8proc-dev_2.5.0-1_amd64.deb ... Step #4: Unpacking libutf8proc-dev:amd64 (2.5.0-1) ... Step #4: Selecting previously unselected package libxslt1.1:amd64. Step #4: Preparing to unpack .../271-libxslt1.1_1.1.34-4ubuntu0.20.04.1_amd64.deb ... Step #4: Unpacking libxslt1.1:amd64 (1.1.34-4ubuntu0.20.04.1) ... Step #4: Selecting previously unselected package lmdb-doc. Step #4: Preparing to unpack .../272-lmdb-doc_0.9.24-1_all.deb ... Step #4: Unpacking lmdb-doc (0.9.24-1) ... Step #4: Selecting previously unselected package lmdb-utils. Step #4: Preparing to unpack .../273-lmdb-utils_0.9.24-1_amd64.deb ... Step #4: Unpacking lmdb-utils (0.9.24-1) ... Step #4: Selecting previously unselected package python3-cryptography. Step #4: Preparing to unpack .../274-python3-cryptography_2.8-3ubuntu0.3_amd64.deb ... Step #4: Unpacking python3-cryptography (2.8-3ubuntu0.3) ... Step #4: Selecting previously unselected package python3.8-dev. Step #4: Preparing to unpack .../275-python3.8-dev_3.8.10-0ubuntu1~20.04.14_amd64.deb ... Step #4: Unpacking python3.8-dev (3.8.10-0ubuntu1~20.04.14) ... Step #4: Selecting previously unselected package python3-dev. Step #4: Preparing to unpack .../276-python3-dev_3.8.2-0ubuntu2_amd64.deb ... Step #4: Unpacking python3-dev (3.8.2-0ubuntu2) ... Step #4: Selecting previously unselected package python3-dnspython. Step #4: Preparing to unpack .../277-python3-dnspython_1.16.0-1ubuntu1_all.deb ... Step #4: Unpacking python3-dnspython (1.16.0-1ubuntu1) ... Step #4: Selecting previously unselected package python3-gpg. Step #4: Preparing to unpack .../278-python3-gpg_1.13.1-7ubuntu2.2_amd64.deb ... Step #4: Unpacking python3-gpg (1.13.1-7ubuntu2.2) ... Step #4: Selecting previously unselected package python3-pyparsing. Step #4: Preparing to unpack .../279-python3-pyparsing_2.4.6-1_all.deb ... Step #4: Unpacking python3-pyparsing (2.4.6-1) ... Step #4: Selecting previously unselected package python3-packaging. Step #4: Preparing to unpack .../280-python3-packaging_20.3-1_all.deb ... Step #4: Unpacking python3-packaging (20.3-1) ... Step #4: Selecting previously unselected package python3-markdown. Step #4: Preparing to unpack .../281-python3-markdown_3.1.1-3_all.deb ... Step #4: Unpacking python3-markdown (3.1.1-3) ... Step #4: Selecting previously unselected package python3-ptyprocess. Step #4: Preparing to unpack .../282-python3-ptyprocess_0.6.0-1ubuntu1_all.deb ... Step #4: Unpacking python3-ptyprocess (0.6.0-1ubuntu1) ... Step #4: Selecting previously unselected package python3-pexpect. Step #4: Preparing to unpack .../283-python3-pexpect_4.6.0-1build1_all.deb ... Step #4: Unpacking python3-pexpect (4.6.0-1build1) ... Step #4: Selecting previously unselected package python3-pyasn1. Step #4: Preparing to unpack .../284-python3-pyasn1_0.4.2-3build1_all.deb ... Step #4: Unpacking python3-pyasn1 (0.4.2-3build1) ... Step #4: Selecting previously unselected package python3-pygments. Step #4: Preparing to unpack .../285-python3-pygments_2.3.1+dfsg-1ubuntu2.2_all.deb ... Step #4: Unpacking python3-pygments (2.3.1+dfsg-1ubuntu2.2) ... Step #4: Selecting previously unselected package python3.8-dbg. Step #4: Preparing to unpack .../286-python3.8-dbg_3.8.10-0ubuntu1~20.04.14_amd64.deb ... Step #4: Unpacking python3.8-dbg (3.8.10-0ubuntu1~20.04.14) ... Step #4: Selecting previously unselected package rng-tools. Step #4: Preparing to unpack .../287-rng-tools_5-1ubuntu2_amd64.deb ... Step #4: Unpacking rng-tools (5-1ubuntu2) ... Step #4: Selecting previously unselected package tree. Step #4: Preparing to unpack .../288-tree_1.8.0-1_amd64.deb ... Step #4: Unpacking tree (1.8.0-1) ... Step #4: Selecting previously unselected package xsltproc. Step #4: Preparing to unpack .../289-xsltproc_1.1.34-4ubuntu0.20.04.1_amd64.deb ... Step #4: Unpacking xsltproc (1.1.34-4ubuntu0.20.04.1) ... Step #4: Selecting previously unselected package binutils-mingw-w64-i686. Step #4: Preparing to unpack .../290-binutils-mingw-w64-i686_2.34-5ubuntu1+8.8_amd64.deb ... Step #4: Unpacking binutils-mingw-w64-i686 (2.34-5ubuntu1+8.8) ... Step #4: Selecting previously unselected package binutils-mingw-w64-x86-64. Step #4: Preparing to unpack .../291-binutils-mingw-w64-x86-64_2.34-5ubuntu1+8.8_amd64.deb ... Step #4: Unpacking binutils-mingw-w64-x86-64 (2.34-5ubuntu1+8.8) ... Step #4: Selecting previously unselected package libstd-rust-dev:amd64. Step #4: Preparing to unpack .../292-libstd-rust-dev_1.75.0+dfsg0ubuntu1~bpo0-0ubuntu0.20.04_amd64.deb ... Step #4: Unpacking libstd-rust-dev:amd64 (1.75.0+dfsg0ubuntu1~bpo0-0ubuntu0.20.04) ... Step #4: Selecting previously unselected package rustc. Step #4: Preparing to unpack .../293-rustc_1.75.0+dfsg0ubuntu1~bpo0-0ubuntu0.20.04_amd64.deb ... Step #4: Unpacking rustc (1.75.0+dfsg0ubuntu1~bpo0-0ubuntu0.20.04) ... Step #4: Selecting previously unselected package cargo. Step #4: Preparing to unpack .../294-cargo_1.75.0+dfsg0ubuntu1~bpo0-0ubuntu0.20.04_amd64.deb ... Step #4: Unpacking cargo (1.75.0+dfsg0ubuntu1~bpo0-0ubuntu0.20.04) ... Step #4: Selecting previously unselected package mingw-w64-common. Step #4: Preparing to unpack .../295-mingw-w64-common_7.0.0-2_all.deb ... Step #4: Unpacking mingw-w64-common (7.0.0-2) ... Step #4: Selecting previously unselected package mingw-w64-i686-dev. Step #4: Preparing to unpack .../296-mingw-w64-i686-dev_7.0.0-2_all.deb ... Step #4: Unpacking mingw-w64-i686-dev (7.0.0-2) ... Step #4: Selecting previously unselected package gcc-mingw-w64-base. Step #4: Preparing to unpack .../297-gcc-mingw-w64-base_9.3.0-7ubuntu1+22~exp1ubuntu4_amd64.deb ... Step #4: Unpacking gcc-mingw-w64-base (9.3.0-7ubuntu1+22~exp1ubuntu4) ... Step #4: Selecting previously unselected package gcc-mingw-w64-i686. Step #4: Preparing to unpack .../298-gcc-mingw-w64-i686_9.3.0-7ubuntu1+22~exp1ubuntu4_amd64.deb ... Step #4: Unpacking gcc-mingw-w64-i686 (9.3.0-7ubuntu1+22~exp1ubuntu4) ... Step #4: Selecting previously unselected package g++-mingw-w64-i686. Step #4: Preparing to unpack .../299-g++-mingw-w64-i686_9.3.0-7ubuntu1+22~exp1ubuntu4_amd64.deb ... Step #4: Unpacking g++-mingw-w64-i686 (9.3.0-7ubuntu1+22~exp1ubuntu4) ... Step #4: Selecting previously unselected package mingw-w64-x86-64-dev. Step #4: Preparing to unpack .../300-mingw-w64-x86-64-dev_7.0.0-2_all.deb ... Step #4: Unpacking mingw-w64-x86-64-dev (7.0.0-2) ... Step #4: Selecting previously unselected package gcc-mingw-w64-x86-64. Step #4: Preparing to unpack .../301-gcc-mingw-w64-x86-64_9.3.0-7ubuntu1+22~exp1ubuntu4_amd64.deb ... Step #4: Unpacking gcc-mingw-w64-x86-64 (9.3.0-7ubuntu1+22~exp1ubuntu4) ... Step #4: Selecting previously unselected package g++-mingw-w64-x86-64. Step #4: Preparing to unpack .../302-g++-mingw-w64-x86-64_9.3.0-7ubuntu1+22~exp1ubuntu4_amd64.deb ... Step #4: Unpacking g++-mingw-w64-x86-64 (9.3.0-7ubuntu1+22~exp1ubuntu4) ... Step #4: Selecting previously unselected package g++-mingw-w64. Step #4: Preparing to unpack .../303-g++-mingw-w64_9.3.0-7ubuntu1+22~exp1ubuntu4_all.deb ... Step #4: Unpacking g++-mingw-w64 (9.3.0-7ubuntu1+22~exp1ubuntu4) ... Step #4: Selecting previously unselected package gcc-mingw-w64. Step #4: Preparing to unpack .../304-gcc-mingw-w64_9.3.0-7ubuntu1+22~exp1ubuntu4_all.deb ... Step #4: Unpacking gcc-mingw-w64 (9.3.0-7ubuntu1+22~exp1ubuntu4) ... Step #4: Selecting previously unselected package libkafs0-heimdal:amd64. Step #4: Preparing to unpack .../305-libkafs0-heimdal_7.7.0+dfsg-1ubuntu1.4_amd64.deb ... Step #4: Unpacking libkafs0-heimdal:amd64 (7.7.0+dfsg-1ubuntu1.4) ... Step #4: Selecting previously unselected package libkdc2-heimdal:amd64. Step #4: Preparing to unpack .../306-libkdc2-heimdal_7.7.0+dfsg-1ubuntu1.4_amd64.deb ... Step #4: Unpacking libkdc2-heimdal:amd64 (7.7.0+dfsg-1ubuntu1.4) ... Step #4: Selecting previously unselected package libotp0-heimdal:amd64. Step #4: Preparing to unpack .../307-libotp0-heimdal_7.7.0+dfsg-1ubuntu1.4_amd64.deb ... Step #4: Unpacking libotp0-heimdal:amd64 (7.7.0+dfsg-1ubuntu1.4) ... Step #4: Selecting previously unselected package libsl0-heimdal:amd64. Step #4: Preparing to unpack .../308-libsl0-heimdal_7.7.0+dfsg-1ubuntu1.4_amd64.deb ... Step #4: Unpacking libsl0-heimdal:amd64 (7.7.0+dfsg-1ubuntu1.4) ... Step #4: Selecting previously unselected package heimdal-multidev. Step #4: Preparing to unpack .../309-heimdal-multidev_7.7.0+dfsg-1ubuntu1.4_amd64.deb ... Step #4: Unpacking heimdal-multidev (7.7.0+dfsg-1ubuntu1.4) ... Step #4: Selecting previously unselected package libattr1-dev:amd64. Step #4: Preparing to unpack .../310-libattr1-dev_1%3a2.4.48-5_amd64.deb ... Step #4: Unpacking libattr1-dev:amd64 (1:2.4.48-5) ... Step #4: Selecting previously unselected package libacl1-dev:amd64. Step #4: Preparing to unpack .../311-libacl1-dev_2.2.53-6_amd64.deb ... Step #4: Unpacking libacl1-dev:amd64 (2.2.53-6) ... Step #4: Selecting previously unselected package libc6-dbg:amd64. Step #4: Preparing to unpack .../312-libc6-dbg_2.31-0ubuntu9.17_amd64.deb ... Step #4: Unpacking libc6-dbg:amd64 (2.31-0ubuntu9.17) ... Step #4: Selecting previously unselected package libgd-perl. Step #4: Preparing to unpack .../313-libgd-perl_2.71-2build1_amd64.deb ... Step #4: Unpacking libgd-perl (2.71-2build1) ... Step #4: Selecting previously unselected package libgpgme-dev. Step #4: Preparing to unpack .../314-libgpgme-dev_1.13.1-7ubuntu2.2_amd64.deb ... Step #4: Unpacking libgpgme-dev (1.13.1-7ubuntu2.2) ... Step #4: Selecting previously unselected package libkrb5-dev:amd64. Step #4: Preparing to unpack .../315-libkrb5-dev_1.17-6ubuntu4.8_amd64.deb ... Step #4: Unpacking libkrb5-dev:amd64 (1.17-6ubuntu4.8) ... Step #4: Selecting previously unselected package libldap2-dev:amd64. Step #4: Preparing to unpack .../316-libldap2-dev_2.4.49+dfsg-2ubuntu1.10_amd64.deb ... Step #4: Unpacking libldap2-dev:amd64 (2.4.49+dfsg-2ubuntu1.10) ... Step #4: Selecting previously unselected package libpython3-dbg:amd64. Step #4: Preparing to unpack .../317-libpython3-dbg_3.8.2-0ubuntu2_amd64.deb ... Step #4: Unpacking libpython3-dbg:amd64 (3.8.2-0ubuntu2) ... Step #4: Selecting previously unselected package libtasn1-bin. Step #4: Preparing to unpack .../318-libtasn1-bin_4.16.0-2ubuntu0.1_amd64.deb ... Step #4: Unpacking libtasn1-bin (4.16.0-2ubuntu0.1) ... Step #4: Selecting previously unselected package libtasn1-doc. Step #4: Preparing to unpack .../319-libtasn1-doc_4.16.0-2ubuntu0.1_all.deb ... Step #4: Unpacking libtasn1-doc (4.16.0-2ubuntu0.1) ... Step #4: Selecting previously unselected package mingw-w64. Step #4: Preparing to unpack .../320-mingw-w64_7.0.0-2_all.deb ... Step #4: Unpacking mingw-w64 (7.0.0-2) ... Step #4: Selecting previously unselected package python3-dbg. Step #4: Preparing to unpack .../321-python3-dbg_3.8.2-0ubuntu2_amd64.deb ... Step #4: Unpacking python3-dbg (3.8.2-0ubuntu2) ... Step #4: Selecting previously unselected package python3-iso8601. Step #4: Preparing to unpack .../322-python3-iso8601_0.1.12-1_all.deb ... Step #4: Unpacking python3-iso8601 (0.1.12-1) ... Step #4: Selecting previously unselected package python3-setproctitle:amd64. Step #4: Preparing to unpack .../323-python3-setproctitle_1.1.10-1ubuntu1_amd64.deb ... Step #4: Unpacking python3-setproctitle:amd64 (1.1.10-1ubuntu1) ... Step #4: Selecting previously unselected package shellcheck. Step #4: Preparing to unpack .../324-shellcheck_0.7.0-2build2_amd64.deb ... Step #4: Unpacking shellcheck (0.7.0-2build2) ... Step #4: Selecting previously unselected package xfslibs-dev. Step #4: Preparing to unpack .../325-xfslibs-dev_5.3.0-1ubuntu2.1_amd64.deb ... Step #4: Unpacking xfslibs-dev (5.3.0-1ubuntu2.1) ... Step #4: Setting up libpcrecpp0v5:amd64 (2:8.39-12ubuntu0.1) ... Step #4: Setting up lmdb-utils (0.9.24-1) ... Step #4: Setting up libpipeline1:amd64 (1.5.2-2build1) ... Step #4: Setting up liblmdb0:amd64 (0.9.24-1) ... Step #4: Setting up javascript-common (11) ... Step #4: Setting up libsl0-heimdal:amd64 (7.7.0+dfsg-1ubuntu1.4) ... Step #4: Setting up systemd-sysv (245.4-4ubuntu3.24) ... Step #4: Setting up libproxy1v5:amd64 (0.4.15-10ubuntu1.2) ... Step #4: Setting up libncurses-dev:amd64 (6.2-0ubuntu2.1) ... Step #4: Setting up libgnutls-openssl27:amd64 (3.6.13-2ubuntu1.11) ... Step #4: Setting up libreadline5:amd64 (5.2+dfsg-3build3) ... Step #4: Setting up binutils-mingw-w64-x86-64 (2.34-5ubuntu1+8.8) ... Step #4: Setting up apt-utils (2.0.10) ... Step #4: Setting up mime-support (3.64ubuntu1) ... Step #4: Setting up libparse-yapp-perl (1.21-2) ... Step #4: Setting up libxpm4:amd64 (1:3.5.12-1ubuntu0.20.04.2) ... Step #4: Setting up libpcre16-3:amd64 (2:8.39-12ubuntu0.1) ... Step #4: Setting up libattr1-dev:amd64 (1:2.4.48-5) ... Step #4: Setting up xdg-user-dirs (0.17-2ubuntu1) ... Step #4: Setting up libpam0g-dev:amd64 (1.3.1-5ubuntu4.7) ... Step #4: Setting up libmagic-mgc (1:5.38-4) ... Step #4: Setting up psmisc (23.3-1) ... Step #4: Setting up attr (1:2.4.48-5) ... Step #4: Setting up libarchive-zip-perl (1.67-2) ... Step #4: Setting up libgc1c2:amd64 (1:7.6.4-0.4ubuntu1) ... Step #4: Setting up libyaml-0-2:amd64 (0.2.2-1) ... Step #4: Setting up libglib2.0-0:amd64 (2.64.6-1~ubuntu20.04.8) ... Step #4: Setting up distro-info-data (0.43ubuntu1.17) ... Step #4: Setting up htop (2.2.0-2build1) ... Step #4: Setting up libicu66:amd64 (66.1-2ubuntu2.1) ... Step #4: Setting up libtirpc-common (1.2.5-1ubuntu0.1) ... Step #4: Setting up libmaxminddb0:amd64 (1.4.2-0ubuntu1.20.04.1) ... Step #4: Setting up libtasn1-doc (4.16.0-2ubuntu0.1) ... Step #4: Setting up libdebhelper-perl (12.10ubuntu1) ... Step #4: Setting up ccache (3.7.7-1) ... Step #4: Updating symlinks in /usr/lib/ccache ... Step #4: Setting up libstd-rust-1.75:amd64 (1.75.0+dfsg0ubuntu1~bpo0-0ubuntu0.20.04) ... Step #4: Setting up libmagic1:amd64 (1:5.38-4) ... Step #4: Setting up libsepol1-dev:amd64 (3.0-1ubuntu0.1) ... Step #4: Setting up libcommon-sense-perl (3.74-2build6) ... Step #4: Setting up gettext-base (0.19.8.1-10build1) ... Step #4: Setting up libnss-systemd:amd64 (245.4-4ubuntu3.24) ... Step #4: First installation detected... Step #4: Checking NSS setup... Step #4: Setting up libobjc4:amd64 (10.5.0-1ubuntu1~20.04) ... Step #4: Setting up gcc-mingw-w64-base (9.3.0-7ubuntu1+22~exp1ubuntu4) ... Step #4: Setting up file (1:5.38-4) ... Step #4: Setting up libreadline-dev:amd64 (8.0-4) ... Step #4: Setting up libutf8proc-dev:amd64 (2.5.0-1) ... Step #4: Setting up libffi-dev:amd64 (3.3-4) ... Step #4: Setting up locales (2.31-0ubuntu9.17) ... Step #4: Generating locales (this might take a while)... Step #4: en_AG.UTF-8... done Step #4: en_AU.UTF-8... done Step #4: en_BW.UTF-8... done Step #4: en_CA.UTF-8... done Step #4: en_DK.UTF-8... done Step #4: en_GB.UTF-8... done Step #4: en_HK.UTF-8... done Step #4: en_IE.UTF-8... done Step #4: en_IL.UTF-8... done Step #4: en_IN.UTF-8... done Step #4: en_NG.UTF-8... done Step #4: en_NZ.UTF-8... done Step #4: en_PH.UTF-8... done Step #4: en_SG.UTF-8... done Step #4: en_US.UTF-8... done Step #4: en_ZA.UTF-8... done Step #4: en_ZM.UTF-8... done Step #4: en_ZW.UTF-8... done Step #4: Generation complete. Step #4: Setting up libopts25:amd64 (1:5.18.16-3) ... Step #4: Setting up libunwind8:amd64 (1.2.1-9ubuntu0.1) ... Step #4: Setting up libhdb9-heimdal:amd64 (7.7.0+dfsg-1ubuntu1.4) ... Step #4: Setting up libgpgme11:amd64 (1.13.1-7ubuntu2.2) ... Step #4: Setting up libboost-iostreams1.71.0:amd64 (1.71.0-6ubuntu6) ... Step #4: Setting up libjbig0:amd64 (2.1-3.1ubuntu0.20.04.1) ... Step #4: Setting up libpcre2-16-0:amd64 (10.34-7ubuntu0.1) ... Step #4: Setting up shellcheck (0.7.0-2build2) ... Step #4: Setting up libotp0-heimdal:amd64 (7.7.0+dfsg-1ubuntu1.4) ... Step #4: Setting up libjansson4:amd64 (2.12-1build1) ... Step #4: Setting up libpopt-dev:amd64 (1.16-14) ... Step #4: Setting up libc6-dbg:amd64 (2.31-0ubuntu9.17) ... Step #4: Setting up acl (2.2.53-6) ... Step #4: Setting up libllvm10:amd64 (1:10.0.0-4ubuntu1) ... Step #4: Setting up libdconf1:amd64 (0.36.0-1) ... Step #4: Setting up libglusterfs0:amd64 (7.2-2build1) ... Step #4: Setting up libldap2-dev:amd64 (2.4.49+dfsg-2ubuntu1.10) ... Step #4: Setting up libstd-rust-dev:amd64 (1.75.0+dfsg0ubuntu1~bpo0-0ubuntu0.20.04) ... Step #4: Setting up libgssrpc4:amd64 (1.17-6ubuntu4.8) ... Step #4: Setting up lmdb-doc (0.9.24-1) ... Step #4: Setting up autotools-dev (20180224.1) ... Step #4: Setting up libpcre2-32-0:amd64 (10.34-7ubuntu0.1) ... Step #4: Setting up libglib2.0-data (2.64.6-1~ubuntu20.04.8) ... Step #4: Setting up libgmpxx4ldbl:amd64 (2:6.2.0+dfsg-4ubuntu0.1) ... Step #4: Setting up libuv1:amd64 (1.34.2-1ubuntu1.5) ... Step #4: Setting up libexpat1-dev:amd64 (2.2.9-1ubuntu0.8) ... Step #4: Setting up libpcap0.8:amd64 (1.9.1-3ubuntu1.20.04.1) ... Step #4: Setting up libgpg-error-dev (1.37-1) ... Step #4: Setting up libtasn1-bin (4.16.0-2ubuntu0.1) ... Step #4: Setting up libclang1-10 (1:10.0.0-4ubuntu1) ... Step #4: Setting up libkdc2-heimdal:amd64 (7.7.0+dfsg-1ubuntu1.4) ... Step #4: Setting up uuid-dev:amd64 (2.34-0.1ubuntu9.6) ... Step #4: Setting up libavahi-common-data:amd64 (0.7-4ubuntu7.3) ... Step #4: Setting up libdbus-1-3:amd64 (1.12.16-2ubuntu2.3) ... Step #4: Setting up dbus (1.12.16-2ubuntu2.3) ... Step #4: Setting up libsigsegv2:amd64 (2.12-2) ... Step #4: Setting up bsdmainutils (11.1.2ubuntu3) ... Step #4: update-alternatives: using /usr/bin/bsd-write to provide /usr/bin/write (write) in auto mode Step #4: update-alternatives: warning: skip creation of /usr/share/man/man1/write.1.gz because associated file /usr/share/man/man1/bsd-write.1.gz (of link group write) doesn't exist Step #4: update-alternatives: using /usr/bin/bsd-from to provide /usr/bin/from (from) in auto mode Step #4: update-alternatives: warning: skip creation of /usr/share/man/man1/from.1.gz because associated file /usr/share/man/man1/bsd-from.1.gz (of link group from) doesn't exist Step #4: Setting up comerr-dev:amd64 (2.1-1.45.5-2ubuntu1.2) ... Step #4: Setting up libpng16-16:amd64 (1.6.37-2) ... Step #4: Setting up tree (1.8.0-1) ... Step #4: Setting up libpcre32-3:amd64 (2:8.39-12ubuntu0.1) ... Step #4: Setting up udev (245.4-4ubuntu3.24) ... Step #4: invoke-rc.d: could not determine current runlevel Step #4: invoke-rc.d: policy-rc.d denied execution of start. Step #4: Setting up libevent-2.1-7:amd64 (2.1.11-stable-1) ... Step #4: Setting up autopoint (0.19.8.1-10build1) ... Step #4: Setting up libwebp6:amd64 (0.6.1-2ubuntu0.20.04.3) ... Step #4: Setting up icu-devtools (66.1-2ubuntu2.1) ... Step #4: Setting up sudo (1.8.31-1ubuntu1.5) ... Step #4: Setting up pkg-config (0.29.1-0ubuntu4) ... Step #4: Setting up fonts-dejavu-core (2.37-1) ... Step #4: Setting up libassuan-dev (2.5.3-7ubuntu2) ... Step #4: Setting up libgnutlsxx28:amd64 (3.6.13-2ubuntu1.11) ... Step #4: Setting up libfl2:amd64 (2.6.4-6.2) ... Step #4: Setting up ucf (3.0038+nmu1) ... Step #4: Setting up libpcre2-posix2:amd64 (10.34-7ubuntu0.1) ... Step #4: Setting up binutils-mingw-w64-i686 (2.34-5ubuntu1+8.8) ... Step #4: Setting up libjpeg-turbo8:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #4: Setting up libobjc-9-dev:amd64 (9.4.0-1ubuntu1~20.04.2) ... Step #4: Setting up libltdl7:amd64 (2.4.6-14) ... Step #4: Setting up libidn2-dev:amd64 (2.2.0-2) ... Step #4: Setting up liblmdb-dev:amd64 (0.9.24-1) ... Step #4: Setting up libkafs0-heimdal:amd64 (7.7.0+dfsg-1ubuntu1.4) ... Step #4: Setting up libgpgme-dev (1.13.1-7ubuntu2.2) ... Step #4: Setting up liblzma-dev:amd64 (5.2.4-1ubuntu1.1) ... Step #4: Setting up zlib1g-dev:amd64 (1:1.2.11.dfsg-2ubuntu1.5) ... Step #4: Setting up libtypes-serialiser-perl (1.0-1) ... Step #4: Setting up rustc (1.75.0+dfsg0ubuntu1~bpo0-0ubuntu0.20.04) ... Step #4: Setting up dmsetup (2:1.02.167-1ubuntu1) ... Step #4: Setting up libkdb5-9:amd64 (1.17-6ubuntu4.8) ... Step #4: Setting up libkeyutils-dev:amd64 (1.6-6ubuntu1.1) ... Step #4: Setting up libkadm5clnt7-heimdal:amd64 (7.7.0+dfsg-1ubuntu1.4) ... Step #4: Setting up liburcu6:amd64 (0.11.1-2) ... Step #4: Setting up libarchive-cpio-perl (0.10-1) ... Step #4: Setting up libuchardet0:amd64 (0.0.6-3build1) ... Step #4: Setting up libjson-perl (4.02000-2) ... Step #4: Setting up libncurses5-dev:amd64 (6.2-0ubuntu2.1) ... Step #4: Setting up libnl-3-200:amd64 (3.4.0-1ubuntu0.1) ... Step #4: Setting up libboost-thread1.71.0:amd64 (1.71.0-6ubuntu6) ... Step #4: Setting up rng-tools (5-1ubuntu2) ... Step #4: Created symlink /etc/systemd/system/dev-hwrng.device.wants/rng-tools.service → /lib/systemd/system/rng-tools.service. Step #4: invoke-rc.d: could not determine current runlevel Step #4: invoke-rc.d: policy-rc.d denied execution of start. Step #4: Setting up gdbserver (9.2-0ubuntu1~20.04.2) ... Step #4: Setting up libpam-systemd:amd64 (245.4-4ubuntu3.24) ... Step #4: Setting up libsub-override-perl (0.09-2) ... Step #4: Setting up libgirepository-1.0-1:amd64 (1.64.1-1~ubuntu20.04.1) ... Step #4: Setting up libssh2-1:amd64 (1.8.0-2.1ubuntu0.1) ... Step #4: Setting up libjson-glib-1.0-common (1.4.4-2ubuntu2) ... Step #4: Setting up sgml-base (1.29.1) ... Step #4: Setting up libstemmer0d:amd64 (0+svn585-2) ... Step #4: Setting up libkadm5srv-mit11:amd64 (1.17-6ubuntu4.8) ... Step #4: Setting up libmpdec2:amd64 (2.4.2-3) ... Step #4: Setting up mingw-w64-common (7.0.0-2) ... Step #4: Setting up libjs-jquery (3.3.1~dfsg-3ubuntu0.1) ... Step #4: Setting up glib-networking-common (2.64.2-1ubuntu0.1) ... Step #4: Setting up libpython3.8-stdlib:amd64 (3.8.10-0ubuntu1~20.04.14) ... Step #4: Setting up libaio1:amd64 (0.3.112-5) ... Step #4: Setting up python3.8 (3.8.10-0ubuntu1~20.04.14) ... Step #4: Setting up libtasn1-6-dev:amd64 (4.16.0-2ubuntu0.1) ... Step #4: Setting up libcap-dev:amd64 (1:2.32-1ubuntu0.1) ... Step #4: Setting up libperlio-gzip-perl (0.19-1build5) ... Step #4: Setting up libelf1:amd64 (0.176-1.1ubuntu0.1) ... Step #4: Setting up libsys-hostname-long-perl (1.5-1) ... Step #4: Setting up libicu-dev:amd64 (66.1-2ubuntu2.1) ... Step #4: Setting up libxml2:amd64 (2.9.10+dfsg-5ubuntu0.20.04.8) ... Step #4: Setting up libbsd-dev:amd64 (0.10.0-1) ... Step #4: Setting up libjansson-dev:amd64 (2.12-1build1) ... Step #4: Setting up libsystemd-dev:amd64 (245.4-4ubuntu3.24) ... Step #4: Setting up chrpath (0.16-2) ... Step #4: Setting up libp11-kit-dev:amd64 (0.23.20-1ubuntu0.1) ... Step #4: Setting up libpython3-stdlib:amd64 (3.8.2-0ubuntu2) ... Step #4: Setting up libacl1-dev:amd64 (2.2.53-6) ... Step #4: Setting up libjpeg8:amd64 (8c-2ubuntu8) ... Step #4: Setting up libfile-stripnondeterminism-perl (1.7.0-1) ... Step #4: Setting up libjson-xs-perl (4.020-1build1) ... Step #4: Setting up libtirpc3:amd64 (1.2.5-1ubuntu0.1) ... Step #4: Setting up mingw-w64-x86-64-dev (7.0.0-2) ... Step #4: Setting up glib-networking-services (2.64.2-1ubuntu0.1) ... Step #4: Setting up libkadm5clnt-mit11:amd64 (1.17-6ubuntu4.8) ... Step #4: Setting up libblkid-dev:amd64 (2.34-0.1ubuntu9.6) ... Step #4: Setting up libdw1:amd64 (0.176-1.1ubuntu0.1) ... Step #4: Setting up libjpeg-turbo8-dev:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #4: Setting up libgmp-dev:amd64 (2:6.2.0+dfsg-4ubuntu0.1) ... Step #4: Setting up libunwind-dev:amd64 (1.2.1-9ubuntu0.1) ... Step #4: Setting up libpcre2-dev:amd64 (10.34-7ubuntu0.1) ... Step #4: Setting up nettle-dev:amd64 (3.5.1+really3.5.1-2ubuntu0.2) ... Step #4: Setting up bind9-libs:amd64 (1:9.18.30-0ubuntu0.20.04.2) ... Step #4: Setting up libpng-tools (1.6.37-2) ... Step #4: Setting up libtool (2.4.6-14) ... Step #4: Setting up libclang-common-10-dev (1:10.0.0-4ubuntu1) ... Step #4: Setting up libarchive13:amd64 (3.4.0-2ubuntu1.4) ... Step #4: Setting up libselinux1-dev:amd64 (3.0-1build2) ... Step #4: Setting up libpcre3-dev:amd64 (2:8.39-12ubuntu0.1) ... Step #4: Setting up fontconfig-config (2.13.1-2ubuntu3) ... Step #4: Setting up libpcap0.8-dev:amd64 (1.9.1-3ubuntu1.20.04.1) ... Step #4: Setting up libkadm5srv8-heimdal:amd64 (7.7.0+dfsg-1ubuntu1.4) ... Step #4: Setting up libpython3.8-dbg:amd64 (3.8.10-0ubuntu1~20.04.14) ... Step #4: Setting up libpng-dev:amd64 (1.6.37-2) ... Step #4: Setting up libavahi-common3:amd64 (0.7-4ubuntu7.3) ... Step #4: Setting up libjbig-dev:amd64 (2.1-3.1ubuntu0.20.04.1) ... Step #4: Setting up libglib2.0-bin (2.64.6-1~ubuntu20.04.8) ... Step #4: Setting up m4 (1.4.18-4) ... Step #4: Setting up libpython3-dbg:amd64 (3.8.2-0ubuntu2) ... Step #4: Setting up lcov (1.14-2) ... Step #4: Setting up python3 (3.8.2-0ubuntu2) ... Step #4: /usr/lib/x86_64-linux-gnu/glusterfs/python/syncdaemon/syncdutils.py:705: SyntaxWarning: "is" with a literal. Did you mean "=="? Step #4: if dirpath is "/": Step #4: Setting up libjson-glib-1.0-0:amd64 (1.4.4-2ubuntu2) ... Step #4: Setting up libnl-route-3-200:amd64 (3.4.0-1ubuntu0.1) ... Step #4: Setting up heimdal-multidev (7.7.0+dfsg-1ubuntu1.4) ... Step #4: Setting up bind9-utils (1:9.18.30-0ubuntu0.20.04.2) ... Step #4: Setting up python3-six (1.14.0-2) ... Step #4: Setting up libmail-sendmail-perl (0.80-1) ... Step #4: Setting up dbus-user-session (1.12.16-2ubuntu2.3) ... Step #4: Setting up cargo (1.75.0+dfsg0ubuntu1~bpo0-0ubuntu0.20.04) ... Step #4: Setting up python3-pygments (2.3.1+dfsg-1ubuntu2.2) ... Step #4: Setting up libunbound8:amd64 (1.9.4-2ubuntu1.9) ... Step #4: Setting up python3-iso8601 (0.1.12-1) ... Step #4: Setting up python3-pyparsing (2.4.6-1) ... Step #4: Setting up python3-gpg (1.13.1-7ubuntu2.2) ... Step #4: Setting up libfreetype6:amd64 (2.10.1-2ubuntu0.3) ... Step #4: Setting up python3-certifi (2019.11.28-1) ... Step #4: Setting up gcc-mingw-w64-x86-64 (9.3.0-7ubuntu1+22~exp1ubuntu4) ... Step #4: update-alternatives: using /usr/bin/x86_64-w64-mingw32-gcc-posix to provide /usr/bin/x86_64-w64-mingw32-gcc (x86_64-w64-mingw32-gcc) in auto mode Step #4: update-alternatives: using /usr/bin/x86_64-w64-mingw32-gcc-win32 to provide /usr/bin/x86_64-w64-mingw32-gcc (x86_64-w64-mingw32-gcc) in auto mode Step #4: Setting up libdbus-1-dev:amd64 (1.12.16-2ubuntu2.3) ... Step #4: Setting up g++-mingw-w64-x86-64 (9.3.0-7ubuntu1+22~exp1ubuntu4) ... Step #4: update-alternatives: using /usr/bin/x86_64-w64-mingw32-g++-posix to provide /usr/bin/x86_64-w64-mingw32-g++ (x86_64-w64-mingw32-g++) in auto mode Step #4: update-alternatives: using /usr/bin/x86_64-w64-mingw32-g++-win32 to provide /usr/bin/x86_64-w64-mingw32-g++ (x86_64-w64-mingw32-g++) in auto mode Step #4: Setting up libpython3.8:amd64 (3.8.10-0ubuntu1~20.04.14) ... Step #4: Setting up shared-mime-info (1.15-1) ... Step #4: Setting up python3-setproctitle:amd64 (1.1.10-1ubuntu1) ... Step #4: Setting up python3-idna (2.8-1ubuntu0.1) ... Step #4: Setting up libcroco3:amd64 (0.6.13-1ubuntu0.1) ... Step #4: Setting up xfsprogs (5.3.0-1ubuntu2.1) ... Step #4: System has not been booted with systemd as init system (PID 1). Can't operate. Step #4: Failed to connect to bus: Host is down Step #4: Setting up gir1.2-glib-2.0:amd64 (1.64.1-1~ubuntu20.04.1) ... Step #4: Setting up libbabeltrace1:amd64 (1.5.8-1build1) ... Step #4: Setting up autoconf (2.69-11.1) ... Step #4: Setting up python3-urllib3 (1.25.8-2ubuntu0.4) ... Step #4: Setting up dh-strip-nondeterminism (1.7.0-1) ... Step #4: Setting up dwz (0.13-5) ... Step #4: Setting up groff-base (1.22.4-4build1) ... Step #4: Setting up python3-dnspython (1.16.0-1ubuntu1) ... Step #4: Setting up libarchive-dev:amd64 (3.4.0-2ubuntu1.4) ... Step #4: Setting up libavahi-common-dev:amd64 (0.7-4ubuntu7.3) ... Step #4: Setting up xml-core (0.18+nmu1) ... Step #4: Setting up bind9utils (1:9.18.30-0ubuntu0.20.04.2) ... Step #4: Setting up libxslt1.1:amd64 (1.1.34-4ubuntu0.20.04.1) ... Step #4: Setting up bison (2:3.5.1+dfsg-1) ... Step #4: update-alternatives: using /usr/bin/bison.yacc to provide /usr/bin/yacc (yacc) in auto mode Step #4: update-alternatives: warning: skip creation of /usr/share/man/man1/yacc.1.gz because associated file /usr/share/man/man1/bison.yacc.1.gz (of link group yacc) doesn't exist Step #4: Setting up python3-pyasn1 (0.4.2-3build1) ... Step #4: Setting up mingw-w64-i686-dev (7.0.0-2) ... Step #4: Setting up libtiff5:amd64 (4.1.0+git191117-2ubuntu0.20.04.14) ... Step #4: Setting up libfontconfig1:amd64 (2.13.1-2ubuntu3) ... Step #4: Setting up libclang-10-dev (1:10.0.0-4ubuntu1) ... Step #4: Setting up libjpeg8-dev:amd64 (8c-2ubuntu8) ... Step #4: Setting up lsb-release (11.1.0ubuntu2) ... Step #4: Setting up python3-prettytable (0.7.2-5) ... Step #4: Setting up bind9-host (1:9.18.30-0ubuntu0.20.04.2) ... Step #4: Setting up python3-lib2to3 (3.8.10-0ubuntu1~20.04) ... Step #4: Setting up libavahi-client3:amd64 (0.7-4ubuntu7.3) ... Step #4: Setting up libmount-dev:amd64 (2.34-0.1ubuntu9.6) ... Step #4: Setting up xfslibs-dev (5.3.0-1ubuntu2.1) ... Step #4: Setting up python3-cffi-backend (1.14.0-1build1) ... Step #4: Setting up libtiffxx5:amd64 (4.1.0+git191117-2ubuntu0.20.04.14) ... Step #4: Setting up libgfxdr0:amd64 (7.2-2build1) ... Step #4: Setting up python3-ptyprocess (0.6.0-1ubuntu1) ... Step #4: Setting up krb5-multidev:amd64 (1.17-6ubuntu4.8) ... Step #4: Setting up python3-pkg-resources (45.2.0-1ubuntu0.2) ... Step #4: Setting up automake (1:1.16.1-4ubuntu6) ... Step #4: update-alternatives: using /usr/bin/automake-1.16 to provide /usr/bin/automake (automake) in auto mode Step #4: update-alternatives: warning: skip creation of /usr/share/man/man1/automake.1.gz because associated file /usr/share/man/man1/automake-1.16.1.gz (of link group automake) doesn't exist Step #4: update-alternatives: warning: skip creation of /usr/share/man/man1/aclocal.1.gz because associated file /usr/share/man/man1/aclocal-1.16.1.gz (of link group automake) doesn't exist Step #4: Setting up python3-distutils (3.8.10-0ubuntu1~20.04) ... Step #4: Setting up python3.8-dbg (3.8.10-0ubuntu1~20.04.14) ... Step #4: Setting up libglib2.0-dev-bin (2.64.6-1~ubuntu20.04.8) ... Step #4: Setting up libibverbs1:amd64 (28.0-1ubuntu1) ... Step #4: Setting up libgnutls-dane0:amd64 (3.6.13-2ubuntu1.11) ... Step #4: Setting up python3-dbus (1.2.16-1build1) ... Step #4: Setting up flex (2.6.4-6.2) ... Step #4: Setting up gettext (0.19.8.1-10build1) ... Step #4: Setting up libpcap-dev:amd64 (1.9.1-3ubuntu1.20.04.1) ... Step #4: Setting up libclang-dev (1:10.0-50~exp1) ... Step #4: Setting up ibverbs-providers:amd64 (28.0-1ubuntu1) ... Step #4: Setting up python3-jwt (1.7.1-2ubuntu2.1) ... Step #4: Setting up xsltproc (1.1.34-4ubuntu0.20.04.1) ... Step #4: Setting up libjpeg-dev:amd64 (8c-2ubuntu8) ... Step #4: Setting up python3-yaml (5.3.1-1ubuntu0.1) ... Step #4: Setting up dconf-service (0.36.0-1) ... Step #4: Setting up man-db (2.9.1-1) ... Step #4: Building database of manual pages ... Step #4: Created symlink /etc/systemd/system/timers.target.wants/man-db.timer → /lib/systemd/system/man-db.timer. Step #4: Setting up libfl-dev:amd64 (2.6.4-6.2) ... Step #4: Setting up intltool-debian (0.35.0+20060710.5) ... Step #4: Setting up libkrb5-dev:amd64 (1.17-6ubuntu4.8) ... Step #4: Setting up gcc-mingw-w64-i686 (9.3.0-7ubuntu1+22~exp1ubuntu4) ... Step #4: update-alternatives: using /usr/bin/i686-w64-mingw32-gcc-posix to provide /usr/bin/i686-w64-mingw32-gcc (i686-w64-mingw32-gcc) in auto mode Step #4: update-alternatives: using /usr/bin/i686-w64-mingw32-gcc-win32 to provide /usr/bin/i686-w64-mingw32-gcc (i686-w64-mingw32-gcc) in auto mode Step #4: Setting up libltdl-dev:amd64 (2.4.6-14) ... Step #4: Setting up g++-mingw-w64-i686 (9.3.0-7ubuntu1+22~exp1ubuntu4) ... Step #4: update-alternatives: using /usr/bin/i686-w64-mingw32-g++-posix to provide /usr/bin/i686-w64-mingw32-g++ (i686-w64-mingw32-g++) in auto mode Step #4: update-alternatives: using /usr/bin/i686-w64-mingw32-g++-win32 to provide /usr/bin/i686-w64-mingw32-g++ (i686-w64-mingw32-g++) in auto mode Step #4: Setting up python3-packaging (20.3-1) ... Step #4: Setting up gdb (9.2-0ubuntu1~20.04.2) ... Step #4: Setting up python3-chardet (3.0.4-4build1) ... Step #4: Setting up libglib2.0-dev:amd64 (2.64.6-1~ubuntu20.04.8) ... Step #4: Setting up libtiff-dev:amd64 (4.1.0+git191117-2ubuntu0.20.04.14) ... Step #4: Setting up libpython3.8-dev:amd64 (3.8.10-0ubuntu1~20.04.14) ... Step #4: Setting up python3-pexpect (4.6.0-1build1) ... Step #4: Setting up python3-cryptography (2.8-3ubuntu0.3) ... Step #4: Setting up krb5-config (2.6ubuntu1) ... Step #4: Setting up python3-gi (3.36.0-1) ... Step #4: Setting up python3-requests (2.22.0-2ubuntu1.1) ... Step #4: Setting up krb5-user (1.17-6ubuntu4.8) ... Step #4: Setting up libgd3:amd64 (2.2.5-5.2ubuntu2.4) ... Step #4: Setting up python3-markdown (3.1.1-3) ... Step #4: Setting up python3.8-dev (3.8.10-0ubuntu1~20.04.14) ... Step #4: Setting up libcups2:amd64 (2.3.1-9ubuntu1.9) ... Step #4: Setting up codespell (1.16.0-2) ... Step #4: Setting up gcc-mingw-w64 (9.3.0-7ubuntu1+22~exp1ubuntu4) ... Step #4: Setting up bind9-dnsutils (1:9.18.30-0ubuntu0.20.04.2) ... Step #4: Setting up libgfrpc0:amd64 (7.2-2build1) ... Step #4: Setting up libcupsfilters1:amd64 (1.27.4-1ubuntu0.4) ... Step #4: Setting up python3-dbg (3.8.2-0ubuntu2) ... Step #4: Setting up gnutls-bin (3.6.13-2ubuntu1.11) ... Step #4: Setting up libgnutls28-dev:amd64 (3.6.13-2ubuntu1.11) ... Step #4: Setting up networkd-dispatcher (2.1-2~ubuntu20.04.3) ... Step #4: Created symlink /etc/systemd/system/multi-user.target.wants/networkd-dispatcher.service → /lib/systemd/system/networkd-dispatcher.service. Step #4: Setting up librdmacm1:amd64 (28.0-1ubuntu1) ... Step #4: Setting up librados2 (15.2.17-0ubuntu0.20.04.6) ... Step #4: Setting up libpython3-dev:amd64 (3.8.2-0ubuntu2) ... Step #4: Setting up dconf-gsettings-backend:amd64 (0.36.0-1) ... Step #4: Setting up g++-mingw-w64 (9.3.0-7ubuntu1+22~exp1ubuntu4) ... Step #4: Setting up libgfchangelog0:amd64 (7.2-2build1) ... Step #4: Setting up po-debconf (1.0.21) ... Step #4: Setting up dnsutils (1:9.18.30-0ubuntu0.20.04.2) ... Step #4: Setting up libcupsimage2:amd64 (2.3.1-9ubuntu1.9) ... Step #4: Setting up libcephfs2 (15.2.17-0ubuntu0.20.04.6) ... Step #4: Setting up libgd-perl (2.71-2build1) ... Step #4: Setting up libcupsfilters-dev:amd64 (1.27.4-1ubuntu0.4) ... Step #4: Setting up python3-dev (3.8.2-0ubuntu2) ... Step #4: Setting up libgfapi0:amd64 (7.2-2build1) ... Step #4: Setting up glusterfs-common (7.2-2build1) ... Step #4: Adding group `gluster' (GID 111) ... Step #4: Done. Step #4: /usr/lib/x86_64-linux-gnu/glusterfs/python/syncdaemon/syncdutils.py:705: SyntaxWarning: "is" with a literal. Did you mean "=="? Step #4: if dirpath is "/": Step #4: Setting up mingw-w64 (7.0.0-2) ... Step #4: Setting up libcephfs-dev (15.2.17-0ubuntu0.20.04.6) ... Step #4: Setting up gsettings-desktop-schemas (3.36.0-1ubuntu1) ... Step #4: Setting up glib-networking:amd64 (2.64.2-1ubuntu0.1) ... Step #4: Setting up libsoup2.4-1:amd64 (2.70.0-1ubuntu0.1) ... Step #4: Setting up libtracker-sparql-2.0-0:amd64 (2.3.6-0ubuntu1) ... Step #4: Setting up libtracker-control-2.0-0:amd64 (2.3.6-0ubuntu1) ... Step #4: Setting up libtracker-miner-2.0-0:amd64 (2.3.6-0ubuntu1) ... Step #4: Setting up gir1.2-tracker-2.0:amd64 (2.3.6-0ubuntu1) ... Step #4: Setting up libtracker-sparql-2.0-dev:amd64 (2.3.6-0ubuntu1) ... Step #4: Setting up libverto-libevent1:amd64 (0.3.0-2ubuntu3) ... Step #4: Setting up dh-autoreconf (19) ... Step #4: Setting up language-pack-en (1:20.04+20220818) ... Step #4: Setting up libcups2-dev:amd64 (2.3.1-9ubuntu1.9) ... Step #4: Setting up libverto1:amd64 (0.3.0-2ubuntu3) ... Step #4: Setting up language-pack-en-base (1:20.04+20220818) ... Step #4: Generating locales (this might take a while)... Step #4: Generation complete. Step #4: Setting up libcupsimage2-dev:amd64 (2.3.1-9ubuntu1.9) ... Step #4: Setting up debhelper (12.10ubuntu1) ... Step #4: Setting up krb5-kdc (1.17-6ubuntu4.8) ... Step #4: Created symlink /etc/systemd/system/multi-user.target.wants/krb5-kdc.service → /lib/systemd/system/krb5-kdc.service. Step #4: invoke-rc.d: could not determine current runlevel Step #4: invoke-rc.d: policy-rc.d denied execution of start. Step #4: Processing triggers for libc-bin (2.31-0ubuntu9.17) ... Step #4: Processing triggers for systemd (245.4-4ubuntu3.24) ... Step #4: Processing triggers for sgml-base (1.29.1) ... Step #4: Setting up sgml-data (2.0.11) ... Step #4: Setting up docbook-xsl (1.79.1+dfsg-2) ... Step #4: Processing triggers for sgml-base (1.29.1) ... Step #4: Setting up docbook-xml (4.5-9) ... Step #4: Processing triggers for sgml-base (1.29.1) ... Step #4: + apt-get -y autoremove Step #4: Reading package lists... Step #4: Building dependency tree... Step #4: Reading state information... Step #4: 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. Step #4: + apt-get -y autoclean Step #4: Reading package lists... Step #4: Building dependency tree... Step #4: Reading state information... Step #4: + apt-get -y clean Step #4: + INPUTFILE=en_US Step #4: + CHARMAP=UTF-8 Step #4: + LOCALE=en_US.utf8 Step #4: + locale Step #4: + grep LC_ALL Step #4: + grep -i en_US.utf8 Step #4: + locale --all-locales Step #4: + grep -i en_US.utf8 Step #4: en_US.utf8 Step #4: + FILE=/etc/default/locale Step #4: + '[' -f /etc/default/locale ']' Step #4: + echo LC_ALL=en_US.utf8 Step #4: + echo LANG=en_US.utf8 Step #4: + FILE=/etc/locale.conf Step #4: + '[' -f /etc/locale.conf ']' Step #4: + FILE=/etc/environment Step #4: + '[' -f /etc/environment ']' Step #4: + grep LC_ALL /etc/environment Step #4: + echo LC_ALL=en_US.utf8 Step #4: + grep LANG /etc/environment Step #4: + echo LANG=en_US.utf8 Step #4: Removing intermediate container 9862615c37be Step #4: ---> 0e0daee86e04 Step #4: Step 4/5 : WORKDIR samba Step #4: ---> Running in e67dd9148ad0 Step #4: Removing intermediate container e67dd9148ad0 Step #4: ---> dd44b178c6cd Step #4: Step 5/5 : COPY build.sh $SRC/ Step #4: ---> b88d9dc97458 Step #4: Successfully built b88d9dc97458 Step #4: Successfully tagged gcr.io/oss-fuzz/samba:latest Finished Step #4 Starting Step #5 - "srcmap" Step #5 - "srcmap": Already have image: gcr.io/oss-fuzz/samba Step #5 - "srcmap": ++ tempfile Step #5 - "srcmap": + SRCMAP=/tmp/fileIRAp0L Step #5 - "srcmap": + echo '{}' Step #5 - "srcmap": + PATHS_TO_SCAN=/src Step #5 - "srcmap": + [[ c == \g\o ]] Step #5 - "srcmap": ++ find /src -name .git -type d Step #5 - "srcmap": + for DOT_GIT_DIR in $(find $PATHS_TO_SCAN -name ".git" -type d) Step #5 - "srcmap": ++ dirname /src/samba/.git Step #5 - "srcmap": + GIT_DIR=/src/samba Step #5 - "srcmap": + cd /src/samba Step #5 - "srcmap": ++ git config --get remote.origin.url Step #5 - "srcmap": + GIT_URL=https://gitlab.com/samba-team/samba Step #5 - "srcmap": ++ git rev-parse HEAD Step #5 - "srcmap": + GIT_REV=38e5b3d6a24f9b32b3736ac3dfa224c3c4569a5e Step #5 - "srcmap": + jq_inplace /tmp/fileIRAp0L '."/src/samba" = { type: "git", url: "https://gitlab.com/samba-team/samba", rev: "38e5b3d6a24f9b32b3736ac3dfa224c3c4569a5e" }' Step #5 - "srcmap": ++ tempfile Step #5 - "srcmap": + F=/tmp/fileGV4uA9 Step #5 - "srcmap": + cat /tmp/fileIRAp0L Step #5 - "srcmap": + jq '."/src/samba" = { type: "git", url: "https://gitlab.com/samba-team/samba", rev: "38e5b3d6a24f9b32b3736ac3dfa224c3c4569a5e" }' Step #5 - "srcmap": + mv /tmp/fileGV4uA9 /tmp/fileIRAp0L Step #5 - "srcmap": ++ find /src -name .svn -type d Step #5 - "srcmap": ++ find /src -name .hg -type d Step #5 - "srcmap": + '[' '' '!=' '' ']' Step #5 - "srcmap": + cat /tmp/fileIRAp0L Step #5 - "srcmap": + rm /tmp/fileIRAp0L Step #5 - "srcmap": { Step #5 - "srcmap": "/src/samba": { Step #5 - "srcmap": "type": "git", Step #5 - "srcmap": "url": "https://gitlab.com/samba-team/samba", Step #5 - "srcmap": "rev": "38e5b3d6a24f9b32b3736ac3dfa224c3c4569a5e" Step #5 - "srcmap": } Step #5 - "srcmap": } Finished Step #5 - "srcmap" Starting Step #6 - "compile-libfuzzer-introspector-x86_64" Step #6 - "compile-libfuzzer-introspector-x86_64": Already have image (with digest): gcr.io/cloud-builders/docker Step #6 - "compile-libfuzzer-introspector-x86_64": --------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": vm.mmap_rnd_bits = 28 Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling libFuzzer to /usr/lib/libFuzzingEngine.a... done. Step #6 - "compile-libfuzzer-introspector-x86_64": Reading package lists... 0% Reading package lists... 0% Reading package lists... 0% Reading package lists... 2% Reading package lists... 2% Reading package lists... 4% Reading package lists... 4% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 29% Reading package lists... 29% Reading package lists... 35% Reading package lists... 42% Reading package lists... 42% Reading package lists... 43% Reading package lists... 43% Reading package lists... 43% Reading package lists... 43% Reading package lists... 53% Reading package lists... 53% Reading package lists... 56% Reading package lists... 56% Reading package lists... 66% Reading package lists... 66% Reading package lists... 66% Reading package lists... 66% Reading package lists... 70% Reading package lists... 70% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 82% Reading package lists... 82% Reading package lists... 84% Reading package lists... 84% Reading package lists... 84% Reading package lists... 94% Reading package lists... 94% Reading package lists... 94% Reading package lists... 94% Reading package lists... 97% Reading package lists... 97% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... Done Step #6 - "compile-libfuzzer-introspector-x86_64": Building dependency tree... 0% Building dependency tree... 0% Building dependency tree... 50% Building dependency tree... 50% Building dependency tree Step #6 - "compile-libfuzzer-introspector-x86_64": Reading state information... 0% Reading state information... 0% Reading state information... Done Step #6 - "compile-libfuzzer-introspector-x86_64": libjpeg-dev is already the newest version (8c-2ubuntu8). Step #6 - "compile-libfuzzer-introspector-x86_64": libjpeg-dev set to manually installed. Step #6 - "compile-libfuzzer-introspector-x86_64": zlib1g-dev is already the newest version (1:1.2.11.dfsg-2ubuntu1.5). Step #6 - "compile-libfuzzer-introspector-x86_64": Suggested packages: Step #6 - "compile-libfuzzer-introspector-x86_64": libyaml-doc Step #6 - "compile-libfuzzer-introspector-x86_64": The following NEW packages will be installed: Step #6 - "compile-libfuzzer-introspector-x86_64": libyaml-dev Step #6 - "compile-libfuzzer-introspector-x86_64": 0 upgraded, 1 newly installed, 0 to remove and 0 not upgraded. Step #6 - "compile-libfuzzer-introspector-x86_64": Need to get 58.2 kB of archives. Step #6 - "compile-libfuzzer-introspector-x86_64": After this operation, 257 kB of additional disk space will be used. Step #6 - "compile-libfuzzer-introspector-x86_64": 0% [Working] Get:1 http://archive.ubuntu.com/ubuntu focal/main amd64 libyaml-dev amd64 0.2.2-1 [58.2 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 20% [1 libyaml-dev 14.2 kB/58.2 kB 24%] 100% [Working] Fetched 58.2 kB in 0s (389 kB/s) Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libyaml-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 45492 files and directories currently installed.) Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../libyaml-dev_0.2.2-1_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libyaml-dev:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libyaml-dev:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pip in /usr/local/lib/python3.10/site-packages (25.0.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: setuptools in /usr/local/lib/python3.10/site-packages (65.5.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting setuptools Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading setuptools-75.8.0-py3-none-any.whl.metadata (6.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading setuptools-75.8.0-py3-none-any.whl (1.2 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/1.2 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 1.2/1.2 MB 27.9 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hInstalling collected packages: setuptools Step #6 - "compile-libfuzzer-introspector-x86_64": Attempting uninstall: setuptools Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: setuptools 65.5.0 Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling setuptools-65.5.0: Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled setuptools-65.5.0 Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed setuptools-75.8.0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable. It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning. Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting cxxfilt Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cxxfilt-0.3.0-py2.py3-none-any.whl.metadata (3.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pyyaml Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading PyYAML-6.0.2-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (2.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting beautifulsoup4 Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading beautifulsoup4-4.13.3-py3-none-any.whl.metadata (3.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting lxml Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading lxml-5.3.1-cp310-cp310-manylinux_2_28_x86_64.whl.metadata (3.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting soupsieve Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading soupsieve-2.6-py3-none-any.whl.metadata (4.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting rust-demangler Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading rust_demangler-1.0-py3-none-any.whl.metadata (866 bytes) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting typing-extensions>=4.0.0 (from beautifulsoup4) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading typing_extensions-4.12.2-py3-none-any.whl.metadata (3.0 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cxxfilt-0.3.0-py2.py3-none-any.whl (4.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading PyYAML-6.0.2-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (751 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/751.2 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 751.2/751.2 kB 18.4 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading beautifulsoup4-4.13.3-py3-none-any.whl (186 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading lxml-5.3.1-cp310-cp310-manylinux_2_28_x86_64.whl (5.2 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/5.2 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 5.2/5.2 MB 107.1 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading soupsieve-2.6-py3-none-any.whl (36 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading rust_demangler-1.0-py3-none-any.whl (8.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading typing_extensions-4.12.2-py3-none-any.whl (37 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: rust-demangler, cxxfilt, typing-extensions, soupsieve, pyyaml, lxml, beautifulsoup4 Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed beautifulsoup4-4.13.3 cxxfilt-0.3.0 lxml-5.3.1 pyyaml-6.0.2 rust-demangler-1.0 soupsieve-2.6 typing-extensions-4.12.2 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable. It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning. Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting matplotlib Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading matplotlib-3.10.0-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (11 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting contourpy>=1.0.1 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading contourpy-1.3.1-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (5.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting cycler>=0.10 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cycler-0.12.1-py3-none-any.whl.metadata (3.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting fonttools>=4.22.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading fonttools-4.56.0-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (101 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting kiwisolver>=1.3.1 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading kiwisolver-1.4.8-cp310-cp310-manylinux_2_12_x86_64.manylinux2010_x86_64.whl.metadata (6.2 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting numpy>=1.23 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading numpy-2.2.3-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (62 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting packaging>=20.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading packaging-24.2-py3-none-any.whl.metadata (3.2 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pillow>=8 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pillow-11.1.0-cp310-cp310-manylinux_2_28_x86_64.whl.metadata (9.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pyparsing>=2.3.1 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pyparsing-3.2.1-py3-none-any.whl.metadata (5.0 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting python-dateutil>=2.7 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading python_dateutil-2.9.0.post0-py2.py3-none-any.whl.metadata (8.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: six>=1.5 in /usr/local/lib/python3.10/site-packages (from python-dateutil>=2.7->matplotlib) (1.15.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading matplotlib-3.10.0-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (8.6 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/8.6 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 8.6/8.6 MB 105.1 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading contourpy-1.3.1-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (324 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cycler-0.12.1-py3-none-any.whl (8.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading fonttools-4.56.0-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (4.6 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/4.6 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 4.6/4.6 MB 138.7 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading kiwisolver-1.4.8-cp310-cp310-manylinux_2_12_x86_64.manylinux2010_x86_64.whl (1.6 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/1.6 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 1.6/1.6 MB 100.3 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading numpy-2.2.3-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (16.4 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/16.4 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 16.4/16.4 MB 142.5 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading packaging-24.2-py3-none-any.whl (65 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pillow-11.1.0-cp310-cp310-manylinux_2_28_x86_64.whl (4.5 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/4.5 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 4.5/4.5 MB 139.6 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading pyparsing-3.2.1-py3-none-any.whl (107 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading python_dateutil-2.9.0.post0-py2.py3-none-any.whl (229 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: python-dateutil, pyparsing, pillow, packaging, numpy, kiwisolver, fonttools, cycler, contourpy, matplotlib Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed contourpy-1.3.1 cycler-0.12.1 fonttools-4.56.0 kiwisolver-1.4.8 matplotlib-3.10.0 numpy-2.2.3 packaging-24.2 pillow-11.1.0 pyparsing-3.2.1 python-dateutil-2.9.0.post0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable. It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning. Step #6 - "compile-libfuzzer-introspector-x86_64": /fuzz-introspector/src /src/samba Step #6 - "compile-libfuzzer-introspector-x86_64": Obtaining file:///fuzz-introspector/src Step #6 - "compile-libfuzzer-introspector-x86_64": Installing build dependencies ... [?25l- \ | / - done Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Checking if build backend supports build_editable ... [?25ldone Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Getting requirements to build editable ... [?25l- done Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Preparing editable metadata (pyproject.toml) ... [?25l- done Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hCollecting beautifulsoup4==4.10.0 (from fuzz-introspector==0.1.7) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading beautifulsoup4-4.10.0-py3-none-any.whl.metadata (3.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: cxxfilt==0.3.0 in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.7) (0.3.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting lxml==4.9.1 (from fuzz-introspector==0.1.7) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading lxml-4.9.1-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.manylinux_2_24_x86_64.whl.metadata (3.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting matplotlib==3.7.5 (from fuzz-introspector==0.1.7) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading matplotlib-3.7.5-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (5.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting PyYAML==6.0 (from fuzz-introspector==0.1.7) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading PyYAML-6.0-cp310-cp310-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_12_x86_64.manylinux2010_x86_64.whl.metadata (2.0 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting soupsieve==2.2.1 (from fuzz-introspector==0.1.7) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading soupsieve-2.2.1-py3-none-any.whl.metadata (5.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting yapf==0.32.0 (from fuzz-introspector==0.1.7) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading yapf-0.32.0-py2.py3-none-any.whl.metadata (34 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting flake8 (from fuzz-introspector==0.1.7) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading flake8-7.1.2-py2.py3-none-any.whl.metadata (3.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pep8 (from fuzz-introspector==0.1.7) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pep8-1.7.1-py2.py3-none-any.whl.metadata (22 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting mypy (from fuzz-introspector==0.1.7) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading mypy-1.15.0-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.manylinux_2_28_x86_64.whl.metadata (2.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting psutil (from fuzz-introspector==0.1.7) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading psutil-7.0.0-cp36-abi3-manylinux_2_12_x86_64.manylinux2010_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (22 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting toml (from fuzz-introspector==0.1.7) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading toml-0.10.2-py2.py3-none-any.whl.metadata (7.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pytest (from fuzz-introspector==0.1.7) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pytest-8.3.4-py3-none-any.whl.metadata (7.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinx==6.0.0 (from fuzz-introspector==0.1.7) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinx-6.0.0-py3-none-any.whl.metadata (6.2 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinx_rtd_theme (from fuzz-introspector==0.1.7) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinx_rtd_theme-3.0.2-py2.py3-none-any.whl.metadata (4.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting configparser (from fuzz-introspector==0.1.7) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading configparser-7.1.0-py3-none-any.whl.metadata (5.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting coverage (from fuzz-introspector==0.1.7) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading coverage-7.6.12-cp310-cp310-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (8.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting atheris (from fuzz-introspector==0.1.7) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading atheris-2.3.0-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (17 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: setuptools>=65.5.1 in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.7) (75.8.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tqdm (from fuzz-introspector==0.1.7) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tqdm-4.67.1-py3-none-any.whl.metadata (57 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: rust-demangler in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.7) (1.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter==0.23.2 (from fuzz-introspector==0.1.7) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter-0.23.2-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (9.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter-python==0.23.6 (from fuzz-introspector==0.1.7) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_python-0.23.6-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (1.9 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting networkx (from fuzz-introspector==0.1.7) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading networkx-3.4.2-py3-none-any.whl.metadata (6.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter-languages==1.10.2 (from fuzz-introspector==0.1.7) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_languages-1.10.2-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (10 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter-c==0.23.4 (from fuzz-introspector==0.1.7) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_c-0.23.4-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (1.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter-cpp==0.23.4 (from fuzz-introspector==0.1.7) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_cpp-0.23.4-cp39-abi3-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (1.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter-go==0.23.4 (from fuzz-introspector==0.1.7) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_go-0.23.4-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (1.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter-java==0.23.5 (from fuzz-introspector==0.1.7) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_java-0.23.5-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (1.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter-rust==0.23.2 (from fuzz-introspector==0.1.7) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_rust-0.23.2-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (2.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: contourpy>=1.0.1 in /usr/local/lib/python3.10/site-packages (from matplotlib==3.7.5->fuzz-introspector==0.1.7) (1.3.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: cycler>=0.10 in /usr/local/lib/python3.10/site-packages (from matplotlib==3.7.5->fuzz-introspector==0.1.7) (0.12.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: fonttools>=4.22.0 in /usr/local/lib/python3.10/site-packages (from matplotlib==3.7.5->fuzz-introspector==0.1.7) (4.56.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: kiwisolver>=1.0.1 in /usr/local/lib/python3.10/site-packages (from matplotlib==3.7.5->fuzz-introspector==0.1.7) (1.4.8) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting numpy<2,>=1.20 (from matplotlib==3.7.5->fuzz-introspector==0.1.7) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading numpy-1.26.4-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (61 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: packaging>=20.0 in /usr/local/lib/python3.10/site-packages (from matplotlib==3.7.5->fuzz-introspector==0.1.7) (24.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pillow>=6.2.0 in /usr/local/lib/python3.10/site-packages (from matplotlib==3.7.5->fuzz-introspector==0.1.7) (11.1.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pyparsing>=2.3.1 in /usr/local/lib/python3.10/site-packages (from matplotlib==3.7.5->fuzz-introspector==0.1.7) (3.2.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: python-dateutil>=2.7 in /usr/local/lib/python3.10/site-packages (from matplotlib==3.7.5->fuzz-introspector==0.1.7) (2.9.0.post0) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-applehelp (from sphinx==6.0.0->fuzz-introspector==0.1.7) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_applehelp-2.0.0-py3-none-any.whl.metadata (2.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-devhelp (from sphinx==6.0.0->fuzz-introspector==0.1.7) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_devhelp-2.0.0-py3-none-any.whl.metadata (2.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-jsmath (from sphinx==6.0.0->fuzz-introspector==0.1.7) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_jsmath-1.0.1-py2.py3-none-any.whl.metadata (1.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-htmlhelp>=2.0.0 (from sphinx==6.0.0->fuzz-introspector==0.1.7) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_htmlhelp-2.1.0-py3-none-any.whl.metadata (2.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-serializinghtml>=1.1.5 (from sphinx==6.0.0->fuzz-introspector==0.1.7) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_serializinghtml-2.0.0-py3-none-any.whl.metadata (2.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-qthelp (from sphinx==6.0.0->fuzz-introspector==0.1.7) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_qthelp-2.0.0-py3-none-any.whl.metadata (2.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting Jinja2>=3.0 (from sphinx==6.0.0->fuzz-introspector==0.1.7) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading jinja2-3.1.5-py3-none-any.whl.metadata (2.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting Pygments>=2.12 (from sphinx==6.0.0->fuzz-introspector==0.1.7) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pygments-2.19.1-py3-none-any.whl.metadata (2.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting docutils<0.20,>=0.18 (from sphinx==6.0.0->fuzz-introspector==0.1.7) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading docutils-0.19-py3-none-any.whl.metadata (2.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting snowballstemmer>=2.0 (from sphinx==6.0.0->fuzz-introspector==0.1.7) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading snowballstemmer-2.2.0-py2.py3-none-any.whl.metadata (6.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting babel>=2.9 (from sphinx==6.0.0->fuzz-introspector==0.1.7) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading babel-2.17.0-py3-none-any.whl.metadata (2.0 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting alabaster<0.8,>=0.7 (from sphinx==6.0.0->fuzz-introspector==0.1.7) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading alabaster-0.7.16-py3-none-any.whl.metadata (2.9 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting imagesize>=1.3 (from sphinx==6.0.0->fuzz-introspector==0.1.7) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading imagesize-1.4.1-py2.py3-none-any.whl.metadata (1.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting requests>=2.25.0 (from sphinx==6.0.0->fuzz-introspector==0.1.7) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading requests-2.32.3-py3-none-any.whl.metadata (4.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting mccabe<0.8.0,>=0.7.0 (from flake8->fuzz-introspector==0.1.7) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading mccabe-0.7.0-py2.py3-none-any.whl.metadata (5.0 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pycodestyle<2.13.0,>=2.12.0 (from flake8->fuzz-introspector==0.1.7) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pycodestyle-2.12.1-py2.py3-none-any.whl.metadata (4.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pyflakes<3.3.0,>=3.2.0 (from flake8->fuzz-introspector==0.1.7) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pyflakes-3.2.0-py2.py3-none-any.whl.metadata (3.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: typing_extensions>=4.6.0 in /usr/local/lib/python3.10/site-packages (from mypy->fuzz-introspector==0.1.7) (4.12.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting mypy_extensions>=1.0.0 (from mypy->fuzz-introspector==0.1.7) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading mypy_extensions-1.0.0-py3-none-any.whl.metadata (1.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tomli>=1.1.0 (from mypy->fuzz-introspector==0.1.7) Step #6 - "compile-libfuzzer-introspector-x86_64": Using cached tomli-2.2.1-py3-none-any.whl.metadata (10 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting exceptiongroup>=1.0.0rc8 (from pytest->fuzz-introspector==0.1.7) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading exceptiongroup-1.2.2-py3-none-any.whl.metadata (6.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting iniconfig (from pytest->fuzz-introspector==0.1.7) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading iniconfig-2.0.0-py3-none-any.whl.metadata (2.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pluggy<2,>=1.5 (from pytest->fuzz-introspector==0.1.7) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pluggy-1.5.0-py3-none-any.whl.metadata (4.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-jquery<5,>=4 (from sphinx_rtd_theme->fuzz-introspector==0.1.7) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_jquery-4.1-py2.py3-none-any.whl.metadata (2.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting MarkupSafe>=2.0 (from Jinja2>=3.0->sphinx==6.0.0->fuzz-introspector==0.1.7) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading MarkupSafe-3.0.2-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (4.0 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: six>=1.5 in /usr/local/lib/python3.10/site-packages (from python-dateutil>=2.7->matplotlib==3.7.5->fuzz-introspector==0.1.7) (1.15.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting charset-normalizer<4,>=2 (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.7) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading charset_normalizer-3.4.1-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (35 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting idna<4,>=2.5 (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.7) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading idna-3.10-py3-none-any.whl.metadata (10 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting urllib3<3,>=1.21.1 (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.7) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading urllib3-2.3.0-py3-none-any.whl.metadata (6.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting certifi>=2017.4.17 (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.7) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading certifi-2025.1.31-py3-none-any.whl.metadata (2.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading beautifulsoup4-4.10.0-py3-none-any.whl (97 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading lxml-4.9.1-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.manylinux_2_24_x86_64.whl (6.9 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/6.9 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 6.9/6.9 MB 98.9 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading matplotlib-3.7.5-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (11.6 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/11.6 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 11.6/11.6 MB 157.8 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading PyYAML-6.0-cp310-cp310-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_12_x86_64.manylinux2010_x86_64.whl (682 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/682.2 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 682.2/682.2 kB 46.7 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading soupsieve-2.2.1-py3-none-any.whl (33 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinx-6.0.0-py3-none-any.whl (3.0 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/3.0 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 3.0/3.0 MB 83.6 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading tree_sitter-0.23.2-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (566 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/566.6 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 566.6/566.6 kB 34.4 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading tree_sitter_c-0.23.4-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl (98 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_cpp-0.23.4-cp39-abi3-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (316 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_go-0.23.4-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl (65 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_java-0.23.5-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl (84 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_languages-1.10.2-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (8.4 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/8.4 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 8.4/8.4 MB 152.3 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading tree_sitter_python-0.23.6-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl (112 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_rust-0.23.2-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl (157 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading yapf-0.32.0-py2.py3-none-any.whl (190 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading atheris-2.3.0-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (30.9 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/30.9 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 30.9/30.9 MB 170.7 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading configparser-7.1.0-py3-none-any.whl (17 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading coverage-7.6.12-cp310-cp310-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl (236 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading flake8-7.1.2-py2.py3-none-any.whl (57 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading mypy-1.15.0-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.manylinux_2_28_x86_64.whl (12.4 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/12.4 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 12.4/12.4 MB 155.3 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading networkx-3.4.2-py3-none-any.whl (1.7 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/1.7 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 1.7/1.7 MB 101.1 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading pep8-1.7.1-py2.py3-none-any.whl (41 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading psutil-7.0.0-cp36-abi3-manylinux_2_12_x86_64.manylinux2010_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl (277 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pytest-8.3.4-py3-none-any.whl (343 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinx_rtd_theme-3.0.2-py2.py3-none-any.whl (7.7 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/7.7 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 7.7/7.7 MB 144.5 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading toml-0.10.2-py2.py3-none-any.whl (16 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tqdm-4.67.1-py3-none-any.whl (78 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading alabaster-0.7.16-py3-none-any.whl (13 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading babel-2.17.0-py3-none-any.whl (10.2 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/10.2 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 10.2/10.2 MB 161.1 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading docutils-0.19-py3-none-any.whl (570 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/570.5 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 570.5/570.5 kB 34.1 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading exceptiongroup-1.2.2-py3-none-any.whl (16 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading imagesize-1.4.1-py2.py3-none-any.whl (8.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading jinja2-3.1.5-py3-none-any.whl (134 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading mccabe-0.7.0-py2.py3-none-any.whl (7.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading mypy_extensions-1.0.0-py3-none-any.whl (4.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading numpy-1.26.4-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (18.2 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/18.2 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 18.2/18.2 MB 166.0 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading pluggy-1.5.0-py3-none-any.whl (20 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pycodestyle-2.12.1-py2.py3-none-any.whl (31 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pyflakes-3.2.0-py2.py3-none-any.whl (62 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pygments-2.19.1-py3-none-any.whl (1.2 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/1.2 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 1.2/1.2 MB 77.8 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading requests-2.32.3-py3-none-any.whl (64 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading snowballstemmer-2.2.0-py2.py3-none-any.whl (93 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_htmlhelp-2.1.0-py3-none-any.whl (98 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_jquery-4.1-py2.py3-none-any.whl (121 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_serializinghtml-2.0.0-py3-none-any.whl (92 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Using cached tomli-2.2.1-py3-none-any.whl (14 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading iniconfig-2.0.0-py3-none-any.whl (5.9 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_applehelp-2.0.0-py3-none-any.whl (119 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_devhelp-2.0.0-py3-none-any.whl (82 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_jsmath-1.0.1-py2.py3-none-any.whl (5.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_qthelp-2.0.0-py3-none-any.whl (88 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading certifi-2025.1.31-py3-none-any.whl (166 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading charset_normalizer-3.4.1-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (146 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading idna-3.10-py3-none-any.whl (70 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading MarkupSafe-3.0.2-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (20 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading urllib3-2.3.0-py3-none-any.whl (128 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Building wheels for collected packages: fuzz-introspector Step #6 - "compile-libfuzzer-introspector-x86_64": Building editable for fuzz-introspector (pyproject.toml) ... [?25l- done Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Created wheel for fuzz-introspector: filename=fuzz_introspector-0.1.7-0.editable-py3-none-any.whl size=3896 sha256=df2ad2907808a4bc045ac58ec23d271b117f2198d84a7357e4026ad394192c61 Step #6 - "compile-libfuzzer-introspector-x86_64": Stored in directory: /tmp/pip-ephem-wheel-cache-gpyrhcs9/wheels/ce/ec/9e/e0f680466f0d02256e58f72aba9efaf05145b62b6274f28ccb Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully built fuzz-introspector Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: yapf, snowballstemmer, pep8, atheris, urllib3, tree-sitter-rust, tree-sitter-python, tree-sitter-java, tree-sitter-go, tree-sitter-cpp, tree-sitter-c, tree-sitter, tqdm, tomli, toml, sphinxcontrib-serializinghtml, sphinxcontrib-qthelp, sphinxcontrib-jsmath, sphinxcontrib-htmlhelp, sphinxcontrib-devhelp, sphinxcontrib-applehelp, soupsieve, PyYAML, Pygments, pyflakes, pycodestyle, psutil, pluggy, numpy, networkx, mypy_extensions, mccabe, MarkupSafe, lxml, iniconfig, imagesize, idna, exceptiongroup, docutils, coverage, configparser, charset-normalizer, certifi, babel, alabaster, tree-sitter-languages, requests, pytest, mypy, Jinja2, flake8, beautifulsoup4, sphinx, matplotlib, sphinxcontrib-jquery, sphinx_rtd_theme, fuzz-introspector Step #6 - "compile-libfuzzer-introspector-x86_64": Attempting uninstall: soupsieve Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: soupsieve 2.6 Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling soupsieve-2.6: Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled soupsieve-2.6 Step #6 - "compile-libfuzzer-introspector-x86_64": Attempting uninstall: PyYAML Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: PyYAML 6.0.2 Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling PyYAML-6.0.2: Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled PyYAML-6.0.2 Step #6 - "compile-libfuzzer-introspector-x86_64": Attempting uninstall: numpy Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: numpy 2.2.3 Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling numpy-2.2.3: Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled numpy-2.2.3 Step #6 - "compile-libfuzzer-introspector-x86_64": Attempting uninstall: lxml Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: lxml 5.3.1 Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling lxml-5.3.1: Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled lxml-5.3.1 Step #6 - "compile-libfuzzer-introspector-x86_64": Attempting uninstall: beautifulsoup4 Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: beautifulsoup4 4.13.3 Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling beautifulsoup4-4.13.3: Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled beautifulsoup4-4.13.3 Step #6 - "compile-libfuzzer-introspector-x86_64": Attempting uninstall: matplotlib Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: matplotlib 3.10.0 Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling matplotlib-3.10.0: Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled matplotlib-3.10.0 Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed Jinja2-3.1.5 MarkupSafe-3.0.2 PyYAML-6.0 Pygments-2.19.1 alabaster-0.7.16 atheris-2.3.0 babel-2.17.0 beautifulsoup4-4.10.0 certifi-2025.1.31 charset-normalizer-3.4.1 configparser-7.1.0 coverage-7.6.12 docutils-0.19 exceptiongroup-1.2.2 flake8-7.1.2 fuzz-introspector-0.1.7 idna-3.10 imagesize-1.4.1 iniconfig-2.0.0 lxml-4.9.1 matplotlib-3.7.5 mccabe-0.7.0 mypy-1.15.0 mypy_extensions-1.0.0 networkx-3.4.2 numpy-1.26.4 pep8-1.7.1 pluggy-1.5.0 psutil-7.0.0 pycodestyle-2.12.1 pyflakes-3.2.0 pytest-8.3.4 requests-2.32.3 snowballstemmer-2.2.0 soupsieve-2.2.1 sphinx-6.0.0 sphinx_rtd_theme-3.0.2 sphinxcontrib-applehelp-2.0.0 sphinxcontrib-devhelp-2.0.0 sphinxcontrib-htmlhelp-2.1.0 sphinxcontrib-jquery-4.1 sphinxcontrib-jsmath-1.0.1 sphinxcontrib-qthelp-2.0.0 sphinxcontrib-serializinghtml-2.0.0 toml-0.10.2 tomli-2.2.1 tqdm-4.67.1 tree-sitter-0.23.2 tree-sitter-c-0.23.4 tree-sitter-cpp-0.23.4 tree-sitter-go-0.23.4 tree-sitter-java-0.23.5 tree-sitter-languages-1.10.2 tree-sitter-python-0.23.6 tree-sitter-rust-0.23.2 urllib3-2.3.0 yapf-0.32.0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable. It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning. Step #6 - "compile-libfuzzer-introspector-x86_64": /src/samba Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:47.331 INFO cli - main: Running fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:48.979 INFO analysis - extract_tests_from_directories: All test files Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:48.979 INFO analysis - extract_tests_from_directories: /src/samba/source3/lib/netapi/examples/join/provision_computer_account.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:48.979 INFO analysis - extract_tests_from_directories: /src/samba/testprogs/win32/npecho/npecho_client.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:48.980 INFO analysis - extract_tests_from_directories: /src/samba/lib/replace/tests/strptime.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:48.980 INFO analysis - extract_tests_from_directories: /src/samba/lib/ldb/tests/ldb_filter_attrs_in_place_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:48.980 INFO analysis - extract_tests_from_directories: /src/samba/ctdb/tests/src/conf_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:48.981 INFO analysis - extract_tests_from_directories: /src/samba/source3/lib/netapi/examples/join/request_offline_domain_join.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:48.981 INFO analysis - extract_tests_from_directories: /src/samba/lib/util/tests/test_byteorder_verify.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:48.981 INFO analysis - extract_tests_from_directories: /src/samba/source3/torture/test_messaging_fd_passing.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:48.981 INFO analysis - extract_tests_from_directories: /src/samba/source3/param/test_lp_load.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:48.982 INFO analysis - extract_tests_from_directories: /src/samba/lib/util/tests/tfork.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:48.982 INFO analysis - extract_tests_from_directories: /src/samba/ctdb/tests/src/protocol_ctdb_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:48.982 INFO analysis - extract_tests_from_directories: /src/samba/lib/ldb/tests/ldb_parse_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:48.982 INFO analysis - extract_tests_from_directories: /src/samba/libcli/security/tests/test_claim_conversion.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:48.983 INFO analysis - extract_tests_from_directories: /src/samba/examples/auth/crackcheck/crackcheck.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:48.983 INFO analysis - extract_tests_from_directories: /src/samba/testsuite/smbd/se_access_check_denyall.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:48.983 INFO analysis - extract_tests_from_directories: /src/samba/lib/crypto/md4test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:48.983 INFO analysis - extract_tests_from_directories: /src/samba/testprogs/win32/rpcecho/server.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:48.984 INFO analysis - extract_tests_from_directories: /src/samba/source3/script/tests/smbspool_argv_wrapper.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:48.984 INFO analysis - extract_tests_from_directories: /src/samba/lib/ldb/tests/test_ldb_comparison_fold.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:48.984 INFO analysis - extract_tests_from_directories: /src/samba/lib/ldb/tests/ldb_key_value_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:48.984 INFO analysis - extract_tests_from_directories: /src/samba/lib/util/tests/strv_util.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:48.984 INFO analysis - extract_tests_from_directories: /src/samba/source3/torture/test_idmap_tdb_common.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:48.985 INFO analysis - extract_tests_from_directories: /src/samba/lib/tdb/test/run-summary.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:48.985 INFO analysis - extract_tests_from_directories: /src/samba/lib/util/tests/test_bytearray.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:48.985 INFO analysis - extract_tests_from_directories: /src/samba/testsuite/smbd/se_access_check_allowsome.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:48.985 INFO analysis - extract_tests_from_directories: /src/samba/lib/util/tests/test_memcache.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:48.986 INFO analysis - extract_tests_from_directories: /src/samba/source3/utils/testparm.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:48.986 INFO analysis - extract_tests_from_directories: /src/samba/testsuite/unittests/test_background_send.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:48.986 INFO analysis - extract_tests_from_directories: /src/samba/lib/tevent/test_req.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:48.986 INFO analysis - extract_tests_from_directories: /src/samba/source3/torture/test_g_lock.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:48.987 INFO analysis - extract_tests_from_directories: /src/samba/lib/tsocket/tests/test_bsd_addr.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:48.987 INFO analysis - extract_tests_from_directories: /src/samba/lib/ldb/tools/ldbtest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:48.987 INFO analysis - extract_tests_from_directories: /src/samba/libcli/dns/resolvconftest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:48.987 INFO analysis - extract_tests_from_directories: /src/samba/lib/tdb/test/run-circular-chain.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:48.987 INFO analysis - extract_tests_from_directories: /src/samba/source3/lib/netapi/examples/localgroup/localgroup_setmembers.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:48.988 INFO analysis - extract_tests_from_directories: /src/samba/source3/lib/netapi/examples/join/djoin.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:48.988 INFO analysis - extract_tests_from_directories: /src/samba/examples/libsmbclient/testctx.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:48.988 INFO analysis - extract_tests_from_directories: /workspace/oss-fuzz/projects/example/my-api-repo/do_stuff_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:48.989 INFO analysis - extract_tests_from_directories: /src/samba/ctdb/tests/src/system_socket_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:48.989 INFO analysis - extract_tests_from_directories: /src/samba/examples/pcap2nbench/ip.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:48.989 INFO analysis - extract_tests_from_directories: /src/samba/lib/tdb/test/run-endian.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:48.989 INFO analysis - extract_tests_from_directories: /src/samba/ctdb/tests/src/sock_io_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:48.989 INFO analysis - extract_tests_from_directories: /src/samba/tests/shlib.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:48.990 INFO analysis - extract_tests_from_directories: /src/samba/source3/torture/test_messaging_send_all.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:48.990 INFO analysis - extract_tests_from_directories: /src/samba/lib/crypto/tests/test_gnutls_sp800_108.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:48.990 INFO analysis - extract_tests_from_directories: /src/samba/ctdb/tests/src/run_event_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:48.990 INFO analysis - extract_tests_from_directories: /src/samba/lib/util/tests/anonymous_shared.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:48.991 INFO analysis - extract_tests_from_directories: /src/samba/examples/VFS/skel_transparent.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:48.991 INFO analysis - extract_tests_from_directories: /src/samba/lib/tdr/testsuite.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:48.991 INFO analysis - extract_tests_from_directories: /src/samba/examples/libsmbclient/testacl2.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:48.991 INFO analysis - extract_tests_from_directories: /src/samba/source3/lib/netapi/examples/share/share_enum.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:48.992 INFO analysis - extract_tests_from_directories: /src/samba/source3/lib/smbconf/testsuite.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:48.992 INFO analysis - extract_tests_from_directories: /src/samba/lib/util/tests/test_talloc_keep_secret.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:48.992 INFO analysis - extract_tests_from_directories: /src/samba/examples/perfcounter/perf_writer_cpu.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:48.992 INFO analysis - extract_tests_from_directories: /src/samba/ctdb/tests/src/cluster_mutex_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:48.992 INFO analysis - extract_tests_from_directories: /src/samba/lib/ldb/tests/ldb_kv_ops_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:48.993 INFO analysis - extract_tests_from_directories: /src/samba/examples/pcap2nbench/closerequest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:48.993 INFO analysis - extract_tests_from_directories: /src/samba/source4/param/tests/share.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:48.993 INFO analysis - extract_tests_from_directories: /src/samba/source4/torture/basic/denytest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:48.993 INFO analysis - extract_tests_from_directories: /src/samba/lib/tdb/test/run-bad-tdb-header.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:48.994 INFO analysis - extract_tests_from_directories: /src/samba/lib/tdb/test/run-check.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:48.994 INFO analysis - extract_tests_from_directories: /src/samba/examples/fuse/smb2mount.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:48.994 INFO analysis - extract_tests_from_directories: /src/samba/source4/torture/masktest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:48.994 INFO analysis - extract_tests_from_directories: /src/samba/lib/tdb/test/run-wronghash-fail.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:48.995 INFO analysis - extract_tests_from_directories: /src/samba/testsuite/smbd/sec_ctx_flow.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:48.995 INFO analysis - extract_tests_from_directories: /src/samba/source3/lib/netapi/examples/user/user_setgroups.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:48.995 INFO analysis - extract_tests_from_directories: /src/samba/lib/tevent/testsuite.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:48.995 INFO analysis - extract_tests_from_directories: /src/samba/ctdb/tests/src/fetch_ring.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:48.995 INFO analysis - extract_tests_from_directories: /src/samba/testprogs/win32/midltests/midltests_tcp.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:48.996 INFO analysis - extract_tests_from_directories: /src/samba/source4/rpc_server/tests/rpc_dns_server_dnsutils_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:48.996 INFO analysis - extract_tests_from_directories: /src/samba/lib/tdb/test/run-marklock-deadlock.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:48.996 INFO analysis - extract_tests_from_directories: /src/samba/source3/lib/netapi/examples/user/user_setinfo.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:48.996 INFO analysis - extract_tests_from_directories: /src/samba/lib/tdb/test/logging.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:48.997 INFO analysis - extract_tests_from_directories: /src/samba/testprogs/win32/spoolss/torture.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:48.997 INFO analysis - extract_tests_from_directories: /src/samba/examples/pcap2nbench/readandxrequest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:48.997 INFO analysis - extract_tests_from_directories: /src/samba/ctdb/tests/src/message_ring.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:48.997 INFO analysis - extract_tests_from_directories: /src/samba/source3/rpc_server/mdssvc/test_mdsparser_es.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:48.997 INFO analysis - extract_tests_from_directories: /src/samba/source3/lib/netapi/tests/netshare.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:48.998 INFO analysis - extract_tests_from_directories: /src/samba/source3/lib/netapi/examples/localgroup/localgroup_setinfo.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:48.998 INFO analysis - extract_tests_from_directories: /src/samba/source3/torture/test_hidenewfiles.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:48.998 INFO analysis - extract_tests_from_directories: /src/samba/testprogs/win32/rpcecho/client.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:48.998 INFO analysis - extract_tests_from_directories: /src/samba/examples/winexe/winexe.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:48.999 INFO analysis - extract_tests_from_directories: /src/samba/lib/util/tests/strv.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:48.999 INFO analysis - extract_tests_from_directories: /src/samba/ctdb/tests/src/sock_daemon_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:48.999 INFO analysis - extract_tests_from_directories: /src/samba/source3/modules/test_vfs_posixacl.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:48.999 INFO analysis - extract_tests_from_directories: /src/samba/examples/libsmbclient/testbrowse2.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:49.000 INFO analysis - extract_tests_from_directories: /src/samba/examples/libsmbclient/testacl3.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:49.000 INFO analysis - extract_tests_from_directories: /src/samba/ctdb/tests/src/db_hash_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:49.000 INFO analysis - extract_tests_from_directories: /src/samba/lib/replace/tests/os2_delete.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:49.000 INFO analysis - extract_tests_from_directories: /src/samba/libcli/wsp/test_wsp_parser.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:49.000 INFO analysis - extract_tests_from_directories: /src/samba/examples/perfcounter/perf_writer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:49.001 INFO analysis - extract_tests_from_directories: /src/samba/tests/fcntl_lock.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:49.001 INFO analysis - extract_tests_from_directories: /src/samba/librpc/tests/test_ndr_string.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:49.001 INFO analysis - extract_tests_from_directories: /src/samba/librpc/tests/test_ndr.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:49.001 INFO analysis - extract_tests_from_directories: /src/samba/lib/util/tests/time.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:49.001 INFO analysis - extract_tests_from_directories: /src/samba/testprogs/win32/midltests/midltests_c_m.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:49.002 INFO analysis - extract_tests_from_directories: /src/samba/lib/audit_logging/tests/audit_logging_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:49.002 INFO analysis - extract_tests_from_directories: /src/samba/source3/lib/netapi/examples/localgroup/localgroup_delmembers.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:49.002 INFO analysis - extract_tests_from_directories: /src/samba/testsuite/smbd/sec_ctx_current_user.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:49.002 INFO analysis - extract_tests_from_directories: /src/samba/tests/ftruncate.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:49.003 INFO analysis - extract_tests_from_directories: /src/samba/lib/tdb/test/run-mutex-allrecord-bench.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:49.003 INFO analysis - extract_tests_from_directories: /src/samba/lib/compression/tests/scripts/generate-windows-test-vectors.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:49.003 INFO analysis - extract_tests_from_directories: /src/samba/source4/torture/local/nss_tests.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:49.003 INFO analysis - extract_tests_from_directories: /src/samba/lib/util/tests/util_str_escape.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:49.004 INFO analysis - extract_tests_from_directories: /src/samba/source3/lib/netapi/examples/user/user_getinfo.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:49.004 INFO analysis - extract_tests_from_directories: /src/samba/source4/dsdb/samdb/ldb_modules/tests/test_audit_log.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:49.004 INFO analysis - extract_tests_from_directories: /src/samba/source3/lib/netapi/examples/group/group_del.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:49.004 INFO analysis - extract_tests_from_directories: /src/samba/tests/getgroups.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:49.005 INFO analysis - extract_tests_from_directories: /src/samba/testprogs/win32/npecho/npecho_server2.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:49.005 INFO analysis - extract_tests_from_directories: /src/samba/source3/torture/test_oplock_cancel.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:49.005 INFO analysis - extract_tests_from_directories: /src/samba/testsuite/smbd/se_access_check_empty.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:49.005 INFO analysis - extract_tests_from_directories: /src/samba/source3/torture/denytest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:49.005 INFO analysis - extract_tests_from_directories: /src/samba/testsuite/unittests/test_lib_util_modules.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:49.006 INFO analysis - extract_tests_from_directories: /src/samba/libcli/ldap/tests/ldap_message_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:49.006 INFO analysis - extract_tests_from_directories: /src/samba/source3/lib/netapi/examples/localgroup/localgroup_getmembers.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:49.006 INFO analysis - extract_tests_from_directories: /src/samba/lib/tdb/test/run-rdlock-upgrade.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:49.006 INFO analysis - extract_tests_from_directories: /src/samba/examples/perfcounter/perf_writer_process.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:49.007 INFO analysis - extract_tests_from_directories: /src/samba/source3/torture/test_matching.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:49.007 INFO analysis - extract_tests_from_directories: /src/samba/source3/torture/test_dbwrap_do_locked.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:49.007 INFO analysis - extract_tests_from_directories: /src/samba/examples/fuse/clifuse.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:49.007 INFO analysis - extract_tests_from_directories: /src/samba/source3/torture/test_smb2.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:49.008 INFO analysis - extract_tests_from_directories: /src/samba/source3/lib/version_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:49.008 INFO analysis - extract_tests_from_directories: /src/samba/source3/lib/netapi/examples/user/user_enum.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:49.008 INFO analysis - extract_tests_from_directories: /src/samba/source4/lib/messaging/tests/messaging.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:49.008 INFO analysis - extract_tests_from_directories: /src/samba/source3/lib/netapi/examples/getdc/getdc.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:49.008 INFO analysis - extract_tests_from_directories: /src/samba/source3/lib/netapi/examples/group/group_getusers.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:49.009 INFO analysis - extract_tests_from_directories: /src/samba/ctdb/tests/src/lock_tdb.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:49.009 INFO analysis - extract_tests_from_directories: /src/samba/ctdb/tests/src/fake_ctdbd.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:49.009 INFO analysis - extract_tests_from_directories: /src/samba/testsuite/smbd/se_access_check_printer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:49.009 INFO analysis - extract_tests_from_directories: /src/samba/lib/talloc/test_magic_differs_helper.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:49.010 INFO analysis - extract_tests_from_directories: /src/samba/testsuite/smbd/sec_ctx1.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:49.010 INFO analysis - extract_tests_from_directories: /src/samba/source3/lib/netapi/examples/user/user_getgroups.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:49.010 INFO analysis - extract_tests_from_directories: /src/samba/lib/util/charset/tests/convert_string.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:49.010 INFO analysis - extract_tests_from_directories: /src/samba/ctdb/tests/src/fetch_readonly.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:49.011 INFO analysis - extract_tests_from_directories: /src/samba/source3/torture/test_tdb_validate.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:49.011 INFO analysis - extract_tests_from_directories: /src/samba/lib/tdb/test/run-nested-traverse.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:49.011 INFO analysis - extract_tests_from_directories: /src/samba/source3/lib/test_adouble.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:49.011 INFO analysis - extract_tests_from_directories: /src/samba/source3/torture/test_notify_online.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:49.011 INFO analysis - extract_tests_from_directories: /src/samba/ctdb/tests/src/protocol_types_compat_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:49.012 INFO analysis - extract_tests_from_directories: /src/samba/examples/nss/nss_winbind.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:49.012 INFO analysis - extract_tests_from_directories: /src/samba/lib/tdb/test/run-3G-file.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:49.012 INFO analysis - extract_tests_from_directories: /src/samba/source3/lib/netapi/examples/group/group_add.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:49.012 INFO analysis - extract_tests_from_directories: /src/samba/testprogs/win32/midltests/midltests_marshall.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:49.013 INFO analysis - extract_tests_from_directories: /src/samba/testsuite/unittests/rpc_test_dummy_module.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:49.013 INFO analysis - extract_tests_from_directories: /src/samba/examples/perfcounter/perf_writer_mem.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:49.013 INFO analysis - extract_tests_from_directories: /src/samba/examples/perfcounter/perf_writer_disk.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:49.013 INFO analysis - extract_tests_from_directories: /src/samba/testsuite/smbd/sec_ctx_root.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:49.013 INFO analysis - extract_tests_from_directories: /src/samba/lib/tdb/test/run-nested-transactions.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:49.013 INFO analysis - extract_tests_from_directories: /src/samba/libcli/drsuapi/tests/test_repl_decrypt.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:49.014 INFO analysis - extract_tests_from_directories: /src/samba/lib/ldb/tests/ldb_lmdb_size_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:49.014 INFO analysis - extract_tests_from_directories: /src/samba/libcli/auth/tests/test_gnutls.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:49.014 INFO analysis - extract_tests_from_directories: /src/samba/lib/tdb/test/run-rescue.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:49.014 INFO analysis - extract_tests_from_directories: /src/samba/source4/torture/locktest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:49.015 INFO analysis - extract_tests_from_directories: /src/samba/ctdb/tests/src/protocol_ctdb_compat_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:49.015 INFO analysis - extract_tests_from_directories: /src/samba/source3/lib/netapi/examples/server/server_getinfo.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:49.015 INFO analysis - extract_tests_from_directories: /src/samba/testsuite/smbd/sec_ctx_stack.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:49.015 INFO analysis - extract_tests_from_directories: /src/samba/source4/client/http_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:49.016 INFO analysis - extract_tests_from_directories: /src/samba/testsuite/smbd/sec_ctx_torture.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:49.016 INFO analysis - extract_tests_from_directories: /src/samba/lib/tdb/test/run-readonly-check.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:49.016 INFO analysis - extract_tests_from_directories: /src/samba/ctdb/tests/src/ctdb_takeover_tests.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:49.016 INFO analysis - extract_tests_from_directories: /src/samba/lib/ldb/examples/ldbreader.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:49.016 INFO analysis - extract_tests_from_directories: /src/samba/librpc/tests/test_ndr_macros.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:49.017 INFO analysis - extract_tests_from_directories: /src/samba/lib/ldb/tests/ldb_no_lmdb_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:49.017 INFO analysis - extract_tests_from_directories: /src/samba/libcli/smb/test_util_translate.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:49.017 INFO analysis - extract_tests_from_directories: /src/samba/lib/ldb/tests/ldb_mod_op_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:49.017 INFO analysis - extract_tests_from_directories: /src/samba/examples/libsmbclient/testacl.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:49.017 INFO analysis - extract_tests_from_directories: /src/samba/lib/replace/tests/snprintf.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:49.018 INFO analysis - extract_tests_from_directories: /src/samba/libcli/smb/test_smb1cli_session.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:49.018 INFO analysis - extract_tests_from_directories: /src/samba/source3/torture/test_readdir_timestamp.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:49.018 INFO analysis - extract_tests_from_directories: /src/samba/source3/torture/test_authinfo_structs.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:49.018 INFO analysis - extract_tests_from_directories: /src/samba/source3/lib/netapi/examples/file/file_close.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:49.019 INFO analysis - extract_tests_from_directories: /src/samba/libcli/security/tests/test_sddl_conditional_ace.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:49.019 INFO analysis - extract_tests_from_directories: /src/samba/lib/util/tests/test_sys_rw.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:49.019 INFO analysis - extract_tests_from_directories: /src/samba/lib/tdb/test/run-traverse-in-transaction.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:49.019 INFO analysis - extract_tests_from_directories: /src/samba/lib/tdb/test/run-zero-append.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:49.019 INFO analysis - extract_tests_from_directories: /src/samba/source3/lib/netapi/examples/share/share_getinfo.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:49.020 INFO analysis - extract_tests_from_directories: /src/samba/source3/lib/netapi/examples/group/group_setinfo.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:49.020 INFO analysis - extract_tests_from_directories: /src/samba/libcli/auth/tests/test_encode_decode.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:49.020 INFO analysis - extract_tests_from_directories: /src/samba/source3/lib/netapi/examples/group/group_getinfo.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:49.020 INFO analysis - extract_tests_from_directories: /src/samba/libcli/security/tests/test_run_conditional_ace.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:49.020 INFO analysis - extract_tests_from_directories: /src/samba/ctdb/tests/src/comm_server_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:49.021 INFO analysis - extract_tests_from_directories: /src/samba/source4/lib/registry/tests/hive.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:49.021 INFO analysis - extract_tests_from_directories: /src/samba/source3/lib/netapi/examples/share/share_setinfo.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:49.021 INFO analysis - extract_tests_from_directories: /src/samba/testsuite/nsswitch/longarg_getpwnam.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:49.021 INFO analysis - extract_tests_from_directories: /src/samba/source3/torture/test_nttrans_fsctl.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:49.022 INFO analysis - extract_tests_from_directories: /src/samba/source4/lib/messaging/tests/irpc.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:49.022 INFO analysis - extract_tests_from_directories: /src/samba/libcli/echo/tests/echo.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:49.022 INFO analysis - extract_tests_from_directories: /src/samba/lib/util/tests/str.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:49.022 INFO analysis - extract_tests_from_directories: /src/samba/tests/fcntl_lock_thread.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:49.022 INFO analysis - extract_tests_from_directories: /src/samba/ctdb/tests/src/tunable_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:49.023 INFO analysis - extract_tests_from_directories: /src/samba/ctdb/tests/src/tmon_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:49.023 INFO analysis - extract_tests_from_directories: /src/samba/source3/lib/netapi/examples/localgroup/localgroup_addmembers.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:49.023 INFO analysis - extract_tests_from_directories: /src/samba/ctdb/tests/src/transaction_loop.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:49.023 INFO analysis - extract_tests_from_directories: /src/samba/lib/tdb/test/run-transaction-expand.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:49.023 INFO analysis - extract_tests_from_directories: /src/samba/testsuite/nsswitch/getgrgid.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:49.024 INFO analysis - extract_tests_from_directories: /src/samba/testprogs/win32/midltests/utils.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:49.024 INFO analysis - extract_tests_from_directories: /src/samba/source3/smbd/notifyd/test_notifyd.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:49.024 INFO analysis - extract_tests_from_directories: /src/samba/examples/winexe/winexesvc.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:49.024 INFO analysis - extract_tests_from_directories: /src/samba/source3/lib/netapi/tests/common.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:49.025 INFO analysis - extract_tests_from_directories: /src/samba/lib/tdb/test/run.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:49.025 INFO analysis - extract_tests_from_directories: /src/samba/source3/script/tests/timelimit.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:49.025 INFO analysis - extract_tests_from_directories: /src/samba/nsswitch/libwbclient/tests/wbclient.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:49.025 INFO analysis - extract_tests_from_directories: /src/samba/source4/libcli/resolve/testsuite.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:49.026 INFO analysis - extract_tests_from_directories: /src/samba/auth/credentials/tests/test_creds.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:49.026 INFO analysis - extract_tests_from_directories: /src/samba/source3/rpc_server/mdssvc/sparql_parser_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:49.026 INFO analysis - extract_tests_from_directories: /src/samba/examples/libsmbclient/testnotify.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:49.026 INFO analysis - extract_tests_from_directories: /src/samba/testsuite/smbd/sec_ctx_groups.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:49.026 INFO analysis - extract_tests_from_directories: /src/samba/source3/torture/test_ctdbd_conn.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:49.027 INFO analysis - extract_tests_from_directories: /src/samba/source4/lib/registry/tests/diff.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:49.027 INFO analysis - extract_tests_from_directories: /src/samba/source3/lib/netapi/examples/netlogon/netlogon_control2.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:49.027 INFO analysis - extract_tests_from_directories: /src/samba/testsuite/nsswitch/pam_winbind_syms.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:49.027 INFO analysis - extract_tests_from_directories: /src/samba/lib/compression/tests/test_lzxpress_plain.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:49.028 INFO analysis - extract_tests_from_directories: /src/samba/examples/libsmbclient/testwrite.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:49.028 INFO analysis - extract_tests_from_directories: /src/samba/lib/util/tests/genrandperf.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:49.028 INFO analysis - extract_tests_from_directories: /src/samba/lib/util/tests/file.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:49.028 INFO analysis - extract_tests_from_directories: /src/samba/ctdb/tests/src/protocol_types_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:49.028 INFO analysis - extract_tests_from_directories: /src/samba/source3/lib/netapi/examples/group/group_setusers.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:49.028 INFO analysis - extract_tests_from_directories: /src/samba/tests/readlink.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:49.029 INFO analysis - extract_tests_from_directories: /src/samba/testsuite/smbd/se_access_check_denysome.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:49.029 INFO analysis - extract_tests_from_directories: /src/samba/source3/lib/netapi/examples/group/group_deluser.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:49.029 INFO analysis - extract_tests_from_directories: /src/samba/testsuite/smbd/sec_ctx_utils.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:49.029 INFO analysis - extract_tests_from_directories: /src/samba/lib/ldb/tests/ldb_lmdb_free_list_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:49.029 INFO analysis - extract_tests_from_directories: /src/samba/source4/lib/registry/tests/generic.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:49.030 INFO analysis - extract_tests_from_directories: /src/samba/testsuite/nsswitch/getgrent_r.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:49.030 INFO analysis - extract_tests_from_directories: /src/samba/lib/tdb/test/run-mutex-die.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:49.030 INFO analysis - extract_tests_from_directories: /src/samba/lib/util/tests/util.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:49.030 INFO analysis - extract_tests_from_directories: /src/samba/lib/tevent/tests/test_tevent_trace.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:49.031 INFO analysis - extract_tests_from_directories: /src/samba/testsuite/nsswitch/getent_pwent.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:49.031 INFO analysis - extract_tests_from_directories: /src/samba/examples/libsmbclient/testfstatvfs.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:49.031 INFO analysis - extract_tests_from_directories: /src/samba/examples/pcap2nbench/ntcreateandxrequest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:49.031 INFO analysis - extract_tests_from_directories: /src/samba/examples/pcap2nbench/main.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:49.031 INFO analysis - extract_tests_from_directories: /src/samba/testsuite/smbd/se_access_check_utils.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:49.032 INFO analysis - extract_tests_from_directories: /src/samba/tests/trivial.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:49.032 INFO analysis - extract_tests_from_directories: /src/samba/source3/lib/netapi/examples/file/file_getinfo.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:49.032 INFO analysis - extract_tests_from_directories: /src/samba/librpc/tests/test_ndr_dns_nbt.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:49.032 INFO analysis - extract_tests_from_directories: /src/samba/libcli/auth/tests/ntlm_check.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:49.032 INFO analysis - extract_tests_from_directories: /src/samba/lib/tdb/test/run-fcntl-deadlock.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:49.032 INFO analysis - extract_tests_from_directories: /src/samba/lib/util/tests/genrand.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:49.033 INFO analysis - extract_tests_from_directories: /src/samba/testsuite/nsswitch/bigfd.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:49.033 INFO analysis - extract_tests_from_directories: /src/samba/source3/smbd/notifyd/tests.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:49.033 INFO analysis - extract_tests_from_directories: /src/samba/source3/torture/pdbtest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:49.033 INFO analysis - extract_tests_from_directories: /src/samba/ctdb/tests/src/dummy_client.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:49.033 INFO analysis - extract_tests_from_directories: /src/samba/librpc/tests/test_ndr_gmsa.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:49.034 INFO analysis - extract_tests_from_directories: /src/samba/lib/tdb/test/run-circular-freelist.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:49.034 INFO analysis - extract_tests_from_directories: /src/samba/testsuite/headers/test_headers.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:49.034 INFO analysis - extract_tests_from_directories: /src/samba/source3/lib/test_tldap.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:49.034 INFO analysis - extract_tests_from_directories: /src/samba/lib/util/charset/tests/util_unistr.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:49.035 INFO analysis - extract_tests_from_directories: /src/samba/lib/talloc/testsuite_main.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:49.035 INFO analysis - extract_tests_from_directories: /src/samba/source3/torture/mangle_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:49.035 INFO analysis - extract_tests_from_directories: /src/samba/lib/tdb/test/lock-tracking.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:49.035 INFO analysis - extract_tests_from_directories: /src/samba/lib/tdb/test/run-mutex-allrecord-trylock.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:49.035 INFO analysis - extract_tests_from_directories: /src/samba/testprogs/win32/midltests/midltests_s_m.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:49.036 INFO analysis - extract_tests_from_directories: /src/samba/source4/torture/drs/unit/prefixmap_tests.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:49.036 INFO analysis - extract_tests_from_directories: /src/samba/lib/compression/tests/test_lzx_huffman.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:49.036 INFO analysis - extract_tests_from_directories: /src/samba/source3/torture/test_dbwrap_ctdb.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:49.036 INFO analysis - extract_tests_from_directories: /workspace/oss-fuzz/projects/tinyxml2/xmltest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:49.037 INFO analysis - extract_tests_from_directories: /src/samba/lib/cmdline/tests/test_cmdline.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:49.037 INFO analysis - extract_tests_from_directories: /src/samba/source4/dsdb/samdb/ldb_modules/tests/test_group_audit_errors.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:49.037 INFO analysis - extract_tests_from_directories: /src/samba/lib/pthreadpool/tests_cmocka.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:49.037 INFO analysis - extract_tests_from_directories: /src/samba/source3/torture/test_chain3.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:49.037 INFO analysis - extract_tests_from_directories: /src/samba/ctdb/tests/src/pidfile_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:49.038 INFO analysis - extract_tests_from_directories: /src/samba/examples/perfcounter/perf_writer_util.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:49.038 INFO analysis - extract_tests_from_directories: /src/samba/testprogs/win32/spoolss/error.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:49.038 INFO analysis - extract_tests_from_directories: /src/samba/ctdb/tests/src/protocol_common_ctdb.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:49.038 INFO analysis - extract_tests_from_directories: /src/samba/source4/dsdb/common/tests/dsdb_dn.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:49.039 INFO analysis - extract_tests_from_directories: /src/samba/testprogs/win32/rpcecho/utils.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:49.039 INFO analysis - extract_tests_from_directories: /src/samba/ctdb/tests/src/errcode.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:49.039 INFO analysis - extract_tests_from_directories: /src/samba/source3/torture/test_notify.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:49.039 INFO analysis - extract_tests_from_directories: /src/samba/source3/lib/netapi/examples/netlogon/nltest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:49.039 INFO analysis - extract_tests_from_directories: /src/samba/source3/torture/test_buffersize.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:49.040 INFO analysis - extract_tests_from_directories: /src/samba/tests/summary.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:49.040 INFO analysis - extract_tests_from_directories: /src/samba/ctdb/tests/src/event_script_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:49.040 INFO analysis - extract_tests_from_directories: /src/samba/examples/pcap2nbench/writeandxrequest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:49.040 INFO analysis - extract_tests_from_directories: /src/samba/testsuite/nsswitch/getent.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:49.040 INFO analysis - extract_tests_from_directories: /src/samba/source3/torture/test_posix.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:49.041 INFO analysis - extract_tests_from_directories: /src/samba/source3/lib/netapi/examples/user/user_getlocalgroups.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:49.041 INFO analysis - extract_tests_from_directories: /src/samba/ctdb/tests/src/update_record_persistent.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:49.041 INFO analysis - extract_tests_from_directories: /src/samba/testprogs/win32/midltests/midltests_simple.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:49.041 INFO analysis - extract_tests_from_directories: /src/samba/source3/torture/test_addrchange.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:49.041 INFO analysis - extract_tests_from_directories: /src/samba/source4/torture/basic/mangle_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:49.041 INFO analysis - extract_tests_from_directories: /src/samba/source3/lib/netapi/examples/common.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:49.042 INFO analysis - extract_tests_from_directories: /src/samba/lib/replace/tests/getifaddrs.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:49.042 INFO analysis - extract_tests_from_directories: /src/samba/lib/util/tests/strlist.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:49.042 INFO analysis - extract_tests_from_directories: /src/samba/ctdb/tests/src/comm_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:49.042 INFO analysis - extract_tests_from_directories: /src/samba/nsswitch/nsstest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:49.043 INFO analysis - extract_tests_from_directories: /src/samba/examples/libsmbclient/testtruncate.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:49.043 INFO analysis - extract_tests_from_directories: /src/samba/source3/lib/netapi/examples/group/group_adduser.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:49.043 INFO analysis - extract_tests_from_directories: /src/samba/ctdb/tests/src/tmon_ping_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:49.043 INFO analysis - extract_tests_from_directories: /src/samba/source4/dsdb/samdb/ldb_modules/tests/test_group_audit.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:49.043 INFO analysis - extract_tests_from_directories: /src/samba/source3/lib/netapi/examples/join/rename_machine.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:49.044 INFO analysis - extract_tests_from_directories: /src/samba/testprogs/win32/npecho/npecho_client2.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:49.044 INFO analysis - extract_tests_from_directories: /src/samba/source4/dsdb/samdb/ldb_modules/tests/test_unique_object_sids.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:49.044 INFO analysis - extract_tests_from_directories: /src/samba/lib/ldb/tests/ldb_key_value_sub_txn_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:49.044 INFO analysis - extract_tests_from_directories: /src/samba/lib/ldb/tests/test_ldb_dn.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:49.044 INFO analysis - extract_tests_from_directories: /src/samba/source3/lib/netapi/tests/netgroup.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:49.045 INFO analysis - extract_tests_from_directories: /src/samba/examples/libsmbclient/tree.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:49.045 INFO analysis - extract_tests_from_directories: /src/samba/source4/param/tests/loadparm.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:49.045 INFO analysis - extract_tests_from_directories: /src/samba/source3/lib/netapi/tests/netdisplay.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:49.045 INFO analysis - extract_tests_from_directories: /src/samba/ctdb/tests/src/sigcode.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:49.045 INFO analysis - extract_tests_from_directories: /src/samba/source3/torture/locktest2.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:49.046 INFO analysis - extract_tests_from_directories: /src/samba/testsuite/nsswitch/getpwent_r.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:49.046 INFO analysis - extract_tests_from_directories: /src/samba/lib/util/tests/test_util.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:49.046 INFO analysis - extract_tests_from_directories: /src/samba/testsuite/unittests/test_krb5_samba.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:49.046 INFO analysis - extract_tests_from_directories: /src/samba/source3/printing/tests/vlp.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:49.046 INFO analysis - extract_tests_from_directories: /src/samba/ctdb/tests/src/cluster_wait.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:49.047 INFO analysis - extract_tests_from_directories: /src/samba/testsuite/nsswitch/nss_winbind_syms.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:49.047 INFO analysis - extract_tests_from_directories: /src/samba/source4/lib/registry/tests/registry.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:49.047 INFO analysis - extract_tests_from_directories: /src/samba/examples/pcap2nbench/ethernet.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:49.047 INFO analysis - extract_tests_from_directories: /src/samba/source4/dsdb/samdb/ldb_modules/tests/test_encrypted_secrets.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:49.047 INFO analysis - extract_tests_from_directories: /src/samba/testprogs/win32/spoolss/printlib.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:49.048 INFO analysis - extract_tests_from_directories: /src/samba/source4/dsdb/samdb/ldb_modules/tests/test_audit_log_errors.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:49.048 INFO analysis - extract_tests_from_directories: /src/samba/source4/torture/gentest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:49.048 INFO analysis - extract_tests_from_directories: /src/samba/lib/tdb/test/run-mutex-transaction1.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:49.048 INFO analysis - extract_tests_from_directories: /src/samba/ctdb/tests/src/fetch_loop_key.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:49.049 INFO analysis - extract_tests_from_directories: /src/samba/source4/auth/tests/kerberos.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:49.049 INFO analysis - extract_tests_from_directories: /src/samba/testprogs/win32/spoolss/testspoolss.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:49.049 INFO analysis - extract_tests_from_directories: /src/samba/lib/crypto/test_gkdi.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:49.049 INFO analysis - extract_tests_from_directories: /src/samba/source3/lib/netapi/examples/user/user_add.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:49.049 INFO analysis - extract_tests_from_directories: /src/samba/examples/pcap2nbench/ntcreateandxresponse.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:49.050 INFO analysis - extract_tests_from_directories: /src/samba/ctdb/tests/src/tunnel_cmd.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:49.050 INFO analysis - extract_tests_from_directories: /src/samba/lib/replace/tests/main.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:49.050 INFO analysis - extract_tests_from_directories: /src/samba/examples/libsmbclient/testbrowse.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:49.050 INFO analysis - extract_tests_from_directories: /src/samba/ctdb/tests/src/db_test_tool.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:49.050 INFO analysis - extract_tests_from_directories: /src/samba/source3/rpc_server/mdssvc/es_parser_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:49.051 INFO analysis - extract_tests_from_directories: /src/samba/source3/lib/netapi/examples/join/netdomjoin.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:49.051 INFO analysis - extract_tests_from_directories: /src/samba/lib/ldb/tests/test_ldb_qsort.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:49.051 INFO analysis - extract_tests_from_directories: /src/samba/lib/crypto/tests/test_gnutls_aead_aes_256_cbc_hmac_sha512.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:49.051 INFO analysis - extract_tests_from_directories: /src/samba/ctdb/tests/src/pkt_write_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:49.051 INFO analysis - extract_tests_from_directories: /src/samba/source4/dsdb/samdb/ldb_modules/tests/test_audit_util.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:49.052 INFO analysis - extract_tests_from_directories: /src/samba/lib/tdb/test/run-traverse-chain.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:49.052 INFO analysis - extract_tests_from_directories: /src/samba/source3/lib/netapi/tests/netuser.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:49.052 INFO analysis - extract_tests_from_directories: /src/samba/source3/torture/test_pthreadpool_tevent.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:49.052 INFO analysis - extract_tests_from_directories: /src/samba/lib/ldb/examples/ldifreader.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:49.052 INFO analysis - extract_tests_from_directories: /src/samba/source3/lib/netapi/examples/localgroup/localgroup_add.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:49.053 INFO analysis - extract_tests_from_directories: /src/samba/source4/dsdb/schema/tests/schema_syntax.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:49.053 INFO analysis - extract_tests_from_directories: /src/samba/source3/torture/test_idmap_cache.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:49.053 INFO analysis - extract_tests_from_directories: /src/samba/source4/auth/tests/heimdal_unwrap_des.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:49.053 INFO analysis - extract_tests_from_directories: /src/samba/source3/lib/netapi/examples/localgroup/localgroup_del.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:49.053 INFO analysis - extract_tests_from_directories: /src/samba/source3/lib/netapi/examples/user/user_del.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:49.054 INFO analysis - extract_tests_from_directories: /src/samba/examples/VFS/shadow_copy_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:49.054 INFO analysis - extract_tests_from_directories: /src/samba/source3/lib/netapi/examples/group/group_enum.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:49.054 INFO analysis - extract_tests_from_directories: /src/samba/ctdb/tests/src/srvid_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:49.054 INFO analysis - extract_tests_from_directories: /src/samba/lib/pthreadpool/tests.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:49.055 INFO analysis - extract_tests_from_directories: /src/samba/source3/torture/test_smbsock_any_connect.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:49.055 INFO analysis - extract_tests_from_directories: /src/samba/examples/printing/prtpub.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:49.055 INFO analysis - extract_tests_from_directories: /src/samba/source3/lib/netapi/tests/netfile.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:49.055 INFO analysis - extract_tests_from_directories: /src/samba/source4/auth/tests/sam.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:49.055 INFO analysis - extract_tests_from_directories: /src/samba/libcli/auth/tests/test_rc4_passwd_buffer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:49.056 INFO analysis - extract_tests_from_directories: /src/samba/source3/lib/netapi/examples/localgroup/localgroup_getinfo.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:49.056 INFO analysis - extract_tests_from_directories: /src/samba/lib/tdb/test/run-corrupt.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:49.056 INFO analysis - extract_tests_from_directories: /src/samba/lib/ldb/tests/ldb_tdb_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:49.056 INFO analysis - extract_tests_from_directories: /src/samba/source3/modules/test_vfs_full_audit.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:49.056 INFO analysis - extract_tests_from_directories: /workspace/oss-fuzz/projects/tinyxml2/xmltest2.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:49.057 INFO analysis - extract_tests_from_directories: /src/samba/ctdb/tests/src/hash_count_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:49.057 INFO analysis - extract_tests_from_directories: /src/samba/libcli/dns/dns_lookuptest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:49.057 INFO analysis - extract_tests_from_directories: /src/samba/source3/lib/netapi/examples/localgroup/localgroup_enum.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:49.057 INFO analysis - extract_tests_from_directories: /src/samba/source3/lib/netapi/examples/join/getjoinableous.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:49.057 INFO analysis - extract_tests_from_directories: /src/samba/lib/talloc/test_pytalloc.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:49.058 INFO analysis - extract_tests_from_directories: /src/samba/testsuite/nsswitch/longarg_getgrnam.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:49.058 INFO analysis - extract_tests_from_directories: /src/samba/source3/lib/netapi/tests/netserver.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:49.058 INFO analysis - extract_tests_from_directories: /src/samba/source3/torture/test_dbwrap_watch.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:49.058 INFO analysis - extract_tests_from_directories: /src/samba/lib/tdb/test/external-agent.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:49.058 INFO analysis - extract_tests_from_directories: /src/samba/ctdb/tests/src/fetch_loop.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:49.059 INFO analysis - extract_tests_from_directories: /src/samba/lib/replace/tests/testsuite.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:49.059 INFO analysis - extract_tests_from_directories: /src/samba/source3/registry/tests/test_regfio.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:49.059 INFO analysis - extract_tests_from_directories: /src/samba/lib/tdb/test/run-no-lock-during-traverse.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:49.059 INFO analysis - extract_tests_from_directories: /src/samba/libcli/security/tests/windows/windows-sddl-tests.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:49.060 INFO analysis - extract_tests_from_directories: /src/samba/source3/lib/netapi/examples/share/share_add.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:49.060 INFO analysis - extract_tests_from_directories: /src/samba/lib/audit_logging/tests/audit_logging_error_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:49.060 INFO analysis - extract_tests_from_directories: /src/samba/lib/util/tests/dlinklist.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:49.060 INFO analysis - extract_tests_from_directories: /src/samba/examples/pcap2nbench/smb.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:49.060 INFO analysis - extract_tests_from_directories: /src/samba/source4/dsdb/common/tests/dsdb.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:49.061 INFO analysis - extract_tests_from_directories: /src/samba/lib/util/tests/test_util_paths.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:49.061 INFO analysis - extract_tests_from_directories: /src/samba/examples/libsmbclient/testutime.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:49.061 INFO analysis - extract_tests_from_directories: /src/samba/lib/tdb/test/run-open-during-transaction.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:49.061 INFO analysis - extract_tests_from_directories: /src/samba/lib/talloc/testsuite.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:49.061 INFO analysis - extract_tests_from_directories: /src/samba/lib/util/tests/rfc1738.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:49.062 INFO analysis - extract_tests_from_directories: /src/samba/examples/libsmbclient/teststat2.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:49.062 INFO analysis - extract_tests_from_directories: /src/samba/testdata/source-chars-bad.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:49.062 INFO analysis - extract_tests_from_directories: /src/samba/source3/torture/test_namemap_cache.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:49.062 INFO analysis - extract_tests_from_directories: /src/samba/lib/tdb/test/run-die-during-transaction.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:49.062 INFO analysis - extract_tests_from_directories: /src/samba/lib/tdb/test/run-rescue-find_entry.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:49.063 INFO analysis - extract_tests_from_directories: /src/samba/ctdb/tests/src/pkt_read_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:49.063 INFO analysis - extract_tests_from_directories: /src/samba/lib/util/tests/data_blob.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:49.063 INFO analysis - extract_tests_from_directories: /src/samba/ctdb/ib/ibwrapper_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:49.063 INFO analysis - extract_tests_from_directories: /src/samba/selftest/gdb_backtrace_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:49.063 INFO analysis - extract_tests_from_directories: /src/samba/source3/lib/netapi/examples/shutdown/shutdown_init.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:49.064 INFO analysis - extract_tests_from_directories: /src/samba/source3/torture/test_posix_append.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:49.064 INFO analysis - extract_tests_from_directories: /src/samba/lib/util/tests/test_ms_fnmatch.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:49.064 INFO analysis - extract_tests_from_directories: /src/samba/lib/ldb/tests/ldb_lmdb_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:49.064 INFO analysis - extract_tests_from_directories: /src/samba/examples/pdb/test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:49.065 INFO analysis - extract_tests_from_directories: /src/samba/source3/lib/netapi/examples/join/getjoininformation.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:49.065 INFO analysis - extract_tests_from_directories: /src/samba/ctdb/tests/src/update_record.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:49.065 INFO analysis - extract_tests_from_directories: /src/samba/lib/tdb/test/run-mutex-openflags2.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:49.065 INFO analysis - extract_tests_from_directories: /src/samba/source3/torture/msgtest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:49.065 INFO analysis - extract_tests_from_directories: /src/samba/lib/tdb/test/run-mutex-trylock.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:49.066 INFO analysis - extract_tests_from_directories: /src/samba/examples/libsmbclient/teststat3.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:49.066 INFO analysis - extract_tests_from_directories: /src/samba/source4/librpc/tests/binding_string.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:49.066 INFO analysis - extract_tests_from_directories: /src/samba/source3/lib/netapi/tests/netlocalgroup.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:49.066 INFO analysis - extract_tests_from_directories: /src/samba/ctdb/tests/src/comm_client_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:49.066 INFO analysis - extract_tests_from_directories: /src/samba/lib/replace/tests/incoherent_mmap.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:49.067 INFO analysis - extract_tests_from_directories: /src/samba/source3/torture/vfstest_chain.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:49.067 INFO analysis - extract_tests_from_directories: /src/samba/ctdb/tests/src/protocol_util_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:49.067 INFO analysis - extract_tests_from_directories: /src/samba/ctdb/event/event_protocol_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:49.067 INFO analysis - extract_tests_from_directories: /src/samba/ctdb/tests/src/ctdb_io_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:49.067 INFO analysis - extract_tests_from_directories: /src/samba/source3/torture/vfstest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:49.068 INFO analysis - extract_tests_from_directories: /src/samba/lib/async_req/async_connect_send_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:49.068 INFO analysis - extract_tests_from_directories: /src/samba/ctdb/tests/src/tunnel_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:49.068 INFO analysis - extract_tests_from_directories: /src/samba/examples/nss/wbtest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:49.068 INFO analysis - extract_tests_from_directories: /src/samba/ctdb/tests/src/test_mutex_raw.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:49.069 INFO analysis - extract_tests_from_directories: /src/samba/ctdb/tests/src/cmdline_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:49.069 INFO analysis - extract_tests_from_directories: /src/samba/ctdb/tests/src/ctdb_packet_parse.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:49.069 INFO analysis - extract_tests_from_directories: /src/samba/ctdb/tests/src/protocol_common.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:49.069 INFO analysis - extract_tests_from_directories: /src/samba/lib/ldb/tests/ldb_match_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:49.069 INFO analysis - extract_tests_from_directories: /src/samba/source3/lib/netapi/examples/netlogon/netlogon_control.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:49.070 INFO analysis - extract_tests_from_directories: /src/samba/source3/torture/test_smb1_dfs.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:49.070 INFO analysis - extract_tests_from_directories: /src/samba/ctdb/tests/src/fetch_readonly_loop.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:49.070 INFO analysis - extract_tests_from_directories: /src/samba/lib/ldb/tests/ldb_filter_attrs_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:49.070 INFO analysis - extract_tests_from_directories: /src/samba/examples/libsmbclient/teststat.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:49.070 INFO analysis - extract_tests_from_directories: /src/samba/source4/torture/drs/unit/schemainfo_tests.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:49.071 INFO analysis - extract_tests_from_directories: /src/samba/source3/torture/test_case_insensitive.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:49.071 INFO analysis - extract_tests_from_directories: /src/samba/tests/shared_mmap.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:49.071 INFO analysis - extract_tests_from_directories: /src/samba/lib/replace/tests/shared_mmap.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:49.071 INFO analysis - extract_tests_from_directories: /src/samba/source3/torture/test_rpc_scale.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:49.071 INFO analysis - extract_tests_from_directories: /src/samba/lib/tdb/test/run-oldhash.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:49.072 INFO analysis - extract_tests_from_directories: /src/samba/lib/util/tests/test_stable_sort.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:49.072 INFO analysis - extract_tests_from_directories: /src/samba/lib/util/tests/binsearch.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:49.072 INFO analysis - extract_tests_from_directories: /src/samba/testsuite/nsswitch/getent_grent.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:49.072 INFO analysis - extract_tests_from_directories: /src/samba/ctdb/tests/src/test_backtrace.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:49.072 INFO analysis - extract_tests_from_directories: /src/samba/ctdb/tests/src/g_lock_loop.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:49.073 INFO analysis - extract_tests_from_directories: /src/samba/ctdb/tests/src/protocol_common_basic.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:49.073 INFO analysis - extract_tests_from_directories: /src/samba/source3/lib/netapi/examples/share/share_del.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:49.073 INFO analysis - extract_tests_from_directories: /src/samba/ctdb/tests/src/ipalloc_read_known_ips.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:49.073 INFO analysis - extract_tests_from_directories: /src/samba/examples/pcap2nbench/tcp.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:49.073 INFO analysis - extract_tests_from_directories: /src/samba/lib/tdb/test/run-mutex1.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:49.073 INFO analysis - extract_tests_from_directories: /src/samba/tests/sysquotas.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:49.074 INFO analysis - extract_tests_from_directories: /src/samba/lib/util/tests/test_byteorder.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:49.074 INFO analysis - extract_tests_from_directories: /src/samba/lib/crypto/test_gkdi_key_derivation.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:49.074 INFO analysis - extract_tests_from_directories: /src/samba/ctdb/tests/src/protocol_basic_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:49.074 INFO analysis - extract_tests_from_directories: /src/samba/lib/tdb/test/run-rwlock-check.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:49.074 INFO analysis - extract_tests_from_directories: /src/samba/ctdb/tests/src/rb_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:49.075 INFO analysis - extract_tests_from_directories: /src/samba/testsuite/nsswitch/initgroups.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:49.075 INFO analysis - extract_tests_from_directories: /src/samba/source4/torture/rpc/testjoin.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:49.075 INFO analysis - extract_tests_from_directories: /src/samba/lib/tsocket/tests/test_tstream.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:49.075 INFO analysis - extract_tests_from_directories: /src/samba/source3/modules/test_nfs4_acls.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:49.076 INFO analysis - extract_tests_from_directories: /src/samba/source3/lib/tevent_glib_glue_tests.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:49.076 INFO analysis - extract_tests_from_directories: /src/samba/tests/oldquotas.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:49.076 INFO analysis - extract_tests_from_directories: /src/samba/lib/ldb/tests/lldb_ldap.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:49.076 INFO analysis - extract_tests_from_directories: /src/samba/testsuite/smbd/sec_ctx_nonroot.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:49.076 INFO analysis - extract_tests_from_directories: /src/samba/lib/ldb/tests/ldb_msg.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:49.077 INFO analysis - extract_tests_from_directories: /src/samba/examples/libsmbclient/testread.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:49.077 INFO analysis - extract_tests_from_directories: /src/samba/nsswitch/b15464-testcase.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:49.077 INFO analysis - extract_tests_from_directories: /src/samba/testsuite/nsswitch/getgrnam.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:49.077 INFO analysis - extract_tests_from_directories: /src/samba/source3/torture/test_cleanup.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:49.077 INFO analysis - extract_tests_from_directories: /src/samba/lib/tdb/tools/tdbtest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:49.077 INFO analysis - extract_tests_from_directories: /src/samba/ctdb/tests/src/reqid_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:49.078 INFO analysis - extract_tests_from_directories: /src/samba/ctdb/tests/src/test_options.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:49.078 INFO analysis - extract_tests_from_directories: /src/samba/lib/util/charset/tests/iconv.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:49.078 INFO analysis - extract_tests_from_directories: /src/samba/source3/lib/netapi/examples/user/user_chgpwd.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:49.078 INFO analysis - extract_tests_from_directories: /src/samba/source3/lib/netapi/examples/user/user_modalsget.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:49.079 INFO analysis - extract_tests_from_directories: /src/samba/lib/tdb/test/run-mutex-allrecord-block.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:49.079 INFO analysis - extract_tests_from_directories: /src/samba/source3/lib/netapi/examples/dsgetdc/dsgetdc.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:49.079 INFO analysis - extract_tests_from_directories: /src/samba/source4/lib/socket/testsuite.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:49.079 INFO analysis - extract_tests_from_directories: /src/samba/testprogs/win32/prepare_dcpromo/prepare_dcpromo.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:49.080 INFO analysis - extract_tests_from_directories: /src/samba/lib/replace/tests/shared_mremap.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:49.080 INFO analysis - extract_tests_from_directories: /src/samba/source3/torture/test_messaging_read.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:49.080 INFO analysis - extract_tests_from_directories: /src/samba/lib/util/tests/test_logging.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:49.080 INFO analysis - extract_tests_from_directories: /src/samba/ctdb/tests/src/porting_tests.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:49.080 INFO analysis - extract_tests_from_directories: /src/samba/source3/lib/netapi/examples/server/remote_tod.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:49.080 INFO analysis - extract_tests_from_directories: /src/samba/ctdb/tests/src/run_proc_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:49.081 INFO analysis - extract_tests_from_directories: /src/samba/examples/libsmbclient/testsmbc.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:49.081 INFO analysis - extract_tests_from_directories: /src/samba/lib/ldb/tests/sample_module.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:49.081 INFO analysis - extract_tests_from_directories: /src/samba/examples/libsmbclient/testchmod.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:49.081 INFO analysis - extract_tests_from_directories: /src/samba/source3/lib/netapi/examples/user/user_modalsset.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:49.081 INFO analysis - extract_tests_from_directories: /src/samba/lib/tevent/tests/test_tevent_tag.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:49.082 INFO analysis - extract_tests_from_directories: /src/samba/libcli/auth/tests/test_schannel.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:49.082 INFO analysis - extract_tests_from_directories: /src/samba/examples/VFS/skel_opaque.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:49.082 INFO analysis - extract_tests_from_directories: /src/samba/testsuite/smbd/se_access_check_nullsd.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:49.082 INFO analysis - extract_tests_from_directories: /src/samba/testsuite/nsswitch/getpwuid.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:49.082 INFO analysis - extract_tests_from_directories: /src/samba/source3/torture/test_async_echo.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:49.083 INFO analysis - extract_tests_from_directories: /src/samba/source3/lib/netapi/examples/user/user_dispinfo.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:49.083 INFO analysis - extract_tests_from_directories: /src/samba/lib/util/tests/asn1_tests.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:49.083 INFO analysis - extract_tests_from_directories: /src/samba/testprogs/win32/testmailslot/testmailslot.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:49.083 INFO analysis - extract_tests_from_directories: /src/samba/source3/lib/netapi/tests/netapitest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:49.083 INFO analysis - extract_tests_from_directories: /src/samba/source3/lib/netapi/examples/netdomjoin-gui/netdomjoin-gui.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:49.084 INFO analysis - extract_tests_from_directories: /src/samba/source3/modules/test_vfs_gpfs.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:49.084 INFO analysis - extract_tests_from_directories: /src/samba/examples/libsmbclient/teststatvfs.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:49.084 INFO analysis - extract_tests_from_directories: /src/samba/lib/util/tests/idtree.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:49.084 INFO analysis - extract_tests_from_directories: /src/samba/lib/tdb/test/run-allrecord-traverse-deadlock.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:49.084 INFO analysis - extract_tests_from_directories: /src/samba/testsuite/nsswitch/getpwnam.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:49.085 INFO analysis - extract_tests_from_directories: /src/samba/source3/torture/test_nttrans_create.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:49.085 INFO analysis - extract_tests_from_directories: /src/samba/source3/lib/netapi/examples/shutdown/shutdown_abort.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:49.085 INFO analysis - extract_tests_from_directories: /src/samba/lib/tdb/test/run-incompatible.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:49.085 INFO analysis - extract_tests_from_directories: /workspace/oss-fuzz/projects/upx/fuzzers/test_packed_file_fuzzer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:49.086 INFO analysis - extract_tests_from_directories: /src/samba/lib/util/charset/tests/charset.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:49.086 INFO analysis - extract_tests_from_directories: /src/samba/source4/utils/oLschema2ldif/test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:49.086 INFO analysis - extract_tests_from_directories: /src/samba/lib/tsocket/tests/socketpair_tcp.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:49.086 INFO analysis - extract_tests_from_directories: /src/samba/source3/lib/netapi/examples/file/file_enum.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:49.086 INFO analysis - extract_tests_from_directories: /src/samba/testsuite/smbd/se_access_check_allowall.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:49.087 INFO analysis - extract_tests_from_directories: /src/samba/source3/lib/netapi/tests/netwksta.c Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/fuzz_tiniparser.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/fuzz_ndr_preg_TYPE_STRUCT.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/fuzz_ndr_witness_TYPE_STRUCT.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/fuzz_ndr_atsvc_TYPE_OUT.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/fuzz_ndr_drsuapi_TYPE_OUT.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/fuzz_lzxpress.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/fuzz_parse_lpq_entry.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/fuzz_ndr_frsapi_TYPE_OUT.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/fuzz_ndr_secrets_TYPE_IN.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/fuzz_ndr_clusapi_TYPE_OUT.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/fuzz_ndr_svcctl_TYPE_OUT.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/fuzz_ndr_secrets_TYPE_STRUCT.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/fuzz_ndr_perfcount_TYPE_STRUCT.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/fuzz_ldb_parse_tree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/fuzz_strncasecmp_ldb.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/fuzz_ndr_srvsvc_TYPE_STRUCT.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/fuzz_ndr_eventlog6_TYPE_IN.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/fuzz_ndr_rpcd_witness_TYPE_STRUCT.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/fuzz_ndr_ntp_signd_TYPE_STRUCT.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/fuzz_ndr_named_pipe_auth_TYPE_STRUCT.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/fuzz_ndr_dnsserver_TYPE_IN.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/fuzz_sess_crypt_blob.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/fuzz_ndr_winreg_TYPE_STRUCT.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/fuzz_ndr_initshutdown_TYPE_STRUCT.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/fuzz_cli_credentials_parse_string.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/fuzz_ndr_krb5ccache_TYPE_STRUCT.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/fuzz_ndr_perfcount_TYPE_OUT.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/fuzz_ndr_nfs4acl_interface.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/fuzz_ndr_smb2_query_quota.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/fuzz_ndr_perfcount_TYPE_IN.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/fuzz_ndr_ntsvcs_TYPE_IN.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/fuzz_ndr_nbt_TYPE_STRUCT.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/fuzz_sddl_parse.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/fuzz_ndr_negoex_TYPE_STRUCT.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/fuzz_ndr_spoolss_TYPE_IN.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/fuzz_ndr_notify_TYPE_STRUCT.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/fuzz_ndr_bkupblobs_TYPE_STRUCT.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/fuzz_ndr_gmsa_TYPE_STRUCT.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/fuzz_ndr_dns_TYPE_STRUCT.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/fuzz_ndr_wkssvc_TYPE_IN.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/fuzz_ndr_drsblobs_TYPE_STRUCT.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/fuzz_ndr_mdssvc_TYPE_OUT.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/fuzz_ndr_dcerpc_TYPE_STRUCT.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/fuzz_ndr_unixinfo_TYPE_OUT.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/fuzz_ndr_idmap_TYPE_STRUCT.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/fuzz_ndr_claims_TYPE_STRUCT.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/fuzz_ndr_rap_TYPE_STRUCT.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/fuzz_ndr_dnsserver_TYPE_OUT.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/fuzz_ndr_browser_TYPE_IN.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/fuzz_ndr_ntprinting_TYPE_STRUCT.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/fuzz_ndr_epmapper_TYPE_STRUCT.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/fuzz_ndr_eventlog6_TYPE_STRUCT.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/fuzz_ndr_samr_TYPE_OUT.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/fuzz_ndr_security_TYPE_STRUCT.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/fuzz_ndr_netlogon_TYPE_IN.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/fuzz_ndr_smb_acl_TYPE_STRUCT.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/fuzz_ndr_dnsp_TYPE_STRUCT.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/fuzz_ldap_decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/fuzz_ndr_printcap_TYPE_STRUCT.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/fuzz_ndr_open_files_TYPE_IN.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/fuzz_ndr_ntlmssp_TYPE_STRUCT.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/fuzz_ndr_gkdi_TYPE_OUT.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/fuzz_sddl_access_check_ds.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/fuzz_ndr_initshutdown_TYPE_IN.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/fuzz_ndr_smb3posix_TYPE_STRUCT.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/fuzz_ndr_winsif_TYPE_STRUCT.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/fuzz_dcerpc_parse_binding.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/fuzz_ndr_wkssvc_TYPE_STRUCT.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/fuzz_ndr_clusapi_TYPE_STRUCT.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/fuzz_ndr_clusapi_TYPE_IN.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/fuzz_ndr_mgmt_TYPE_STRUCT.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/fuzz_ndr_mgmt_TYPE_IN.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/fuzz_ndr_atsvc_TYPE_STRUCT.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/fuzz_ndr_dssetup_TYPE_STRUCT.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/fuzz_ndr_dnsserver_TYPE_STRUCT.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/fuzz_ndr_smbxsrv_TYPE_IN.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/fuzz_ndr_smb2_lease_struct_TYPE_STRUCT.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/fuzz_ndr_srvsvc_TYPE_OUT.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/fuzz_ndr_secrets_TYPE_OUT.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/fuzz_ndr_dfsblobs_TYPE_STRUCT.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/fuzz_stable_sort_r_unstable.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/fuzz_ndr_spoolss_TYPE_IN_65.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/fuzz_ndr_ntsvcs_TYPE_OUT.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/fuzz_ndr_smbxsrv_TYPE_STRUCT.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/fuzz_ndr_winbind_TYPE_OUT.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/fuzz_ndr_smb1_nt_transact_query_quota.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/fuzz_ndr_ntsvcs_TYPE_STRUCT.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/fuzz_ndr_irpc_TYPE_STRUCT.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/fuzz_ndr_open_files_TYPE_STRUCT.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/fuzz_ndr_atsvc_TYPE_IN.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/fuzz_ndr_gkdi_TYPE_STRUCT.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/fuzz_ndr_backupkey_TYPE_OUT.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/fuzz_ndr_mdssvc_TYPE_IN.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/fuzz_ndr_lsarpc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/fuzz_conditional_ace_blob.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/fuzz_ndr_open_files_TYPE_OUT.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/fuzz_ndr_netlogon_TYPE_OUT.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/fuzz_ndr_winbind_TYPE_IN.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/fuzz_ndr_dssetup_TYPE_IN.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/fuzz_ndr_drsuapi_TYPE_IN.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/fuzz_ndr_sasl_helpers_TYPE_STRUCT.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/fuzz_ldb_ldif_read.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/fuzz_ndr_xattr_TYPE_STRUCT.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/fuzz_ndr_server_id_TYPE_STRUCT.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/fuzz_ldb_parse_control.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/fuzz_security_token_vs_descriptor.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/fuzz_ndr_backupkey_TYPE_STRUCT.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/fuzz_ndr_messaging_TYPE_STRUCT.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/fuzz_stable_sort.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/fuzz_lzxpress_huffman_round_trip.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/fuzz_lzxpress_huffman_decompress.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/fuzz_ndr_spoolss_TYPE_OUT.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/fuzz_ndr_schannel_TYPE_STRUCT.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/fuzz_ndr_frsapi_TYPE_IN.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/fuzz_ndr_epmapper_TYPE_IN.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/fuzz_ndr_samr_TYPE_STRUCT.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/fuzz_regfio.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/fuzz_ndr_rpcecho.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/fuzz_ndr_wkssvc_TYPE_OUT.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/fuzz_ndr_netdfs.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/fuzz_ndr_netlogon_TYPE_STRUCT.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/fuzz_ndr_dssetup_TYPE_OUT.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/fuzz_ndr_browser_TYPE_STRUCT.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/fuzz_ndr_sparse.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/fuzz_sddl_access_check.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/fuzz_ndr_trim.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/fuzz_lzxpress_huffman_compress.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/fuzz_ndr_file_id_TYPE_STRUCT.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/fuzz_ndr_leases_db_TYPE_OUT.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/fuzz_ndr_drsuapi_TYPE_STRUCT.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/fuzz_lzxpress_round_trip.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/fuzz_ndr_samr_TYPE_IN.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/fuzz_ndr_backupkey_TYPE_IN.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/fuzz_ndr_witness_TYPE_OUT.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/fuzz_ldb_parse_binary_decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/fuzz_ndr_epmapper_TYPE_OUT.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/fuzz_ndr_netinterface.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/fuzz_ndr_cab_TYPE_STRUCT.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/fuzz_oLschema2ldif.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/fuzz_ndr_opendb_TYPE_STRUCT.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/fuzz_ndr_mdssvc_TYPE_STRUCT.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/fuzz_ndr_file_quota.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/fuzz_ndr_winreg_TYPE_IN.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/fuzz_ndr_witness_TYPE_IN.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/fuzz_ndr_leases_db_TYPE_IN.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/fuzz_ndr_resiliency.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/fuzz_ndr_irpc_TYPE_OUT.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/fuzz_ndr_winbind_TYPE_STRUCT.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/fuzz_ndr_copychunk.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/fuzz_security_token_vs_descriptor_ds.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/fuzz_ndr_winsrepl_TYPE_STRUCT.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/fuzz_ndr_gkdi_TYPE_IN.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/fuzz_ndr_fscc_TYPE_STRUCT.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/fuzz_ndr_leases_db_TYPE_STRUCT.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/fuzz_ndr_auth_TYPE_STRUCT.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/fuzz_ldb_comparison_fold.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/fuzz_ndr_krb5pac_TYPE_STRUCT.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/fuzz_ndr_winreg_TYPE_OUT.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/fuzz_ldb_dn_explode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/fuzz_ndr_spoolss_TYPE_STRUCT.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/fuzz_nmblib_parse_packet.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/fuzz_ndr_misc_TYPE_STRUCT.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/fuzz_ndr_unixinfo_TYPE_STRUCT.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/fuzz_ndr_svcctl_TYPE_IN.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/fuzz_stable_sort_r.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/fuzz_ndr_eventlog6_TYPE_OUT.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/fuzz_lzxpress_compress.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/fuzz_ndr_mgmt_TYPE_OUT.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/fuzz_ndr_eventlog_TYPE_OUT.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/fuzz_ndr_eventlog_TYPE_STRUCT.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/fuzz_ndr_rpcd_witness_TYPE_OUT.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/fuzz_ndr_browser_TYPE_OUT.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/fuzz_reg_parse.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/fuzz_ndr_fileservervssagent.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/fuzz_ndr_irpc_TYPE_IN.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/fuzz_ndr_eventlog_TYPE_IN.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/fuzz_ndr_srvsvc_TYPE_IN.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/fuzz_ndr_odj_TYPE_STRUCT.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/fuzz_ndr_frsapi_TYPE_STRUCT.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/fuzz_ndr_iremotewinspool.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/fuzz_ndr_compression.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/fuzz_ndr_rpcd_witness_TYPE_IN.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/fuzz_ndr_initshutdown_TYPE_OUT.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/fuzz_ndr_unixinfo_TYPE_IN.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/fuzz_ndr_svcctl_TYPE_STRUCT.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/fuzz_ndr_smbxsrv_TYPE_OUT.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/fuzz_ndr_fsrvp_state_TYPE_STRUCT.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:51.506 INFO cli - main: Ending fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:52.578 INFO cli - main: Running fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:52.710 INFO oss_fuzz - analyse_folder: Found 5119 files to include in analysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:52.710 INFO oss_fuzz - process_c_project: Going C route Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:52.710 INFO oss_fuzz - process_c_project: Found 5119 files to include in analysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:52.710 INFO oss_fuzz - process_c_project: Loading tree-sitter trees and create base project Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:52.710 INFO datatypes - __init__: Processing /src/samba/file_server/file_server.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:52.720 INFO datatypes - __init__: Processing /src/samba/testprogs/win32/testmailslot/testmailslot.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:52.728 INFO datatypes - __init__: Processing /src/samba/testprogs/win32/spoolss/printlib_proto.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:52.734 INFO datatypes - __init__: Processing /src/samba/testprogs/win32/spoolss/testspoolss.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:52.761 INFO datatypes - __init__: Processing /src/samba/testprogs/win32/spoolss/torture.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:52.769 INFO datatypes - __init__: Processing /src/samba/testprogs/win32/spoolss/error.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:52.775 INFO datatypes - __init__: Processing /src/samba/testprogs/win32/spoolss/string.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:52.780 INFO datatypes - __init__: Processing /src/samba/testprogs/win32/spoolss/printlib.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:52.803 INFO datatypes - __init__: Processing /src/samba/testprogs/win32/spoolss/torture.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:52.809 INFO datatypes - __init__: Processing /src/samba/testprogs/win32/spoolss/error.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:52.816 INFO datatypes - __init__: Processing /src/samba/testprogs/win32/spoolss/torture_proto.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:52.821 INFO datatypes - __init__: Processing /src/samba/testprogs/win32/spoolss/testspoolss.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:52.827 INFO datatypes - __init__: Processing /src/samba/testprogs/win32/midltests/midltests_simple.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:52.832 INFO datatypes - __init__: Processing /src/samba/testprogs/win32/midltests/midltests_c_m.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:52.837 INFO datatypes - __init__: Processing /src/samba/testprogs/win32/midltests/midltests_tcp.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:52.850 INFO datatypes - __init__: Processing /src/samba/testprogs/win32/midltests/midltests_marshall.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:52.857 INFO datatypes - __init__: Processing /src/samba/testprogs/win32/midltests/utils.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:52.865 INFO datatypes - __init__: Processing /src/samba/testprogs/win32/midltests/midltests_s_m.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:52.870 INFO datatypes - __init__: Processing /src/samba/testprogs/win32/midltests/midltests_marshall.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:52.875 INFO datatypes - __init__: Processing /src/samba/testprogs/win32/npecho/npecho_server2.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:52.881 INFO datatypes - __init__: Processing /src/samba/testprogs/win32/npecho/npecho_client.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:52.887 INFO datatypes - __init__: Processing /src/samba/testprogs/win32/npecho/npecho_client2.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:52.894 INFO datatypes - __init__: Processing /src/samba/testprogs/win32/prepare_dcpromo/prepare_dcpromo.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:52.912 INFO datatypes - __init__: Processing /src/samba/testprogs/win32/rpcecho/utils.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:52.917 INFO datatypes - __init__: Processing /src/samba/testprogs/win32/rpcecho/server.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:52.927 INFO datatypes - __init__: Processing /src/samba/testprogs/win32/rpcecho/client.c Step #6 - "compile-libfuzzer-introspector-x86_64": typedef unsigned short uint16; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:52.936 INFO datatypes - __init__: Processing /src/samba/tests/sysquotas.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:52.944 INFO datatypes - __init__: Processing /src/samba/tests/getgroups.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:52.950 INFO datatypes - __init__: Processing /src/samba/tests/ftruncate.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:52.955 INFO datatypes - __init__: Processing /src/samba/tests/readlink.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:52.961 INFO datatypes - __init__: Processing /src/samba/tests/fcntl_lock.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:52.967 INFO datatypes - __init__: Processing /src/samba/tests/oldquotas.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:52.974 INFO datatypes - __init__: Processing /src/samba/tests/shared_mmap.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:52.981 INFO datatypes - __init__: Processing /src/samba/tests/shlib.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:52.987 INFO datatypes - __init__: Processing /src/samba/tests/summary.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:52.992 INFO datatypes - __init__: Processing /src/samba/tests/trivial.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:52.999 INFO datatypes - __init__: Processing /src/samba/tests/fcntl_lock_thread.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:53.005 INFO datatypes - __init__: Processing /src/samba/dynconfig/dynconfig.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:53.011 INFO datatypes - __init__: Processing /src/samba/dynconfig/dynconfig.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:53.016 INFO datatypes - __init__: Processing /src/samba/testdata/source-chars-bad.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:53.022 INFO datatypes - __init__: Processing /src/samba/nsswitch/winbind_nss_linux.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:53.036 INFO datatypes - __init__: Processing /src/samba/nsswitch/winbind_client.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:53.044 INFO datatypes - __init__: Processing /src/samba/nsswitch/nsstest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:53.055 INFO datatypes - __init__: Processing /src/samba/nsswitch/winbind_nss_freebsd.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:53.062 INFO datatypes - __init__: Processing /src/samba/nsswitch/b15464-testcase.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:53.068 INFO datatypes - __init__: Processing /src/samba/nsswitch/winbind_nss_solaris.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:53.083 INFO datatypes - __init__: Processing /src/samba/nsswitch/pam_winbind.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:53.089 INFO datatypes - __init__: Processing /src/samba/nsswitch/wins.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:53.098 INFO datatypes - __init__: Processing /src/samba/nsswitch/wb_reqtrans.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:53.103 INFO datatypes - __init__: Processing /src/samba/nsswitch/winbind_struct_protocol.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef char fstring[FSTRING_LEN]; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct winbindd_pw { Step #6 - "compile-libfuzzer-introspector-x86_64": fstring pw_name; Step #6 - "compile-libfuzzer-introspector-x86_64": fstring pw_passwd; Step #6 - "compile-libfuzzer-introspector-x86_64": uid_t pw_uid; Step #6 - "compile-libfuzzer-introspector-x86_64": gid_t pw_gid; Step #6 - "compile-libfuzzer-introspector-x86_64": fstring pw_gecos; Step #6 - "compile-libfuzzer-introspector-x86_64": fstring pw_dir; Step #6 - "compile-libfuzzer-introspector-x86_64": fstring pw_shell; Step #6 - "compile-libfuzzer-introspector-x86_64": } WINBINDD_PW; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct winbindd_gr { Step #6 - "compile-libfuzzer-introspector-x86_64": fstring gr_name; Step #6 - "compile-libfuzzer-introspector-x86_64": fstring gr_passwd; Step #6 - "compile-libfuzzer-introspector-x86_64": gid_t gr_gid; Step #6 - "compile-libfuzzer-introspector-x86_64": uint32_t num_gr_mem; Step #6 - "compile-libfuzzer-introspector-x86_64": uint32_t gr_mem_ofs; /* offset to group membership */ Step #6 - "compile-libfuzzer-introspector-x86_64": } WINBINDD_GR; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:53.114 INFO datatypes - __init__: Processing /src/samba/nsswitch/stress-nss-libwbclient.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:53.122 INFO datatypes - __init__: Processing /src/samba/nsswitch/winbind_nss_hpux.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef enum { Step #6 - "compile-libfuzzer-introspector-x86_64": NSS_SUCCESS, Step #6 - "compile-libfuzzer-introspector-x86_64": NSS_NOTFOUND, Step #6 - "compile-libfuzzer-introspector-x86_64": NSS_UNAVAIL, Step #6 - "compile-libfuzzer-introspector-x86_64": NSS_TRYAGAIN Step #6 - "compile-libfuzzer-introspector-x86_64": } nss_status_t; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef int nss_dbop_t; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef char **nss_innetgr_argv; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": void *result; /* "result" parameter to getXbyY_r() */ Step #6 - "compile-libfuzzer-introspector-x86_64": char *buffer; /* "buffer" " " */ Step #6 - "compile-libfuzzer-introspector-x86_64": int buflen; /* "buflen" " " */ Step #6 - "compile-libfuzzer-introspector-x86_64": } nss_XbyY_buf_t; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef nss_status_t (*nss_backend_op_t)(struct nss_backend *, void *args); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct nss_backend nss_backend_t; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef nss_status_t NSS_STATUS; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef unsigned nss_innetgr_argc; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct nss_XbyY_args { Step #6 - "compile-libfuzzer-introspector-x86_64": nss_XbyY_buf_t buf; Step #6 - "compile-libfuzzer-introspector-x86_64": int stayopen; Step #6 - "compile-libfuzzer-introspector-x86_64": /* Step #6 - "compile-libfuzzer-introspector-x86_64": * Support for setXXXent(stayopen) Step #6 - "compile-libfuzzer-introspector-x86_64": * Used only in hosts, protocols, Step #6 - "compile-libfuzzer-introspector-x86_64": * networks, rpc, and services. Step #6 - "compile-libfuzzer-introspector-x86_64": */ Step #6 - "compile-libfuzzer-introspector-x86_64": int (*str2ent)(const char *instr, int instr_len, void *ent, char *buffer, int buflen); Step #6 - "compile-libfuzzer-introspector-x86_64": union nss_XbyY_key key; Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": void *returnval; Step #6 - "compile-libfuzzer-introspector-x86_64": int erange; Step #6 - "compile-libfuzzer-introspector-x86_64": /* Step #6 - "compile-libfuzzer-introspector-x86_64": * h_errno is defined as function call macro for multithreaded applications Step #6 - "compile-libfuzzer-introspector-x86_64": * in HP-UX. *this* h_errno is not used in the HP-UX codepath of our nss Step #6 - "compile-libfuzzer-introspector-x86_64": * modules, so let's simply rename it: Step #6 - "compile-libfuzzer-introspector-x86_64": */ Step #6 - "compile-libfuzzer-introspector-x86_64": int h_errno_unused; Step #6 - "compile-libfuzzer-introspector-x86_64": nss_status_t status; Step #6 - "compile-libfuzzer-introspector-x86_64": } nss_XbyY_args_t; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:53.130 INFO datatypes - __init__: Processing /src/samba/nsswitch/wb_reqtrans.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:53.143 INFO datatypes - __init__: Processing /src/samba/nsswitch/pam_winbind.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:53.181 INFO datatypes - __init__: Processing /src/samba/nsswitch/wbinfo.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:53.219 INFO datatypes - __init__: Processing /src/samba/nsswitch/wb_common.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:53.232 INFO datatypes - __init__: Processing /src/samba/nsswitch/winbind_nss_aix.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:53.250 INFO datatypes - __init__: Processing /src/samba/nsswitch/winbind_nss_netbsd.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:53.262 INFO datatypes - __init__: Processing /src/samba/nsswitch/wins_freebsd.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:53.271 INFO datatypes - __init__: Processing /src/samba/nsswitch/winbind_nss_netbsd.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef int NSS_STATUS; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:53.276 INFO datatypes - __init__: Processing /src/samba/nsswitch/winbind_nss_linux.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:53.284 INFO datatypes - __init__: Processing /src/samba/nsswitch/winbind_nss_config.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef char fstring[FSTRING_LEN]; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:53.289 INFO datatypes - __init__: Processing /src/samba/nsswitch/nsstest.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef nss_status_t NSS_STATUS; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef enum { Step #6 - "compile-libfuzzer-introspector-x86_64": NSS_SUCCESS, Step #6 - "compile-libfuzzer-introspector-x86_64": NSS_NOTFOUND, Step #6 - "compile-libfuzzer-introspector-x86_64": NSS_UNAVAIL, Step #6 - "compile-libfuzzer-introspector-x86_64": NSS_TRYAGAIN Step #6 - "compile-libfuzzer-introspector-x86_64": } nss_status_t; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef enum Step #6 - "compile-libfuzzer-introspector-x86_64": { Step #6 - "compile-libfuzzer-introspector-x86_64": NSS_STATUS_SUCCESS=NS_SUCCESS, Step #6 - "compile-libfuzzer-introspector-x86_64": NSS_STATUS_NOTFOUND=NS_NOTFOUND, Step #6 - "compile-libfuzzer-introspector-x86_64": NSS_STATUS_UNAVAIL=NS_UNAVAIL, Step #6 - "compile-libfuzzer-introspector-x86_64": NSS_STATUS_TRYAGAIN=NS_TRYAGAIN Step #6 - "compile-libfuzzer-introspector-x86_64": } NSS_STATUS; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef nss_status_t NSS_STATUS; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef enum nss_status NSS_STATUS; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef enum Step #6 - "compile-libfuzzer-introspector-x86_64": { Step #6 - "compile-libfuzzer-introspector-x86_64": NSS_STATUS_SUCCESS=0, Step #6 - "compile-libfuzzer-introspector-x86_64": NSS_STATUS_NOTFOUND=1, Step #6 - "compile-libfuzzer-introspector-x86_64": NSS_STATUS_UNAVAIL=2, Step #6 - "compile-libfuzzer-introspector-x86_64": NSS_STATUS_TRYAGAIN=3 Step #6 - "compile-libfuzzer-introspector-x86_64": } NSS_STATUS; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:53.295 INFO datatypes - __init__: Processing /src/samba/nsswitch/winbind_nss.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef enum nss_status NSS_STATUS; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef enum Step #6 - "compile-libfuzzer-introspector-x86_64": { Step #6 - "compile-libfuzzer-introspector-x86_64": NSS_STATUS_SUCCESS=0, Step #6 - "compile-libfuzzer-introspector-x86_64": NSS_STATUS_NOTFOUND=1, Step #6 - "compile-libfuzzer-introspector-x86_64": NSS_STATUS_UNAVAIL=2, Step #6 - "compile-libfuzzer-introspector-x86_64": NSS_STATUS_TRYAGAIN=3 Step #6 - "compile-libfuzzer-introspector-x86_64": } NSS_STATUS; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:53.302 INFO datatypes - __init__: Processing /src/samba/nsswitch/winbind_nss_solaris.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef nss_status_t NSS_STATUS; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:53.308 INFO datatypes - __init__: Processing /src/samba/nsswitch/libwbclient/wbc_idmap.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:53.320 INFO datatypes - __init__: Processing /src/samba/nsswitch/libwbclient/wbclient_internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:53.326 INFO datatypes - __init__: Processing /src/samba/nsswitch/libwbclient/wbc_util.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:53.342 INFO datatypes - __init__: Processing /src/samba/nsswitch/libwbclient/wbc_pwd.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:53.354 INFO datatypes - __init__: Processing /src/samba/nsswitch/libwbclient/wbclient.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef enum _wbcErrType wbcErr; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:53.371 INFO datatypes - __init__: Processing /src/samba/nsswitch/libwbclient/wbc_guid.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:53.379 INFO datatypes - __init__: Processing /src/samba/nsswitch/libwbclient/wbc_err_internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:53.384 INFO datatypes - __init__: Processing /src/samba/nsswitch/libwbclient/libwbclient.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:53.389 INFO datatypes - __init__: Processing /src/samba/nsswitch/libwbclient/wbc_sid.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:53.407 INFO datatypes - __init__: Processing /src/samba/nsswitch/libwbclient/wbc_pam.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:53.431 INFO datatypes - __init__: Processing /src/samba/nsswitch/libwbclient/wbclient.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:53.439 INFO datatypes - __init__: Processing /src/samba/nsswitch/libwbclient/tests/wbclient.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:53.459 INFO datatypes - __init__: Processing /src/samba/nsswitch/krb5_plugin/async_dns_krb5_locator.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:53.468 INFO datatypes - __init__: Processing /src/samba/nsswitch/krb5_plugin/winbind_krb5_localauth.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:53.477 INFO datatypes - __init__: Processing /src/samba/nsswitch/krb5_plugin/winbind_krb5_locator.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:53.485 INFO datatypes - __init__: Processing /src/samba/python/pyglue.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:53.498 INFO datatypes - __init__: Processing /src/samba/python/py3compat.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:53.505 INFO datatypes - __init__: Processing /src/samba/python/modules.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:53.511 INFO datatypes - __init__: Processing /src/samba/python/modules.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:53.517 INFO datatypes - __init__: Processing /src/samba/coverity/coverity_assert_model.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:53.523 INFO datatypes - __init__: Processing /src/samba/source4/winbind/idmap.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:53.539 INFO datatypes - __init__: Processing /src/samba/source4/winbind/idmap.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:53.544 INFO datatypes - __init__: Processing /src/samba/source4/winbind/winbindd.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:53.552 INFO datatypes - __init__: Processing /src/samba/source4/libnet/groupinfo.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:53.564 INFO datatypes - __init__: Processing /src/samba/source4/libnet/libnet_export_keytab.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:53.573 INFO datatypes - __init__: Processing /src/samba/source4/libnet/libnet_rpc.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:53.594 INFO datatypes - __init__: Processing /src/samba/source4/libnet/py_net.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": PyObject_HEAD Step #6 - "compile-libfuzzer-introspector-x86_64": TALLOC_CTX *mem_ctx; Step #6 - "compile-libfuzzer-introspector-x86_64": struct libnet_context *libnet_ctx; Step #6 - "compile-libfuzzer-introspector-x86_64": struct tevent_context *ev; Step #6 - "compile-libfuzzer-introspector-x86_64": } py_net_Object; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:53.599 INFO datatypes - __init__: Processing /src/samba/source4/libnet/prereq_domain.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:53.608 INFO datatypes - __init__: Processing /src/samba/source4/libnet/libnet_group.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:53.624 INFO datatypes - __init__: Processing /src/samba/source4/libnet/libnet_time.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:53.631 INFO datatypes - __init__: Processing /src/samba/source4/libnet/libnet.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:53.638 INFO datatypes - __init__: Processing /src/samba/source4/libnet/libnet_domain.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:53.644 INFO datatypes - __init__: Processing /src/samba/source4/libnet/userinfo.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:53.655 INFO datatypes - __init__: Processing /src/samba/source4/libnet/libnet_passwd.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:53.673 INFO datatypes - __init__: Processing /src/samba/source4/libnet/libnet_domain.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:53.696 INFO datatypes - __init__: Processing /src/samba/source4/libnet/libnet_become_dc.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:53.705 INFO datatypes - __init__: Processing /src/samba/source4/libnet/libnet_vampire.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:53.720 INFO datatypes - __init__: Processing /src/samba/source4/libnet/libnet_lookup.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:53.725 INFO datatypes - __init__: Processing /src/samba/source4/libnet/groupinfo.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:53.733 INFO datatypes - __init__: Processing /src/samba/source4/libnet/libnet_site.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:53.741 INFO datatypes - __init__: Processing /src/samba/source4/libnet/libnet_join.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:53.759 INFO datatypes - __init__: Processing /src/samba/source4/libnet/libnet_unbecome_dc.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:53.766 INFO datatypes - __init__: Processing /src/samba/source4/libnet/userman.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:53.772 INFO datatypes - __init__: Processing /src/samba/source4/libnet/libnet_become_dc.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:53.814 INFO datatypes - __init__: Processing /src/samba/source4/libnet/groupman.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:53.822 INFO datatypes - __init__: Processing /src/samba/source4/libnet/libnet_time.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:53.829 INFO datatypes - __init__: Processing /src/samba/source4/libnet/libnet_join.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:53.835 INFO datatypes - __init__: Processing /src/samba/source4/libnet/libnet_site.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:53.840 INFO datatypes - __init__: Processing /src/samba/source4/libnet/libnet_share.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:53.848 INFO datatypes - __init__: Processing /src/samba/source4/libnet/libnet_vampire.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:53.854 INFO datatypes - __init__: Processing /src/samba/source4/libnet/libnet_lookup.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:53.867 INFO datatypes - __init__: Processing /src/samba/source4/libnet/libnet_unbecome_dc.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:53.881 INFO datatypes - __init__: Processing /src/samba/source4/libnet/groupman.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:53.888 INFO datatypes - __init__: Processing /src/samba/source4/libnet/userman.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:53.906 INFO datatypes - __init__: Processing /src/samba/source4/libnet/py_net_dckeytab.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:53.913 INFO datatypes - __init__: Processing /src/samba/source4/libnet/py_net.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:53.931 INFO datatypes - __init__: Processing /src/samba/source4/libnet/libnet_export_keytab.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:53.938 INFO datatypes - __init__: Processing /src/samba/source4/libnet/libnet_passwd.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:53.945 INFO datatypes - __init__: Processing /src/samba/source4/libnet/composite.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:53.950 INFO datatypes - __init__: Processing /src/samba/source4/libnet/libnet_samsync.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:53.955 INFO datatypes - __init__: Processing /src/samba/source4/libnet/libnet_user.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:53.961 INFO datatypes - __init__: Processing /src/samba/source4/libnet/userinfo.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:53.967 INFO datatypes - __init__: Processing /src/samba/source4/libnet/libnet_rpc.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:53.973 INFO datatypes - __init__: Processing /src/samba/source4/libnet/libnet.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:53.980 INFO datatypes - __init__: Processing /src/samba/source4/libnet/libnet_group.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:53.986 INFO datatypes - __init__: Processing /src/samba/source4/libnet/libnet_user.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:54.009 INFO datatypes - __init__: Processing /src/samba/source4/libnet/libnet_share.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:54.017 INFO datatypes - __init__: Processing /src/samba/source4/nbt_server/packet.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:54.028 INFO datatypes - __init__: Processing /src/samba/source4/nbt_server/interfaces.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:54.039 INFO datatypes - __init__: Processing /src/samba/source4/nbt_server/query.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:54.047 INFO datatypes - __init__: Processing /src/samba/source4/nbt_server/irpc.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:54.055 INFO datatypes - __init__: Processing /src/samba/source4/nbt_server/register.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:54.064 INFO datatypes - __init__: Processing /src/samba/source4/nbt_server/defense.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:54.072 INFO datatypes - __init__: Processing /src/samba/source4/nbt_server/nodestatus.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:54.080 INFO datatypes - __init__: Processing /src/samba/source4/nbt_server/nbt_server.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:54.088 INFO datatypes - __init__: Processing /src/samba/source4/nbt_server/nbt_server.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:54.095 INFO datatypes - __init__: Processing /src/samba/source4/nbt_server/dgram/ntlogon.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:54.102 INFO datatypes - __init__: Processing /src/samba/source4/nbt_server/dgram/netlogon.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:54.111 INFO datatypes - __init__: Processing /src/samba/source4/nbt_server/dgram/browse.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:54.119 INFO datatypes - __init__: Processing /src/samba/source4/nbt_server/dgram/request.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:54.126 INFO datatypes - __init__: Processing /src/samba/source4/nbt_server/wins/wins_dns_proxy.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:54.132 INFO datatypes - __init__: Processing /src/samba/source4/nbt_server/wins/wins_ldb.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:54.139 INFO datatypes - __init__: Processing /src/samba/source4/nbt_server/wins/winsclient.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:54.150 INFO datatypes - __init__: Processing /src/samba/source4/nbt_server/wins/winswack.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:54.162 INFO datatypes - __init__: Processing /src/samba/source4/nbt_server/wins/winsserver.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:54.169 INFO datatypes - __init__: Processing /src/samba/source4/nbt_server/wins/winsdb.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:54.175 INFO datatypes - __init__: Processing /src/samba/source4/nbt_server/wins/winsdb.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:54.193 INFO datatypes - __init__: Processing /src/samba/source4/nbt_server/wins/wins_hook.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:54.199 INFO datatypes - __init__: Processing /src/samba/source4/nbt_server/wins/winsserver.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:54.219 INFO datatypes - __init__: Processing /src/samba/source4/ntvfs/ntvfs_util.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:54.227 INFO datatypes - __init__: Processing /src/samba/source4/ntvfs/ntvfs_interface.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:54.241 INFO datatypes - __init__: Processing /src/samba/source4/ntvfs/ntvfs_generic.c Step #6 - "compile-libfuzzer-introspector-x86_64": typedef NTSTATUS (*second_stage_t)(struct ntvfs_module_context *, Step #6 - "compile-libfuzzer-introspector-x86_64": struct ntvfs_request *, Step #6 - "compile-libfuzzer-introspector-x86_64": void *, void *, NTSTATUS); Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:54.270 INFO datatypes - __init__: Processing /src/samba/source4/ntvfs/ntvfs.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:54.280 INFO datatypes - __init__: Processing /src/samba/source4/ntvfs/ntvfs_base.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:54.288 INFO datatypes - __init__: Processing /src/samba/source4/ntvfs/simple/svfs.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:54.294 INFO datatypes - __init__: Processing /src/samba/source4/ntvfs/simple/svfs_util.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:54.303 INFO datatypes - __init__: Processing /src/samba/source4/ntvfs/simple/vfs_simple.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:54.322 INFO datatypes - __init__: Processing /src/samba/source4/ntvfs/cifs/vfs_cifs.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:54.339 INFO datatypes - __init__: Processing /src/samba/source4/ntvfs/sysdep/sys_lease.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:54.348 INFO datatypes - __init__: Processing /src/samba/source4/ntvfs/sysdep/sys_lease.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef NTSTATUS (*sys_lease_send_break_fn)(struct imessaging_context *, Step #6 - "compile-libfuzzer-introspector-x86_64": struct opendb_entry *, Step #6 - "compile-libfuzzer-introspector-x86_64": uint8_t level); Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:54.354 INFO datatypes - __init__: Processing /src/samba/source4/ntvfs/sysdep/inotify.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:54.366 INFO datatypes - __init__: Processing /src/samba/source4/ntvfs/sysdep/sys_lease_linux.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:54.374 INFO datatypes - __init__: Processing /src/samba/source4/ntvfs/sysdep/sys_notify.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef void (*sys_notify_callback_t)(struct sys_notify_context *, Step #6 - "compile-libfuzzer-introspector-x86_64": void *, struct notify_event *ev); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef NTSTATUS (*notify_watch_t)(struct sys_notify_context *ctx, Step #6 - "compile-libfuzzer-introspector-x86_64": struct notify_entry *e, Step #6 - "compile-libfuzzer-introspector-x86_64": sys_notify_callback_t callback, Step #6 - "compile-libfuzzer-introspector-x86_64": void *private_data, Step #6 - "compile-libfuzzer-introspector-x86_64": void *handle_p); Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:54.382 INFO datatypes - __init__: Processing /src/samba/source4/ntvfs/sysdep/sys_notify.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:54.389 INFO datatypes - __init__: Processing /src/samba/source4/ntvfs/posix/pvfs_read.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:54.395 INFO datatypes - __init__: Processing /src/samba/source4/ntvfs/posix/posix_eadb.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:54.405 INFO datatypes - __init__: Processing /src/samba/source4/ntvfs/posix/pvfs_qfileinfo.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:54.416 INFO datatypes - __init__: Processing /src/samba/source4/ntvfs/posix/pvfs_sys.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:54.427 INFO datatypes - __init__: Processing /src/samba/source4/ntvfs/posix/pvfs_acl.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:54.444 INFO datatypes - __init__: Processing /src/samba/source4/ntvfs/posix/vfs_posix.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:54.453 INFO datatypes - __init__: Processing /src/samba/source4/ntvfs/posix/pvfs_seek.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:54.459 INFO datatypes - __init__: Processing /src/samba/source4/ntvfs/posix/pvfs_unlink.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:54.467 INFO datatypes - __init__: Processing /src/samba/source4/ntvfs/posix/pvfs_flush.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:54.475 INFO datatypes - __init__: Processing /src/samba/source4/ntvfs/posix/posix_eadb.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:54.480 INFO datatypes - __init__: Processing /src/samba/source4/ntvfs/posix/xattr_system.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:54.487 INFO datatypes - __init__: Processing /src/samba/source4/ntvfs/posix/pvfs_search.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:54.506 INFO datatypes - __init__: Processing /src/samba/source4/ntvfs/posix/pvfs_wait.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:54.514 INFO datatypes - __init__: Processing /src/samba/source4/ntvfs/posix/pvfs_streams.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:54.529 INFO datatypes - __init__: Processing /src/samba/source4/ntvfs/posix/pvfs_acl_xattr.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:54.535 INFO datatypes - __init__: Processing /src/samba/source4/ntvfs/posix/pvfs_acl_nfs4.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:54.545 INFO datatypes - __init__: Processing /src/samba/source4/ntvfs/posix/pvfs_xattr.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:54.555 INFO datatypes - __init__: Processing /src/samba/source4/ntvfs/posix/pvfs_oplock.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:54.564 INFO datatypes - __init__: Processing /src/samba/source4/ntvfs/posix/pvfs_write.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:54.571 INFO datatypes - __init__: Processing /src/samba/source4/ntvfs/posix/vfs_posix.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:54.583 INFO datatypes - __init__: Processing /src/samba/source4/ntvfs/posix/pvfs_fileinfo.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:54.590 INFO datatypes - __init__: Processing /src/samba/source4/ntvfs/posix/pvfs_setfileinfo.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:54.608 INFO datatypes - __init__: Processing /src/samba/source4/ntvfs/posix/pvfs_dirlist.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:54.617 INFO datatypes - __init__: Processing /src/samba/source4/ntvfs/posix/pvfs_open.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:54.649 INFO datatypes - __init__: Processing /src/samba/source4/ntvfs/posix/pvfs_util.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:54.657 INFO datatypes - __init__: Processing /src/samba/source4/ntvfs/posix/pvfs_mkdir.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:54.666 INFO datatypes - __init__: Processing /src/samba/source4/ntvfs/posix/pvfs_fsinfo.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:54.674 INFO datatypes - __init__: Processing /src/samba/source4/ntvfs/posix/pvfs_ioctl.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:54.681 INFO datatypes - __init__: Processing /src/samba/source4/ntvfs/posix/pvfs_lock.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:54.692 INFO datatypes - __init__: Processing /src/samba/source4/ntvfs/posix/pvfs_shortname.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:54.704 INFO datatypes - __init__: Processing /src/samba/source4/ntvfs/posix/pvfs_resolve.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:54.720 INFO datatypes - __init__: Processing /src/samba/source4/ntvfs/posix/pvfs_notify.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:54.729 INFO datatypes - __init__: Processing /src/samba/source4/ntvfs/posix/pvfs_rename.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:54.744 INFO datatypes - __init__: Processing /src/samba/source4/ntvfs/posix/python/pyxattr_native.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:54.750 INFO datatypes - __init__: Processing /src/samba/source4/ntvfs/posix/python/pyxattr_tdb.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:54.759 INFO datatypes - __init__: Processing /src/samba/source4/ntvfs/posix/python/pyposix_eadb.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:54.766 INFO datatypes - __init__: Processing /src/samba/source4/ntvfs/unixuid/vfs_unixuid.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:54.778 INFO datatypes - __init__: Processing /src/samba/source4/ntvfs/common/opendb.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:54.787 INFO datatypes - __init__: Processing /src/samba/source4/ntvfs/common/brlock_tdb.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:54.800 INFO datatypes - __init__: Processing /src/samba/source4/ntvfs/common/opendb_tdb.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:54.814 INFO datatypes - __init__: Processing /src/samba/source4/ntvfs/common/opendb.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:54.821 INFO datatypes - __init__: Processing /src/samba/source4/ntvfs/common/init.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:54.826 INFO datatypes - __init__: Processing /src/samba/source4/ntvfs/common/ntvfs_common.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:54.831 INFO datatypes - __init__: Processing /src/samba/source4/ntvfs/common/notify.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:54.847 INFO datatypes - __init__: Processing /src/samba/source4/ntvfs/common/brlock.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:54.853 INFO datatypes - __init__: Processing /src/samba/source4/ntvfs/common/brlock.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:54.861 INFO datatypes - __init__: Processing /src/samba/source4/ntvfs/ipc/ipc_rap.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:54.872 INFO datatypes - __init__: Processing /src/samba/source4/ntvfs/ipc/vfs_ipc.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:54.895 INFO datatypes - __init__: Processing /src/samba/source4/ntvfs/ipc/rap_server.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:54.904 INFO datatypes - __init__: Processing /src/samba/source4/rpc_server/service_rpc.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:54.911 INFO datatypes - __init__: Processing /src/samba/source4/rpc_server/dcerpc_server.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:54.916 INFO datatypes - __init__: Processing /src/samba/source4/rpc_server/dcerpc_server.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:54.932 INFO datatypes - __init__: Processing /src/samba/source4/rpc_server/remote/dcesrv_remote.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:54.944 INFO datatypes - __init__: Processing /src/samba/source4/rpc_server/tests/rpc_dns_server_dnsutils_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:54.954 INFO datatypes - __init__: Processing /src/samba/source4/rpc_server/wkssvc/dcesrv_wkssvc.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:54.965 INFO datatypes - __init__: Processing /src/samba/source4/rpc_server/netlogon/dcerpc_netlogon.c Step #6 - "compile-libfuzzer-introspector-x86_64": typedef NTSTATUS (*dcesrv_netr_ServerAuthenticateGenericCallback_fn)( Step #6 - "compile-libfuzzer-introspector-x86_64": struct dcesrv_call_state *dce_call, Step #6 - "compile-libfuzzer-introspector-x86_64": const struct netlogon_server_pipe_state *challenge, Step #6 - "compile-libfuzzer-introspector-x86_64": const struct netr_ServerAuthenticate3 *r, Step #6 - "compile-libfuzzer-introspector-x86_64": uint32_t client_flags, Step #6 - "compile-libfuzzer-introspector-x86_64": const struct dom_sid *client_sid, Step #6 - "compile-libfuzzer-introspector-x86_64": uint32_t negotiate_flags, Step #6 - "compile-libfuzzer-introspector-x86_64": const struct ldb_message *sam_msg, Step #6 - "compile-libfuzzer-introspector-x86_64": const struct ldb_message *tdo_msg, Step #6 - "compile-libfuzzer-introspector-x86_64": TALLOC_CTX *mem_ctx, Step #6 - "compile-libfuzzer-introspector-x86_64": struct netlogon_creds_CredentialState **_creds); Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:55.025 INFO datatypes - __init__: Processing /src/samba/source4/rpc_server/samr/dcesrv_samr.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:55.103 INFO datatypes - __init__: Processing /src/samba/source4/rpc_server/samr/samr_password.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:55.116 INFO datatypes - __init__: Processing /src/samba/source4/rpc_server/samr/dcesrv_samr.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:55.124 INFO datatypes - __init__: Processing /src/samba/source4/rpc_server/epmapper/rpc_epmapper.c Step #6 - "compile-libfuzzer-introspector-x86_64": typedef uint32_t error_status_t; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:55.134 INFO datatypes - __init__: Processing /src/samba/source4/rpc_server/srvsvc/srvsvc_ntvfs.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:55.143 INFO datatypes - __init__: Processing /src/samba/source4/rpc_server/srvsvc/dcesrv_srvsvc.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:55.178 INFO datatypes - __init__: Processing /src/samba/source4/rpc_server/unixinfo/dcesrv_unixinfo.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:55.186 INFO datatypes - __init__: Processing /src/samba/source4/rpc_server/echo/rpc_echo.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:55.196 INFO datatypes - __init__: Processing /src/samba/source4/rpc_server/drsuapi/getncchanges.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:55.242 INFO datatypes - __init__: Processing /src/samba/source4/rpc_server/drsuapi/dcesrv_drsuapi.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:55.250 INFO datatypes - __init__: Processing /src/samba/source4/rpc_server/drsuapi/updaterefs.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:55.260 INFO datatypes - __init__: Processing /src/samba/source4/rpc_server/drsuapi/dcesrv_drsuapi.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:55.277 INFO datatypes - __init__: Processing /src/samba/source4/rpc_server/drsuapi/writespn.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:55.287 INFO datatypes - __init__: Processing /src/samba/source4/rpc_server/drsuapi/drsutil.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:55.295 INFO datatypes - __init__: Processing /src/samba/source4/rpc_server/drsuapi/addentry.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:55.303 INFO datatypes - __init__: Processing /src/samba/source4/rpc_server/eventlog/dcesrv_eventlog6.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:55.313 INFO datatypes - __init__: Processing /src/samba/source4/rpc_server/common/forward.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:55.320 INFO datatypes - __init__: Processing /src/samba/source4/rpc_server/common/common.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:55.325 INFO datatypes - __init__: Processing /src/samba/source4/rpc_server/common/server_info.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:55.335 INFO datatypes - __init__: Processing /src/samba/source4/rpc_server/common/loadparm.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:55.341 INFO datatypes - __init__: Processing /src/samba/source4/rpc_server/common/share_info.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:55.348 INFO datatypes - __init__: Processing /src/samba/source4/rpc_server/browser/dcesrv_browser.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:55.356 INFO datatypes - __init__: Processing /src/samba/source4/rpc_server/winreg/rpc_winreg.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:55.369 INFO datatypes - __init__: Processing /src/samba/source4/rpc_server/dnsserver/dnsutils.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:55.379 INFO datatypes - __init__: Processing /src/samba/source4/rpc_server/dnsserver/dnsserver.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:55.389 INFO datatypes - __init__: Processing /src/samba/source4/rpc_server/dnsserver/dnsdb.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:55.410 INFO datatypes - __init__: Processing /src/samba/source4/rpc_server/dnsserver/dnsdata.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:55.430 INFO datatypes - __init__: Processing /src/samba/source4/rpc_server/dnsserver/dcerpc_dnsserver.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:55.470 INFO datatypes - __init__: Processing /src/samba/source4/rpc_server/backupkey/dcesrv_backupkey.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:55.494 INFO datatypes - __init__: Processing /src/samba/source4/rpc_server/lsa/lsa.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:55.502 INFO datatypes - __init__: Processing /src/samba/source4/rpc_server/lsa/lsa_lookup.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:55.533 INFO datatypes - __init__: Processing /src/samba/source4/rpc_server/lsa/lsa_init.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:55.541 INFO datatypes - __init__: Processing /src/samba/source4/rpc_server/lsa/dcesrv_lsa.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:55.605 INFO datatypes - __init__: Processing /src/samba/source4/ldap_server/ldap_backend.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:55.631 INFO datatypes - __init__: Processing /src/samba/source4/ldap_server/ldap_bind.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:55.647 INFO datatypes - __init__: Processing /src/samba/source4/ldap_server/ldap_server.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:55.672 INFO datatypes - __init__: Processing /src/samba/source4/ldap_server/ldap_extended.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:55.683 INFO datatypes - __init__: Processing /src/samba/source4/ldap_server/ldap_server.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:55.689 INFO datatypes - __init__: Processing /src/samba/source4/include/includes.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:55.697 INFO datatypes - __init__: Processing /src/samba/source4/kdc/kpasswd-service-mit.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:55.705 INFO datatypes - __init__: Processing /src/samba/source4/kdc/pac-glue.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:55.712 INFO datatypes - __init__: Processing /src/samba/source4/kdc/kpasswd-service-heimdal.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:55.720 INFO datatypes - __init__: Processing /src/samba/source4/kdc/kpasswd-service.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:55.726 INFO datatypes - __init__: Processing /src/samba/source4/kdc/kdc-service-mit.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:55.733 INFO datatypes - __init__: Processing /src/samba/source4/kdc/db-glue.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:55.777 INFO datatypes - __init__: Processing /src/samba/source4/kdc/pac-blobs.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:55.786 INFO datatypes - __init__: Processing /src/samba/source4/kdc/pac-glue.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:55.822 INFO datatypes - __init__: Processing /src/samba/source4/kdc/pac-blobs.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:55.828 INFO datatypes - __init__: Processing /src/samba/source4/kdc/wdc-samba4.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:55.844 INFO datatypes - __init__: Processing /src/samba/source4/kdc/kdc-glue.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:55.850 INFO datatypes - __init__: Processing /src/samba/source4/kdc/kdc-glue.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:55.856 INFO datatypes - __init__: Processing /src/samba/source4/kdc/kdc-server.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef enum kdc_code_e { Step #6 - "compile-libfuzzer-introspector-x86_64": KDC_OK = 0, Step #6 - "compile-libfuzzer-introspector-x86_64": KDC_ERROR, Step #6 - "compile-libfuzzer-introspector-x86_64": KDC_PROXY_REQUEST Step #6 - "compile-libfuzzer-introspector-x86_64": } kdc_code; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef kdc_code (*kdc_process_fn_t)(struct kdc_server *kdc, Step #6 - "compile-libfuzzer-introspector-x86_64": TALLOC_CTX *mem_ctx, Step #6 - "compile-libfuzzer-introspector-x86_64": DATA_BLOB *request, Step #6 - "compile-libfuzzer-introspector-x86_64": DATA_BLOB *reply, Step #6 - "compile-libfuzzer-introspector-x86_64": struct tsocket_address *remote_address, Step #6 - "compile-libfuzzer-introspector-x86_64": struct tsocket_address *local_address, Step #6 - "compile-libfuzzer-introspector-x86_64": int datagram); Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:55.864 INFO datatypes - __init__: Processing /src/samba/source4/kdc/kdc-proxy.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:55.878 INFO datatypes - __init__: Processing /src/samba/source4/kdc/sdb_to_hdb.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:55.887 INFO datatypes - __init__: Processing /src/samba/source4/kdc/kpasswd-service.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:55.897 INFO datatypes - __init__: Processing /src/samba/source4/kdc/kpasswd-helper.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:55.904 INFO datatypes - __init__: Processing /src/samba/source4/kdc/mit_samba.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:55.922 INFO datatypes - __init__: Processing /src/samba/source4/kdc/mit_kdc_irpc.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:55.927 INFO datatypes - __init__: Processing /src/samba/source4/kdc/authn_policy_util.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:55.945 INFO datatypes - __init__: Processing /src/samba/source4/kdc/sdb_to_kdb.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:55.953 INFO datatypes - __init__: Processing /src/samba/source4/kdc/kdc-heimdal.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:55.966 INFO datatypes - __init__: Processing /src/samba/source4/kdc/ad_claims.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:55.985 INFO datatypes - __init__: Processing /src/samba/source4/kdc/ad_claims.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:55.992 INFO datatypes - __init__: Processing /src/samba/source4/kdc/mit_samba.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:55.998 INFO datatypes - __init__: Processing /src/samba/source4/kdc/kpasswd_glue.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:56.004 INFO datatypes - __init__: Processing /src/samba/source4/kdc/kdc-server.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:56.017 INFO datatypes - __init__: Processing /src/samba/source4/kdc/authn_policy_util.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:56.023 INFO datatypes - __init__: Processing /src/samba/source4/kdc/sdb.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:56.030 INFO datatypes - __init__: Processing /src/samba/source4/kdc/ktutil.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:56.038 INFO datatypes - __init__: Processing /src/samba/source4/kdc/kdc-service-mit.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:56.047 INFO datatypes - __init__: Processing /src/samba/source4/kdc/sdb.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:56.054 INFO datatypes - __init__: Processing /src/samba/source4/kdc/kpasswd-helper.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:56.062 INFO datatypes - __init__: Processing /src/samba/source4/kdc/samba_kdc.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:56.068 INFO datatypes - __init__: Processing /src/samba/source4/kdc/db-glue.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:56.074 INFO datatypes - __init__: Processing /src/samba/source4/kdc/mit_kdc_irpc.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:56.081 INFO datatypes - __init__: Processing /src/samba/source4/kdc/hdb-samba4.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:56.100 INFO datatypes - __init__: Processing /src/samba/source4/kdc/kdc-proxy.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:56.107 INFO datatypes - __init__: Processing /src/samba/source4/kdc/kpasswd_glue.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:56.113 INFO datatypes - __init__: Processing /src/samba/source4/kdc/hdb-samba4-plugin.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:56.119 INFO datatypes - __init__: Processing /src/samba/source4/kdc/mit-kdb/kdb_samba_change_pwd.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:56.124 INFO datatypes - __init__: Processing /src/samba/source4/kdc/mit-kdb/kdb_samba_policies.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:56.133 INFO datatypes - __init__: Processing /src/samba/source4/kdc/mit-kdb/kdb_samba_principals.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:56.142 INFO datatypes - __init__: Processing /src/samba/source4/kdc/mit-kdb/kdb_samba.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:56.150 INFO datatypes - __init__: Processing /src/samba/source4/kdc/mit-kdb/kdb_samba_masterkey.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:56.156 INFO datatypes - __init__: Processing /src/samba/source4/kdc/mit-kdb/kdb_samba_pac.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:56.162 INFO datatypes - __init__: Processing /src/samba/source4/kdc/mit-kdb/kdb_samba_common.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:56.170 INFO datatypes - __init__: Processing /src/samba/source4/kdc/mit-kdb/kdb_samba.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:56.177 INFO datatypes - __init__: Processing /src/samba/source4/wrepl_server/wrepl_server.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:56.183 INFO datatypes - __init__: Processing /src/samba/source4/wrepl_server/wrepl_in_call.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:56.195 INFO datatypes - __init__: Processing /src/samba/source4/wrepl_server/wrepl_server.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:56.209 INFO datatypes - __init__: Processing /src/samba/source4/wrepl_server/wrepl_out_pull.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:56.216 INFO datatypes - __init__: Processing /src/samba/source4/wrepl_server/wrepl_out_helpers.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:56.223 INFO datatypes - __init__: Processing /src/samba/source4/wrepl_server/wrepl_out_helpers.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:56.243 INFO datatypes - __init__: Processing /src/samba/source4/wrepl_server/wrepl_scavenging.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:56.255 INFO datatypes - __init__: Processing /src/samba/source4/wrepl_server/wrepl_periodic.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:56.263 INFO datatypes - __init__: Processing /src/samba/source4/wrepl_server/wrepl_out_push.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:56.270 INFO datatypes - __init__: Processing /src/samba/source4/wrepl_server/wrepl_in_connection.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:56.281 INFO datatypes - __init__: Processing /src/samba/source4/wrepl_server/wrepl_apply_records.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:56.299 INFO datatypes - __init__: Processing /src/samba/source4/libcli/clitrans2.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:56.309 INFO datatypes - __init__: Processing /src/samba/source4/libcli/cliconnect.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:56.317 INFO datatypes - __init__: Processing /src/samba/source4/libcli/clifile.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:56.330 INFO datatypes - __init__: Processing /src/samba/source4/libcli/climessage.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:56.338 INFO datatypes - __init__: Processing /src/samba/source4/libcli/clideltree.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:56.345 INFO datatypes - __init__: Processing /src/samba/source4/libcli/clilist.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:56.355 INFO datatypes - __init__: Processing /src/samba/source4/libcli/finddc.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:56.363 INFO datatypes - __init__: Processing /src/samba/source4/libcli/finddcs_cldap.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:56.374 INFO datatypes - __init__: Processing /src/samba/source4/libcli/libcli.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:56.382 INFO datatypes - __init__: Processing /src/samba/source4/libcli/clireadwrite.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:56.389 INFO datatypes - __init__: Processing /src/samba/source4/libcli/dgram/libdgram.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef void (*dgram_mailslot_handler_t)(struct dgram_mailslot_handler *, Step #6 - "compile-libfuzzer-introspector-x86_64": struct nbt_dgram_packet *, Step #6 - "compile-libfuzzer-introspector-x86_64": struct socket_address *src); Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:56.396 INFO datatypes - __init__: Processing /src/samba/source4/libcli/dgram/mailslot.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:56.405 INFO datatypes - __init__: Processing /src/samba/source4/libcli/dgram/netlogon.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:56.412 INFO datatypes - __init__: Processing /src/samba/source4/libcli/dgram/browse.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:56.418 INFO datatypes - __init__: Processing /src/samba/source4/libcli/dgram/dgramsocket.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:56.429 INFO datatypes - __init__: Processing /src/samba/source4/libcli/wrepl/winsrepl.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:56.451 INFO datatypes - __init__: Processing /src/samba/source4/libcli/wrepl/winsrepl.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:56.457 INFO datatypes - __init__: Processing /src/samba/source4/libcli/resolve/resolve.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct composite_context *(*resolve_name_send_fn)(TALLOC_CTX *mem_ctx, Step #6 - "compile-libfuzzer-introspector-x86_64": struct tevent_context *, Step #6 - "compile-libfuzzer-introspector-x86_64": void *privdata, Step #6 - "compile-libfuzzer-introspector-x86_64": uint32_t flags, Step #6 - "compile-libfuzzer-introspector-x86_64": uint16_t port, Step #6 - "compile-libfuzzer-introspector-x86_64": struct nbt_name *); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef NTSTATUS (*resolve_name_recv_fn)(struct composite_context *creq, Step #6 - "compile-libfuzzer-introspector-x86_64": TALLOC_CTX *mem_ctx, Step #6 - "compile-libfuzzer-introspector-x86_64": struct socket_address ***addrs, Step #6 - "compile-libfuzzer-introspector-x86_64": char ***names); Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:56.464 INFO datatypes - __init__: Processing /src/samba/source4/libcli/resolve/host.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:56.470 INFO datatypes - __init__: Processing /src/samba/source4/libcli/resolve/resolve_lp.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:56.476 INFO datatypes - __init__: Processing /src/samba/source4/libcli/resolve/wins.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:56.483 INFO datatypes - __init__: Processing /src/samba/source4/libcli/resolve/nbtlist.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:56.491 INFO datatypes - __init__: Processing /src/samba/source4/libcli/resolve/testsuite.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:56.499 INFO datatypes - __init__: Processing /src/samba/source4/libcli/resolve/bcast.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:56.506 INFO datatypes - __init__: Processing /src/samba/source4/libcli/resolve/lmhosts.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:56.513 INFO datatypes - __init__: Processing /src/samba/source4/libcli/resolve/resolve.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:56.525 INFO datatypes - __init__: Processing /src/samba/source4/libcli/resolve/dns_ex.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:56.538 INFO datatypes - __init__: Processing /src/samba/source4/libcli/ldap/ldap_client.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:56.557 INFO datatypes - __init__: Processing /src/samba/source4/libcli/ldap/ldap_ildap.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:56.566 INFO datatypes - __init__: Processing /src/samba/source4/libcli/ldap/ldap_bind.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:56.577 INFO datatypes - __init__: Processing /src/samba/source4/libcli/ldap/ldap_client.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:56.584 INFO datatypes - __init__: Processing /src/samba/source4/libcli/ldap/libcli_ldap.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:56.591 INFO datatypes - __init__: Processing /src/samba/source4/libcli/ldap/ldap_controls.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:56.612 INFO datatypes - __init__: Processing /src/samba/source4/libcli/smb2/find.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:56.619 INFO datatypes - __init__: Processing /src/samba/source4/libcli/smb2/write.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:56.627 INFO datatypes - __init__: Processing /src/samba/source4/libcli/smb2/transport.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:56.639 INFO datatypes - __init__: Processing /src/samba/source4/libcli/smb2/session.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:56.649 INFO datatypes - __init__: Processing /src/samba/source4/libcli/smb2/flush.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:56.657 INFO datatypes - __init__: Processing /src/samba/source4/libcli/smb2/ioctl.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:56.664 INFO datatypes - __init__: Processing /src/samba/source4/libcli/smb2/logoff.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:56.670 INFO datatypes - __init__: Processing /src/samba/source4/libcli/smb2/smb2_calls.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:56.677 INFO datatypes - __init__: Processing /src/samba/source4/libcli/smb2/keepalive.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:56.683 INFO datatypes - __init__: Processing /src/samba/source4/libcli/smb2/lock.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:56.690 INFO datatypes - __init__: Processing /src/samba/source4/libcli/smb2/tcon.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:56.698 INFO datatypes - __init__: Processing /src/samba/source4/libcli/smb2/util.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:56.707 INFO datatypes - __init__: Processing /src/samba/source4/libcli/smb2/close.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:56.713 INFO datatypes - __init__: Processing /src/samba/source4/libcli/smb2/tdis.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:56.721 INFO datatypes - __init__: Processing /src/samba/source4/libcli/smb2/read.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:56.727 INFO datatypes - __init__: Processing /src/samba/source4/libcli/smb2/getinfo.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:56.735 INFO datatypes - __init__: Processing /src/samba/source4/libcli/smb2/smb2.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:56.743 INFO datatypes - __init__: Processing /src/samba/source4/libcli/smb2/lease_break.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:56.749 INFO datatypes - __init__: Processing /src/samba/source4/libcli/smb2/signing.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:56.756 INFO datatypes - __init__: Processing /src/samba/source4/libcli/smb2/create.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:56.768 INFO datatypes - __init__: Processing /src/samba/source4/libcli/smb2/break.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:56.774 INFO datatypes - __init__: Processing /src/samba/source4/libcli/smb2/connect.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:56.787 INFO datatypes - __init__: Processing /src/samba/source4/libcli/smb2/notify.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:56.794 INFO datatypes - __init__: Processing /src/samba/source4/libcli/smb2/cancel.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:56.802 INFO datatypes - __init__: Processing /src/samba/source4/libcli/smb2/setinfo.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:56.808 INFO datatypes - __init__: Processing /src/samba/source4/libcli/smb2/request.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:56.821 INFO datatypes - __init__: Processing /src/samba/source4/libcli/composite/composite.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:56.830 INFO datatypes - __init__: Processing /src/samba/source4/libcli/composite/composite.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:56.836 INFO datatypes - __init__: Processing /src/samba/source4/libcli/rap/rap.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:56.862 INFO datatypes - __init__: Processing /src/samba/source4/libcli/rap/rap.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:56.867 INFO datatypes - __init__: Processing /src/samba/source4/libcli/raw/rawnegotiate.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:56.876 INFO datatypes - __init__: Processing /src/samba/source4/libcli/raw/interfaces.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef bool (*smbcli_search_callback)(void *private_data, const union smb_search_data *file); Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:56.898 INFO datatypes - __init__: Processing /src/samba/source4/libcli/raw/rawreadwrite.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:56.908 INFO datatypes - __init__: Processing /src/samba/source4/libcli/raw/rawtrans.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:56.919 INFO datatypes - __init__: Processing /src/samba/source4/libcli/raw/rawacl.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:56.926 INFO datatypes - __init__: Processing /src/samba/source4/libcli/raw/rawdate.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:56.934 INFO datatypes - __init__: Processing /src/samba/source4/libcli/raw/clisession.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:56.944 INFO datatypes - __init__: Processing /src/samba/source4/libcli/raw/clitree.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:56.952 INFO datatypes - __init__: Processing /src/samba/source4/libcli/raw/raweas.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:56.963 INFO datatypes - __init__: Processing /src/samba/source4/libcli/raw/rawlpq.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:56.969 INFO datatypes - __init__: Processing /src/samba/source4/libcli/raw/rawioctl.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:56.978 INFO datatypes - __init__: Processing /src/samba/source4/libcli/raw/clioplock.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:56.984 INFO datatypes - __init__: Processing /src/samba/source4/libcli/raw/request.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:56.989 INFO datatypes - __init__: Processing /src/samba/source4/libcli/raw/clitransport.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:57.004 INFO datatypes - __init__: Processing /src/samba/source4/libcli/raw/rawsearch.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:57.020 INFO datatypes - __init__: Processing /src/samba/source4/libcli/raw/libcliraw.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:57.030 INFO datatypes - __init__: Processing /src/samba/source4/libcli/raw/clisocket.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:57.042 INFO datatypes - __init__: Processing /src/samba/source4/libcli/raw/rawsetfileinfo.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:57.055 INFO datatypes - __init__: Processing /src/samba/source4/libcli/raw/trans2.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:57.061 INFO datatypes - __init__: Processing /src/samba/source4/libcli/raw/signing.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:57.068 INFO datatypes - __init__: Processing /src/samba/source4/libcli/raw/smb_signing.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:57.076 INFO datatypes - __init__: Processing /src/samba/source4/libcli/raw/rawfile.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:57.097 INFO datatypes - __init__: Processing /src/samba/source4/libcli/raw/clierror.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:57.103 INFO datatypes - __init__: Processing /src/samba/source4/libcli/raw/smb.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:57.111 INFO datatypes - __init__: Processing /src/samba/source4/libcli/raw/rawnotify.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:57.118 INFO datatypes - __init__: Processing /src/samba/source4/libcli/raw/rawfileinfo.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:57.133 INFO datatypes - __init__: Processing /src/samba/source4/libcli/raw/rawrequest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:57.150 INFO datatypes - __init__: Processing /src/samba/source4/libcli/raw/rawshadow.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:57.156 INFO datatypes - __init__: Processing /src/samba/source4/libcli/raw/rawfsinfo.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:57.168 INFO datatypes - __init__: Processing /src/samba/source4/libcli/util/clilsa.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:57.179 INFO datatypes - __init__: Processing /src/samba/source4/libcli/util/pyerrors.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:57.187 INFO datatypes - __init__: Processing /src/samba/source4/libcli/smb_composite/connect_nego.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:57.194 INFO datatypes - __init__: Processing /src/samba/source4/libcli/smb_composite/fetchfile.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:57.203 INFO datatypes - __init__: Processing /src/samba/source4/libcli/smb_composite/appendacl.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:57.213 INFO datatypes - __init__: Processing /src/samba/source4/libcli/smb_composite/smb_composite.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:57.221 INFO datatypes - __init__: Processing /src/samba/source4/libcli/smb_composite/smb2.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:57.234 INFO datatypes - __init__: Processing /src/samba/source4/libcli/smb_composite/loadfile.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:57.244 INFO datatypes - __init__: Processing /src/samba/source4/libcli/smb_composite/fsinfo.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:57.254 INFO datatypes - __init__: Processing /src/samba/source4/libcli/smb_composite/savefile.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:57.265 INFO datatypes - __init__: Processing /src/samba/source4/libcli/smb_composite/connect.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:57.278 INFO datatypes - __init__: Processing /src/samba/source4/libcli/smb_composite/sesssetup.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:57.294 INFO datatypes - __init__: Processing /src/samba/source4/libcli/wbclient/wbclient.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:57.301 INFO datatypes - __init__: Processing /src/samba/source4/libcli/wbclient/wbclient.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:57.309 INFO datatypes - __init__: Processing /src/samba/source4/librpc/tests/binding_string.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:57.318 INFO datatypes - __init__: Processing /src/samba/source4/librpc/ndr/py_security.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:57.332 INFO datatypes - __init__: Processing /src/samba/source4/librpc/ndr/py_auth.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:57.338 INFO datatypes - __init__: Processing /src/samba/source4/librpc/ndr/py_misc.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:57.347 INFO datatypes - __init__: Processing /src/samba/source4/librpc/ndr/py_lsa.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:57.353 INFO datatypes - __init__: Processing /src/samba/source4/librpc/ndr/py_xattr.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:57.360 INFO datatypes - __init__: Processing /src/samba/source4/librpc/rpc/dcerpc_smb.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:57.371 INFO datatypes - __init__: Processing /src/samba/source4/librpc/rpc/pyrpc.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:57.384 INFO datatypes - __init__: Processing /src/samba/source4/librpc/rpc/dcerpc_roh_channel_out.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:57.400 INFO datatypes - __init__: Processing /src/samba/source4/librpc/rpc/pyrpc_util.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef NTSTATUS (*py_dcerpc_call_fn) (struct dcerpc_binding_handle *, TALLOC_CTX *, void *); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef bool (*py_data_pack_fn) (PyObject *args, PyObject *kwargs, void *r); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef PyObject *(*py_data_unpack_fn) (void *r, bool raise_result_exception); Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:57.406 INFO datatypes - __init__: Processing /src/samba/source4/librpc/rpc/dcerpc_secondary.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:57.419 INFO datatypes - __init__: Processing /src/samba/source4/librpc/rpc/pyrpc.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": PyObject_HEAD Step #6 - "compile-libfuzzer-introspector-x86_64": TALLOC_CTX *mem_ctx; Step #6 - "compile-libfuzzer-introspector-x86_64": struct dcerpc_pipe *pipe; Step #6 - "compile-libfuzzer-introspector-x86_64": struct dcerpc_binding_handle *binding_handle; Step #6 - "compile-libfuzzer-introspector-x86_64": struct tevent_context *ev; Step #6 - "compile-libfuzzer-introspector-x86_64": bool raise_result_exceptions; Step #6 - "compile-libfuzzer-introspector-x86_64": } dcerpc_InterfaceObject; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:57.424 INFO datatypes - __init__: Processing /src/samba/source4/librpc/rpc/dcerpc_roh.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:57.432 INFO datatypes - __init__: Processing /src/samba/source4/librpc/rpc/dcerpc_roh.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:57.451 INFO datatypes - __init__: Processing /src/samba/source4/librpc/rpc/dcerpc_schannel.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:57.471 INFO datatypes - __init__: Processing /src/samba/source4/librpc/rpc/dcerpc_util.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:57.486 INFO datatypes - __init__: Processing /src/samba/source4/librpc/rpc/dcerpc_connect.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:57.510 INFO datatypes - __init__: Processing /src/samba/source4/librpc/rpc/dcerpc_auth.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:57.522 INFO datatypes - __init__: Processing /src/samba/source4/librpc/rpc/dcerpc.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:57.563 INFO datatypes - __init__: Processing /src/samba/source4/librpc/rpc/dcerpc_roh_channel_in.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:57.572 INFO datatypes - __init__: Processing /src/samba/source4/librpc/rpc/dcerpc.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:57.582 INFO datatypes - __init__: Processing /src/samba/source4/librpc/rpc/pyrpc_util.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:57.595 INFO datatypes - __init__: Processing /src/samba/source4/librpc/rpc/dcerpc_sock.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:57.607 INFO datatypes - __init__: Processing /src/samba/source4/param/pyparam.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:57.622 INFO datatypes - __init__: Processing /src/samba/source4/param/share.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:57.629 INFO datatypes - __init__: Processing /src/samba/source4/param/share_classic.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:57.640 INFO datatypes - __init__: Processing /src/samba/source4/param/secrets.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:57.647 INFO datatypes - __init__: Processing /src/samba/source4/param/secrets.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:57.654 INFO datatypes - __init__: Processing /src/samba/source4/param/provision.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:57.665 INFO datatypes - __init__: Processing /src/samba/source4/param/pyparam.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:57.671 INFO datatypes - __init__: Processing /src/samba/source4/param/share.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:57.678 INFO datatypes - __init__: Processing /src/samba/source4/param/provision.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:57.684 INFO datatypes - __init__: Processing /src/samba/source4/param/loadparm.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:57.690 INFO datatypes - __init__: Processing /src/samba/source4/param/pyparam_util.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:57.696 INFO datatypes - __init__: Processing /src/samba/source4/param/tests/share.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:57.704 INFO datatypes - __init__: Processing /src/samba/source4/param/tests/loadparm.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:57.714 INFO datatypes - __init__: Processing /src/samba/source4/auth/session.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:57.720 INFO datatypes - __init__: Processing /src/samba/source4/auth/system_session.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:57.733 INFO datatypes - __init__: Processing /src/samba/source4/auth/pyauth.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:57.744 INFO datatypes - __init__: Processing /src/samba/source4/auth/sam.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:57.767 INFO datatypes - __init__: Processing /src/samba/source4/auth/session.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:57.781 INFO datatypes - __init__: Processing /src/samba/source4/auth/unix_token.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:57.790 INFO datatypes - __init__: Processing /src/samba/source4/auth/samba_server_gensec.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:57.796 INFO datatypes - __init__: Processing /src/samba/source4/auth/auth.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:57.806 INFO datatypes - __init__: Processing /src/samba/source4/auth/pyauth.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:57.811 INFO datatypes - __init__: Processing /src/samba/source4/auth/tests/heimdal_unwrap_des.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:57.831 INFO datatypes - __init__: Processing /src/samba/source4/auth/tests/kerberos.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:57.838 INFO datatypes - __init__: Processing /src/samba/source4/auth/tests/sam.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:57.876 INFO datatypes - __init__: Processing /src/samba/source4/auth/gensec/gensec_krb5_mit.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:57.883 INFO datatypes - __init__: Processing /src/samba/source4/auth/gensec/gensec_krb5.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:57.888 INFO datatypes - __init__: Processing /src/samba/source4/auth/gensec/gensec_gssapi.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:57.893 INFO datatypes - __init__: Processing /src/samba/source4/auth/gensec/gensec_tstream.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:57.899 INFO datatypes - __init__: Processing /src/samba/source4/auth/gensec/gensec_krb5.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:57.916 INFO datatypes - __init__: Processing /src/samba/source4/auth/gensec/gensec_krb5_helpers.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:57.922 INFO datatypes - __init__: Processing /src/samba/source4/auth/gensec/pygensec.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:57.939 INFO datatypes - __init__: Processing /src/samba/source4/auth/gensec/gensec_krb5_helpers.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:57.945 INFO datatypes - __init__: Processing /src/samba/source4/auth/gensec/gensec_gssapi.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:57.972 INFO datatypes - __init__: Processing /src/samba/source4/auth/gensec/gensec_krb5_heimdal.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:57.978 INFO datatypes - __init__: Processing /src/samba/source4/auth/gensec/gensec_tstream.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:57.992 INFO datatypes - __init__: Processing /src/samba/source4/auth/gensec/gensec_krb5_internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:57.997 INFO datatypes - __init__: Processing /src/samba/source4/auth/ntlm/auth_developer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:58.005 INFO datatypes - __init__: Processing /src/samba/source4/auth/ntlm/auth_winbind.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:58.014 INFO datatypes - __init__: Processing /src/samba/source4/auth/ntlm/auth_simple.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:58.022 INFO datatypes - __init__: Processing /src/samba/source4/auth/ntlm/auth_sam.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:58.039 INFO datatypes - __init__: Processing /src/samba/source4/auth/ntlm/auth_anonymous.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:58.046 INFO datatypes - __init__: Processing /src/samba/source4/auth/ntlm/auth.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:58.061 INFO datatypes - __init__: Processing /src/samba/source4/auth/ntlm/auth_server_service.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:58.066 INFO datatypes - __init__: Processing /src/samba/source4/auth/ntlm/auth_util.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:58.074 INFO datatypes - __init__: Processing /src/samba/source4/auth/kerberos/kerberos_util.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:58.086 INFO datatypes - __init__: Processing /src/samba/source4/auth/kerberos/srv_keytab.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:58.097 INFO datatypes - __init__: Processing /src/samba/source4/auth/kerberos/krb5_init_context.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:58.113 INFO datatypes - __init__: Processing /src/samba/source4/auth/kerberos/kerberos_pac.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:58.124 INFO datatypes - __init__: Processing /src/samba/source4/auth/kerberos/kerberos.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:58.130 INFO datatypes - __init__: Processing /src/samba/source4/auth/kerberos/krb5_init_context.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef krb5_error_code (*smb_krb5_send_to_realm_func)(struct smb_krb5_context *smb_krb5_context, Step #6 - "compile-libfuzzer-introspector-x86_64": void *, Step #6 - "compile-libfuzzer-introspector-x86_64": krb5_const_realm realm, Step #6 - "compile-libfuzzer-introspector-x86_64": time_t, Step #6 - "compile-libfuzzer-introspector-x86_64": const krb5_data *, Step #6 - "compile-libfuzzer-introspector-x86_64": krb5_data *); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef krb5_error_code (*smb_krb5_send_to_kdc_func)(struct smb_krb5_context *smb_krb5_context, Step #6 - "compile-libfuzzer-introspector-x86_64": void *, Step #6 - "compile-libfuzzer-introspector-x86_64": krb5_krbhst_info *, Step #6 - "compile-libfuzzer-introspector-x86_64": time_t, Step #6 - "compile-libfuzzer-introspector-x86_64": const krb5_data *, Step #6 - "compile-libfuzzer-introspector-x86_64": krb5_data *); Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:58.136 INFO datatypes - __init__: Processing /src/samba/source4/auth/kerberos/kerberos_credentials.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:58.142 INFO datatypes - __init__: Processing /src/samba/source4/ntp_signd/ntp_signd.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:58.154 INFO datatypes - __init__: Processing /src/samba/source4/lib/policy/gp_ini.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:58.161 INFO datatypes - __init__: Processing /src/samba/source4/lib/policy/gp_filesys.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:58.175 INFO datatypes - __init__: Processing /src/samba/source4/lib/policy/gp_manage.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:58.184 INFO datatypes - __init__: Processing /src/samba/source4/lib/policy/policy.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:58.191 INFO datatypes - __init__: Processing /src/samba/source4/lib/policy/pypolicy.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:58.198 INFO datatypes - __init__: Processing /src/samba/source4/lib/policy/gp_ldap.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:58.219 INFO datatypes - __init__: Processing /src/samba/source4/lib/tls/tlscert.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:58.227 INFO datatypes - __init__: Processing /src/samba/source4/lib/tls/tls_tstream.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:58.256 INFO datatypes - __init__: Processing /src/samba/source4/lib/tls/tls.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:58.263 INFO datatypes - __init__: Processing /src/samba/source4/lib/registry/local.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:58.274 INFO datatypes - __init__: Processing /src/samba/source4/lib/registry/patchfile_dotreg.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:58.285 INFO datatypes - __init__: Processing /src/samba/source4/lib/registry/hive.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:58.292 INFO datatypes - __init__: Processing /src/samba/source4/lib/registry/samba.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:58.298 INFO datatypes - __init__: Processing /src/samba/source4/lib/registry/wine.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:58.303 INFO datatypes - __init__: Processing /src/samba/source4/lib/registry/rpc.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:58.319 INFO datatypes - __init__: Processing /src/samba/source4/lib/registry/interface.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:58.327 INFO datatypes - __init__: Processing /src/samba/source4/lib/registry/util.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:58.336 INFO datatypes - __init__: Processing /src/samba/source4/lib/registry/registry.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef void (*reg_key_notification_function) (void); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef void (*reg_value_notification_function) (void); Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:58.349 INFO datatypes - __init__: Processing /src/samba/source4/lib/registry/pyregistry.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:58.361 INFO datatypes - __init__: Processing /src/samba/source4/lib/registry/patchfile.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:58.373 INFO datatypes - __init__: Processing /src/samba/source4/lib/registry/ldb.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:58.392 INFO datatypes - __init__: Processing /src/samba/source4/lib/registry/regf.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:58.429 INFO datatypes - __init__: Processing /src/samba/source4/lib/registry/patchfile_preg.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:58.439 INFO datatypes - __init__: Processing /src/samba/source4/lib/registry/tests/hive.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:58.450 INFO datatypes - __init__: Processing /src/samba/source4/lib/registry/tests/generic.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:58.457 INFO datatypes - __init__: Processing /src/samba/source4/lib/registry/tests/registry.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:58.471 INFO datatypes - __init__: Processing /src/samba/source4/lib/registry/tests/diff.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:58.481 INFO datatypes - __init__: Processing /src/samba/source4/lib/registry/tools/regpatch.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:58.487 INFO datatypes - __init__: Processing /src/samba/source4/lib/registry/tools/regdiff.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:58.495 INFO datatypes - __init__: Processing /src/samba/source4/lib/registry/tools/regshell.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:58.509 INFO datatypes - __init__: Processing /src/samba/source4/lib/registry/tools/common.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:58.516 INFO datatypes - __init__: Processing /src/samba/source4/lib/registry/tools/regtree.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:58.524 INFO datatypes - __init__: Processing /src/samba/source4/lib/events/tevent_s4.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:58.529 INFO datatypes - __init__: Processing /src/samba/source4/lib/events/events.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:58.534 INFO datatypes - __init__: Processing /src/samba/source4/lib/samba3/samba3.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:58.540 INFO datatypes - __init__: Processing /src/samba/source4/lib/samba3/smbpasswd.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:58.545 INFO datatypes - __init__: Processing /src/samba/source4/lib/stream/packet.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef NTSTATUS (*packet_full_request_fn_t)(void *private_data, Step #6 - "compile-libfuzzer-introspector-x86_64": DATA_BLOB blob, size_t *packet_size); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef NTSTATUS (*packet_callback_fn_t)(void *private_data, DATA_BLOB blob); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef void (*packet_send_callback_fn_t)(void *private_data); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef void (*packet_error_handler_fn_t)(void *private_data, NTSTATUS status); Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:58.551 INFO datatypes - __init__: Processing /src/samba/source4/lib/stream/packet.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:58.562 INFO datatypes - __init__: Processing /src/samba/source4/lib/socket/socket.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:58.575 INFO datatypes - __init__: Processing /src/samba/source4/lib/socket/interface.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:58.586 INFO datatypes - __init__: Processing /src/samba/source4/lib/socket/socket_unix.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:58.596 INFO datatypes - __init__: Processing /src/samba/source4/lib/socket/testsuite.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:58.604 INFO datatypes - __init__: Processing /src/samba/source4/lib/socket/netif.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:58.609 INFO datatypes - __init__: Processing /src/samba/source4/lib/socket/access.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:58.616 INFO datatypes - __init__: Processing /src/samba/source4/lib/socket/socket_ip.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:58.634 INFO datatypes - __init__: Processing /src/samba/source4/lib/socket/connect.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:58.641 INFO datatypes - __init__: Processing /src/samba/source4/lib/socket/socket.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:58.650 INFO datatypes - __init__: Processing /src/samba/source4/lib/socket/connect_multi.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:58.660 INFO datatypes - __init__: Processing /src/samba/source4/lib/messaging/messaging_handlers.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:58.666 INFO datatypes - __init__: Processing /src/samba/source4/lib/messaging/irpc.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef NTSTATUS (*irpc_function_t)(struct irpc_message *, void *r); Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:58.672 INFO datatypes - __init__: Processing /src/samba/source4/lib/messaging/messaging.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef void (*msg_callback_t)( Step #6 - "compile-libfuzzer-introspector-x86_64": struct imessaging_context *msg, Step #6 - "compile-libfuzzer-introspector-x86_64": void *private_data, Step #6 - "compile-libfuzzer-introspector-x86_64": uint32_t msg_type, Step #6 - "compile-libfuzzer-introspector-x86_64": struct server_id server_id, Step #6 - "compile-libfuzzer-introspector-x86_64": size_t num_fds, Step #6 - "compile-libfuzzer-introspector-x86_64": int *fds, Step #6 - "compile-libfuzzer-introspector-x86_64": DATA_BLOB *data); Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:58.678 INFO datatypes - __init__: Processing /src/samba/source4/lib/messaging/messaging.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:58.702 INFO datatypes - __init__: Processing /src/samba/source4/lib/messaging/messaging_send.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:58.709 INFO datatypes - __init__: Processing /src/samba/source4/lib/messaging/messaging_internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:58.714 INFO datatypes - __init__: Processing /src/samba/source4/lib/messaging/pymessaging.c Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": PyObject_HEAD Step #6 - "compile-libfuzzer-introspector-x86_64": TALLOC_CTX *mem_ctx; Step #6 - "compile-libfuzzer-introspector-x86_64": struct imessaging_context *msg_ctx; Step #6 - "compile-libfuzzer-introspector-x86_64": } imessaging_Object; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:58.728 INFO datatypes - __init__: Processing /src/samba/source4/lib/messaging/tests/irpc.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:58.738 INFO datatypes - __init__: Processing /src/samba/source4/lib/messaging/tests/messaging.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:58.751 INFO datatypes - __init__: Processing /src/samba/source4/smb_server/management.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:58.758 INFO datatypes - __init__: Processing /src/samba/source4/smb_server/smb_server.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:58.766 INFO datatypes - __init__: Processing /src/samba/source4/smb_server/service_smb.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:58.772 INFO datatypes - __init__: Processing /src/samba/source4/smb_server/handle.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:58.779 INFO datatypes - __init__: Processing /src/samba/source4/smb_server/session.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:58.786 INFO datatypes - __init__: Processing /src/samba/source4/smb_server/tcon.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:58.793 INFO datatypes - __init__: Processing /src/samba/source4/smb_server/blob.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:58.812 INFO datatypes - __init__: Processing /src/samba/source4/smb_server/smb_server.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:58.819 INFO datatypes - __init__: Processing /src/samba/source4/smb_server/smb/reply.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:58.864 INFO datatypes - __init__: Processing /src/samba/source4/smb_server/smb/srvtime.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:58.870 INFO datatypes - __init__: Processing /src/samba/source4/smb_server/smb/search.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:58.879 INFO datatypes - __init__: Processing /src/samba/source4/smb_server/smb/trans2.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:58.906 INFO datatypes - __init__: Processing /src/samba/source4/smb_server/smb/negprot.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:58.919 INFO datatypes - __init__: Processing /src/samba/source4/smb_server/smb/receive.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:58.934 INFO datatypes - __init__: Processing /src/samba/source4/smb_server/smb/nttrans.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:58.952 INFO datatypes - __init__: Processing /src/samba/source4/smb_server/smb/service.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:58.959 INFO datatypes - __init__: Processing /src/samba/source4/smb_server/smb/signing.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:58.969 INFO datatypes - __init__: Processing /src/samba/source4/smb_server/smb/sesssetup.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:58.983 INFO datatypes - __init__: Processing /src/samba/source4/smb_server/smb/request.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:58.997 INFO datatypes - __init__: Processing /src/samba/source4/smb_server/smb2/find.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:59.004 INFO datatypes - __init__: Processing /src/samba/source4/smb_server/smb2/fileinfo.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:59.015 INFO datatypes - __init__: Processing /src/samba/source4/smb_server/smb2/smb2_server.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:59.021 INFO datatypes - __init__: Processing /src/samba/source4/smb_server/smb2/keepalive.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:59.027 INFO datatypes - __init__: Processing /src/samba/source4/smb_server/smb2/tcon.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:59.038 INFO datatypes - __init__: Processing /src/samba/source4/smb_server/smb2/negprot.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:59.048 INFO datatypes - __init__: Processing /src/samba/source4/smb_server/smb2/receive.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:59.062 INFO datatypes - __init__: Processing /src/samba/source4/smb_server/smb2/fileio.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:59.079 INFO datatypes - __init__: Processing /src/samba/source4/smb_server/smb2/sesssetup.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:59.088 INFO datatypes - __init__: Processing /src/samba/source4/dsdb/pydsdb.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:59.117 INFO datatypes - __init__: Processing /src/samba/source4/dsdb/dns/dns_update.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:59.128 INFO datatypes - __init__: Processing /src/samba/source4/dsdb/repl/drepl_service.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:59.139 INFO datatypes - __init__: Processing /src/samba/source4/dsdb/repl/drepl_ridalloc.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:59.147 INFO datatypes - __init__: Processing /src/samba/source4/dsdb/repl/drepl_out_helpers.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:59.152 INFO datatypes - __init__: Processing /src/samba/source4/dsdb/repl/drepl_extended.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:59.160 INFO datatypes - __init__: Processing /src/samba/source4/dsdb/repl/drepl_partitions.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:59.173 INFO datatypes - __init__: Processing /src/samba/source4/dsdb/repl/replicated_objects.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:59.193 INFO datatypes - __init__: Processing /src/samba/source4/dsdb/repl/drepl_notify.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:59.204 INFO datatypes - __init__: Processing /src/samba/source4/dsdb/repl/drepl_replica.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:59.210 INFO datatypes - __init__: Processing /src/samba/source4/dsdb/repl/drepl_out_pull.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:59.218 INFO datatypes - __init__: Processing /src/samba/source4/dsdb/repl/drepl_fsmo.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:59.225 INFO datatypes - __init__: Processing /src/samba/source4/dsdb/repl/drepl_periodic.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:59.232 INFO datatypes - __init__: Processing /src/samba/source4/dsdb/repl/drepl_secret.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:59.240 INFO datatypes - __init__: Processing /src/samba/source4/dsdb/repl/drepl_service.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef void (*dreplsrv_extended_callback_t)(struct dreplsrv_service *, Step #6 - "compile-libfuzzer-introspector-x86_64": WERROR, Step #6 - "compile-libfuzzer-introspector-x86_64": enum drsuapi_DsExtendedError, Step #6 - "compile-libfuzzer-introspector-x86_64": void *cb_data); Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:59.247 INFO datatypes - __init__: Processing /src/samba/source4/dsdb/repl/drepl_out_helpers.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:59.270 INFO datatypes - __init__: Processing /src/samba/source4/dsdb/schema/schema_description.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:59.278 INFO datatypes - __init__: Processing /src/samba/source4/dsdb/schema/prefixmap.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:59.284 INFO datatypes - __init__: Processing /src/samba/source4/dsdb/schema/schema_convert_to_ol.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:59.294 INFO datatypes - __init__: Processing /src/samba/source4/dsdb/schema/schema_inferiors.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:59.304 INFO datatypes - __init__: Processing /src/samba/source4/dsdb/schema/schema_init.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:59.323 INFO datatypes - __init__: Processing /src/samba/source4/dsdb/schema/schema.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct dsdb_schema *(*dsdb_schema_refresh_fn)(struct ldb_module *module, Step #6 - "compile-libfuzzer-introspector-x86_64": struct tevent_context *ev, Step #6 - "compile-libfuzzer-introspector-x86_64": struct dsdb_schema *schema, bool is_global_schema); Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:59.331 INFO datatypes - __init__: Processing /src/samba/source4/dsdb/schema/schema_set.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:59.348 INFO datatypes - __init__: Processing /src/samba/source4/dsdb/schema/schema_prefixmap.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:59.360 INFO datatypes - __init__: Processing /src/samba/source4/dsdb/schema/schema_query.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:59.373 INFO datatypes - __init__: Processing /src/samba/source4/dsdb/schema/schema_syntax.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:59.414 INFO datatypes - __init__: Processing /src/samba/source4/dsdb/schema/schema_info_attr.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:59.422 INFO datatypes - __init__: Processing /src/samba/source4/dsdb/schema/dsdb_dn.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:59.428 INFO datatypes - __init__: Processing /src/samba/source4/dsdb/schema/schema_filtered.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:59.434 INFO datatypes - __init__: Processing /src/samba/source4/dsdb/schema/tests/schema_syntax.c Step #6 - "compile-libfuzzer-introspector-x86_64": typedef bool (*pfn_run)(struct torture_context *, void *); Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:59.443 INFO datatypes - __init__: Processing /src/samba/source4/dsdb/common/dsdb_dn.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:59.448 INFO datatypes - __init__: Processing /src/samba/source4/dsdb/common/dsdb_access.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:59.455 INFO datatypes - __init__: Processing /src/samba/source4/dsdb/common/util_links.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:59.462 INFO datatypes - __init__: Processing /src/samba/source4/dsdb/common/util.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:59.468 INFO datatypes - __init__: Processing /src/samba/source4/dsdb/common/util_samr.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:59.480 INFO datatypes - __init__: Processing /src/samba/source4/dsdb/common/util.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:59.560 INFO datatypes - __init__: Processing /src/samba/source4/dsdb/common/rodc_helper.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:59.569 INFO datatypes - __init__: Processing /src/samba/source4/dsdb/common/util_groups.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:59.576 INFO datatypes - __init__: Processing /src/samba/source4/dsdb/common/util_trusts.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:59.614 INFO datatypes - __init__: Processing /src/samba/source4/dsdb/common/util_links.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:59.620 INFO datatypes - __init__: Processing /src/samba/source4/dsdb/common/dsdb_dn.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:59.631 INFO datatypes - __init__: Processing /src/samba/source4/dsdb/common/tests/dsdb.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:59.637 INFO datatypes - __init__: Processing /src/samba/source4/dsdb/common/tests/dsdb_dn.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:59.647 INFO datatypes - __init__: Processing /src/samba/source4/dsdb/kcc/kcc_periodic.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:59.663 INFO datatypes - __init__: Processing /src/samba/source4/dsdb/kcc/kcc_drs_replica_info.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:59.679 INFO datatypes - __init__: Processing /src/samba/source4/dsdb/kcc/kcc_service.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:59.689 INFO datatypes - __init__: Processing /src/samba/source4/dsdb/kcc/scavenge_dns_records.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:59.700 INFO datatypes - __init__: Processing /src/samba/source4/dsdb/kcc/garbage_collect_tombstones.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:59.706 INFO datatypes - __init__: Processing /src/samba/source4/dsdb/kcc/kcc_connection.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:59.711 INFO datatypes - __init__: Processing /src/samba/source4/dsdb/kcc/kcc_connection.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:59.719 INFO datatypes - __init__: Processing /src/samba/source4/dsdb/kcc/garbage_collect_tombstones.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:59.728 INFO datatypes - __init__: Processing /src/samba/source4/dsdb/kcc/scavenge_dns_records.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:59.733 INFO datatypes - __init__: Processing /src/samba/source4/dsdb/kcc/kcc_service.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:59.739 INFO datatypes - __init__: Processing /src/samba/source4/dsdb/gmsa/util.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:59.745 INFO datatypes - __init__: Processing /src/samba/source4/dsdb/gmsa/util.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:59.764 INFO datatypes - __init__: Processing /src/samba/source4/dsdb/gmsa/gkdi.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:59.777 INFO datatypes - __init__: Processing /src/samba/source4/dsdb/gmsa/gkdi.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:59.783 INFO datatypes - __init__: Processing /src/samba/source4/dsdb/samdb/samdb.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:59.792 INFO datatypes - __init__: Processing /src/samba/source4/dsdb/samdb/samdb_privilege.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:59.799 INFO datatypes - __init__: Processing /src/samba/source4/dsdb/samdb/cracknames.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:59.825 INFO datatypes - __init__: Processing /src/samba/source4/dsdb/samdb/samdb.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:59.832 INFO datatypes - __init__: Processing /src/samba/source4/dsdb/samdb/ldb_modules/vlv_pagination.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:59.849 INFO datatypes - __init__: Processing /src/samba/source4/dsdb/samdb/ldb_modules/samldb.c Step #6 - "compile-libfuzzer-introspector-x86_64": typedef int (*samldb_step_fn_t)(struct samldb_ctx *); Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:59.913 INFO datatypes - __init__: Processing /src/samba/source4/dsdb/samdb/ldb_modules/instancetype.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:59.920 INFO datatypes - __init__: Processing /src/samba/source4/dsdb/samdb/ldb_modules/samba_dsdb.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:59.931 INFO datatypes - __init__: Processing /src/samba/source4/dsdb/samdb/ldb_modules/lazy_commit.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:59.938 INFO datatypes - __init__: Processing /src/samba/source4/dsdb/samdb/ldb_modules/rootdse.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:59.966 INFO datatypes - __init__: Processing /src/samba/source4/dsdb/samdb/ldb_modules/subtree_rename.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:11:59.974 INFO datatypes - __init__: Processing /src/samba/source4/dsdb/samdb/ldb_modules/acl.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:00.009 INFO datatypes - __init__: Processing /src/samba/source4/dsdb/samdb/ldb_modules/new_partition.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:00.017 INFO datatypes - __init__: Processing /src/samba/source4/dsdb/samdb/ldb_modules/ridalloc.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:00.031 INFO datatypes - __init__: Processing /src/samba/source4/dsdb/samdb/ldb_modules/descriptor.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:00.059 INFO datatypes - __init__: Processing /src/samba/source4/dsdb/samdb/ldb_modules/acl_read.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:00.077 INFO datatypes - __init__: Processing /src/samba/source4/dsdb/samdb/ldb_modules/trust_notify.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:00.085 INFO datatypes - __init__: Processing /src/samba/source4/dsdb/samdb/ldb_modules/partition_metadata.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:00.098 INFO datatypes - __init__: Processing /src/samba/source4/dsdb/samdb/ldb_modules/subtree_delete.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:00.104 INFO datatypes - __init__: Processing /src/samba/source4/dsdb/samdb/ldb_modules/repl_meta_data.c Step #6 - "compile-libfuzzer-introspector-x86_64": typedef enum { Step #6 - "compile-libfuzzer-introspector-x86_64": LINK_CHANGE_NONE, Step #6 - "compile-libfuzzer-introspector-x86_64": LINK_CHANGE_ADDED, Step #6 - "compile-libfuzzer-introspector-x86_64": LINK_CHANGE_MODIFIED, Step #6 - "compile-libfuzzer-introspector-x86_64": } replmd_link_changed; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:00.202 INFO datatypes - __init__: Processing /src/samba/source4/dsdb/samdb/ldb_modules/encrypted_secrets.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:00.220 INFO datatypes - __init__: Processing /src/samba/source4/dsdb/samdb/ldb_modules/schema_util.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:00.228 INFO datatypes - __init__: Processing /src/samba/source4/dsdb/samdb/ldb_modules/partition.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:00.234 INFO datatypes - __init__: Processing /src/samba/source4/dsdb/samdb/ldb_modules/dirsync.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:00.255 INFO datatypes - __init__: Processing /src/samba/source4/dsdb/samdb/ldb_modules/util.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:00.261 INFO datatypes - __init__: Processing /src/samba/source4/dsdb/samdb/ldb_modules/schema_load.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:00.273 INFO datatypes - __init__: Processing /src/samba/source4/dsdb/samdb/ldb_modules/audit_util.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:00.283 INFO datatypes - __init__: Processing /src/samba/source4/dsdb/samdb/ldb_modules/unique_object_sids.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:00.290 INFO datatypes - __init__: Processing /src/samba/source4/dsdb/samdb/ldb_modules/extended_dn_store.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:00.303 INFO datatypes - __init__: Processing /src/samba/source4/dsdb/samdb/ldb_modules/show_deleted.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:00.311 INFO datatypes - __init__: Processing /src/samba/source4/dsdb/samdb/ldb_modules/count_attrs.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:00.323 INFO datatypes - __init__: Processing /src/samba/source4/dsdb/samdb/ldb_modules/util.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:00.353 INFO datatypes - __init__: Processing /src/samba/source4/dsdb/samdb/ldb_modules/acl_util.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:00.362 INFO datatypes - __init__: Processing /src/samba/source4/dsdb/samdb/ldb_modules/tombstone_reanimate.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:00.372 INFO datatypes - __init__: Processing /src/samba/source4/dsdb/samdb/ldb_modules/samba3sid.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:00.380 INFO datatypes - __init__: Processing /src/samba/source4/dsdb/samdb/ldb_modules/objectguid.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:00.388 INFO datatypes - __init__: Processing /src/samba/source4/dsdb/samdb/ldb_modules/dns_notify.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:00.399 INFO datatypes - __init__: Processing /src/samba/source4/dsdb/samdb/ldb_modules/extended_dn_out.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:00.412 INFO datatypes - __init__: Processing /src/samba/source4/dsdb/samdb/ldb_modules/partition.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:00.437 INFO datatypes - __init__: Processing /src/samba/source4/dsdb/samdb/ldb_modules/extended_dn_in.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:00.450 INFO datatypes - __init__: Processing /src/samba/source4/dsdb/samdb/ldb_modules/partition_init.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:00.467 INFO datatypes - __init__: Processing /src/samba/source4/dsdb/samdb/ldb_modules/operational.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:00.492 INFO datatypes - __init__: Processing /src/samba/source4/dsdb/samdb/ldb_modules/objectclass_attrs.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:00.507 INFO datatypes - __init__: Processing /src/samba/source4/dsdb/samdb/ldb_modules/objectclass.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:00.528 INFO datatypes - __init__: Processing /src/samba/source4/dsdb/samdb/ldb_modules/audit_log.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:00.551 INFO datatypes - __init__: Processing /src/samba/source4/dsdb/samdb/ldb_modules/schema_data.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:00.564 INFO datatypes - __init__: Processing /src/samba/source4/dsdb/samdb/ldb_modules/netlogon.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:00.575 INFO datatypes - __init__: Processing /src/samba/source4/dsdb/samdb/ldb_modules/dsdb_notification.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:00.583 INFO datatypes - __init__: Processing /src/samba/source4/dsdb/samdb/ldb_modules/update_keytab.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:00.594 INFO datatypes - __init__: Processing /src/samba/source4/dsdb/samdb/ldb_modules/password_hash.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:00.650 INFO datatypes - __init__: Processing /src/samba/source4/dsdb/samdb/ldb_modules/password_modules.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:00.656 INFO datatypes - __init__: Processing /src/samba/source4/dsdb/samdb/ldb_modules/paged_results.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:00.671 INFO datatypes - __init__: Processing /src/samba/source4/dsdb/samdb/ldb_modules/secrets_tdb_sync.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:00.683 INFO datatypes - __init__: Processing /src/samba/source4/dsdb/samdb/ldb_modules/managed_pwd.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:00.690 INFO datatypes - __init__: Processing /src/samba/source4/dsdb/samdb/ldb_modules/resolve_oids.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:00.702 INFO datatypes - __init__: Processing /src/samba/source4/dsdb/samdb/ldb_modules/managed_pwd.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:00.708 INFO datatypes - __init__: Processing /src/samba/source4/dsdb/samdb/ldb_modules/samba_secrets.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:00.714 INFO datatypes - __init__: Processing /src/samba/source4/dsdb/samdb/ldb_modules/group_audit.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:00.731 INFO datatypes - __init__: Processing /src/samba/source4/dsdb/samdb/ldb_modules/ranged_results.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:00.741 INFO datatypes - __init__: Processing /src/samba/source4/dsdb/samdb/ldb_modules/samba3sam.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:00.754 INFO datatypes - __init__: Processing /src/samba/source4/dsdb/samdb/ldb_modules/linked_attributes.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:00.777 INFO datatypes - __init__: Processing /src/samba/source4/dsdb/samdb/ldb_modules/anr.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:00.788 INFO datatypes - __init__: Processing /src/samba/source4/dsdb/samdb/ldb_modules/proxy.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:00.801 INFO datatypes - __init__: Processing /src/samba/source4/dsdb/samdb/ldb_modules/tests/test_audit_log_errors.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:00.814 INFO datatypes - __init__: Processing /src/samba/source4/dsdb/samdb/ldb_modules/tests/test_unique_object_sids.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:00.826 INFO datatypes - __init__: Processing /src/samba/source4/dsdb/samdb/ldb_modules/tests/test_encrypted_secrets.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:00.846 INFO datatypes - __init__: Processing /src/samba/source4/dsdb/samdb/ldb_modules/tests/test_audit_log.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:00.893 INFO datatypes - __init__: Processing /src/samba/source4/dsdb/samdb/ldb_modules/tests/test_group_audit_errors.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:00.901 INFO datatypes - __init__: Processing /src/samba/source4/dsdb/samdb/ldb_modules/tests/test_group_audit.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:00.933 INFO datatypes - __init__: Processing /src/samba/source4/dsdb/samdb/ldb_modules/tests/test_audit_util.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:00.956 INFO datatypes - __init__: Processing /src/samba/source4/samba/service_task.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:00.966 INFO datatypes - __init__: Processing /src/samba/source4/samba/service.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:00.972 INFO datatypes - __init__: Processing /src/samba/source4/samba/service_named_pipe.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:00.980 INFO datatypes - __init__: Processing /src/samba/source4/samba/process_standard.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:00.991 INFO datatypes - __init__: Processing /src/samba/source4/samba/server.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:01.007 INFO datatypes - __init__: Processing /src/samba/source4/samba/service.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:01.014 INFO datatypes - __init__: Processing /src/samba/source4/samba/service_task.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:01.019 INFO datatypes - __init__: Processing /src/samba/source4/samba/server_util.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:01.024 INFO datatypes - __init__: Processing /src/samba/source4/samba/process_model.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:01.030 INFO datatypes - __init__: Processing /src/samba/source4/samba/service_stream.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:01.041 INFO datatypes - __init__: Processing /src/samba/source4/samba/process_single.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:01.047 INFO datatypes - __init__: Processing /src/samba/source4/samba/process_model.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:01.054 INFO datatypes - __init__: Processing /src/samba/source4/samba/service_stream.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:01.059 INFO datatypes - __init__: Processing /src/samba/source4/samba/server_util.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:01.065 INFO datatypes - __init__: Processing /src/samba/source4/samba/process_prefork.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:01.080 INFO datatypes - __init__: Processing /src/samba/source4/utils/oLschema2ldif/test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:01.088 INFO datatypes - __init__: Processing /src/samba/source4/utils/oLschema2ldif/main.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:01.095 INFO datatypes - __init__: Processing /src/samba/source4/utils/oLschema2ldif/lib.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:01.100 INFO datatypes - __init__: Processing /src/samba/source4/utils/oLschema2ldif/lib.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:01.111 INFO datatypes - __init__: Processing /src/samba/source4/dns_server/dlz_bind9.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:01.143 INFO datatypes - __init__: Processing /src/samba/source4/dns_server/dns_utils.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:01.149 INFO datatypes - __init__: Processing /src/samba/source4/dns_server/dnsserver_common.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:01.156 INFO datatypes - __init__: Processing /src/samba/source4/dns_server/dlz_minimal.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef void *dns_sdlzlookup_t; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef isc_result_t dns_sdlz_putnamedrr_t(dns_sdlzallnodes_t *allnodes, Step #6 - "compile-libfuzzer-introspector-x86_64": const char *name, Step #6 - "compile-libfuzzer-introspector-x86_64": const char *type, Step #6 - "compile-libfuzzer-introspector-x86_64": dns_ttl_t ttl, Step #6 - "compile-libfuzzer-introspector-x86_64": const char *data); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef int isc_boolean_t; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef void *dns_sdlzallnodes_t; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef isc_result_t (*dns_clientinfo_version_t)(dns_clientinfo_t *client, Step #6 - "compile-libfuzzer-introspector-x86_64": void **addrp); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct dns_clientinfomethods { Step #6 - "compile-libfuzzer-introspector-x86_64": uint16_t version; Step #6 - "compile-libfuzzer-introspector-x86_64": uint16_t age; Step #6 - "compile-libfuzzer-introspector-x86_64": dns_clientinfo_sourceip_t sourceip; Step #6 - "compile-libfuzzer-introspector-x86_64": dns_clientinfo_version_t dbversion; Step #6 - "compile-libfuzzer-introspector-x86_64": } dns_clientinfomethods_t; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef isc_result_t dns_dlz_writeablezone_t(dns_view_t *view, Step #6 - "compile-libfuzzer-introspector-x86_64": dns_dlzdb_t *dlzdb, Step #6 - "compile-libfuzzer-introspector-x86_64": const char *zone_name); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct dns_clientinfo { Step #6 - "compile-libfuzzer-introspector-x86_64": uint16_t version; Step #6 - "compile-libfuzzer-introspector-x86_64": void *data; Step #6 - "compile-libfuzzer-introspector-x86_64": void *dbversion; Step #6 - "compile-libfuzzer-introspector-x86_64": } dns_clientinfo_t; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct dns_clientinfomethods { Step #6 - "compile-libfuzzer-introspector-x86_64": uint16_t version; Step #6 - "compile-libfuzzer-introspector-x86_64": uint16_t age; Step #6 - "compile-libfuzzer-introspector-x86_64": dns_clientinfo_sourceip_t sourceip; Step #6 - "compile-libfuzzer-introspector-x86_64": } dns_clientinfomethods_t; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef isc_result_t (*dns_clientinfo_sourceip_t)(dns_clientinfo_t *client, Step #6 - "compile-libfuzzer-introspector-x86_64": isc_sockaddr_t **addrp); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef void *dns_view_t; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct dns_clientinfo { Step #6 - "compile-libfuzzer-introspector-x86_64": uint16_t version; Step #6 - "compile-libfuzzer-introspector-x86_64": void *data; Step #6 - "compile-libfuzzer-introspector-x86_64": } dns_clientinfo_t; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef void log_t(int level, const char *fmt, ...); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef void *dns_dlzdb_t; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef isc_result_t (*dns_clientinfo_sourceip_t)(dns_clientinfo_t *client, Step #6 - "compile-libfuzzer-introspector-x86_64": isc_sockaddr_t **addrp); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef isc_result_t dns_sdlz_putrr_t(dns_sdlzlookup_t *lookup, Step #6 - "compile-libfuzzer-introspector-x86_64": const char *type, Step #6 - "compile-libfuzzer-introspector-x86_64": dns_ttl_t ttl, Step #6 - "compile-libfuzzer-introspector-x86_64": const char *data); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef bool isc_boolean_t; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef unsigned int isc_result_t; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef uint32_t dns_ttl_t; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct isc_sockaddr { Step #6 - "compile-libfuzzer-introspector-x86_64": union { Step #6 - "compile-libfuzzer-introspector-x86_64": struct sockaddr sa; Step #6 - "compile-libfuzzer-introspector-x86_64": struct sockaddr_in sin; Step #6 - "compile-libfuzzer-introspector-x86_64": struct sockaddr_in6 sin6; Step #6 - "compile-libfuzzer-introspector-x86_64": struct sockaddr_un sunix; Step #6 - "compile-libfuzzer-introspector-x86_64": } type; Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned int length; Step #6 - "compile-libfuzzer-introspector-x86_64": void * link; Step #6 - "compile-libfuzzer-introspector-x86_64": } isc_sockaddr_t; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:01.164 INFO datatypes - __init__: Processing /src/samba/source4/dns_server/dnsserver_common.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:01.185 INFO datatypes - __init__: Processing /src/samba/source4/dns_server/dns_update.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:01.200 INFO datatypes - __init__: Processing /src/samba/source4/dns_server/dns_server.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:01.207 INFO datatypes - __init__: Processing /src/samba/source4/dns_server/dns_query.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:01.228 INFO datatypes - __init__: Processing /src/samba/source4/dns_server/pydns.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:01.239 INFO datatypes - __init__: Processing /src/samba/source4/dns_server/dns_server.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:01.258 INFO datatypes - __init__: Processing /src/samba/source4/dns_server/dns_crypto.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:01.269 INFO datatypes - __init__: Processing /src/samba/source4/torture/torture.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:01.275 INFO datatypes - __init__: Processing /src/samba/source4/torture/masktest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:01.286 INFO datatypes - __init__: Processing /src/samba/source4/torture/util_smb.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:01.306 INFO datatypes - __init__: Processing /src/samba/source4/torture/locktest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:01.321 INFO datatypes - __init__: Processing /src/samba/source4/torture/smbtorture.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:01.327 INFO datatypes - __init__: Processing /src/samba/source4/torture/shell.c Step #6 - "compile-libfuzzer-introspector-x86_64": typedef void (*shell_function)(const struct shell_command *, Step #6 - "compile-libfuzzer-introspector-x86_64": struct torture_context *, int, const char **); Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:01.335 INFO datatypes - __init__: Processing /src/samba/source4/torture/util.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:01.343 INFO datatypes - __init__: Processing /src/samba/source4/torture/gentest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:01.386 INFO datatypes - __init__: Processing /src/samba/source4/torture/smbtorture.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:01.401 INFO datatypes - __init__: Processing /src/samba/source4/torture/winbind/winbind.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:01.412 INFO datatypes - __init__: Processing /src/samba/source4/torture/winbind/struct_based.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:01.429 INFO datatypes - __init__: Processing /src/samba/source4/torture/libnet/libnet_BecomeDC.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:01.436 INFO datatypes - __init__: Processing /src/samba/source4/torture/libnet/groupinfo.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:01.443 INFO datatypes - __init__: Processing /src/samba/source4/torture/libnet/libnet_rpc.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:01.450 INFO datatypes - __init__: Processing /src/samba/source4/torture/libnet/libnet_group.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:01.458 INFO datatypes - __init__: Processing /src/samba/source4/torture/libnet/domain.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:01.464 INFO datatypes - __init__: Processing /src/samba/source4/torture/libnet/libnet.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:01.470 INFO datatypes - __init__: Processing /src/samba/source4/torture/libnet/userinfo.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:01.477 INFO datatypes - __init__: Processing /src/samba/source4/torture/libnet/libnet_domain.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:01.487 INFO datatypes - __init__: Processing /src/samba/source4/torture/libnet/utils.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:01.498 INFO datatypes - __init__: Processing /src/samba/source4/torture/libnet/usertest.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:01.503 INFO datatypes - __init__: Processing /src/samba/source4/torture/libnet/groupman.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:01.509 INFO datatypes - __init__: Processing /src/samba/source4/torture/libnet/libnet_share.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:01.517 INFO datatypes - __init__: Processing /src/samba/source4/torture/libnet/libnet_lookup.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:01.525 INFO datatypes - __init__: Processing /src/samba/source4/torture/libnet/grouptest.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:01.530 INFO datatypes - __init__: Processing /src/samba/source4/torture/libnet/userman.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:01.541 INFO datatypes - __init__: Processing /src/samba/source4/torture/libnet/libnet_user.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:01.552 INFO datatypes - __init__: Processing /src/samba/source4/torture/drs/drs_util.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:01.559 INFO datatypes - __init__: Processing /src/samba/source4/torture/drs/drs_init.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:01.564 INFO datatypes - __init__: Processing /src/samba/source4/torture/drs/rpc/dssync.c Step #6 - "compile-libfuzzer-introspector-x86_64": typedef bool (*run_func) (struct torture_context *test, void *tcase_data); Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:01.584 INFO datatypes - __init__: Processing /src/samba/source4/torture/drs/rpc/msds_intid.c Step #6 - "compile-libfuzzer-introspector-x86_64": typedef bool (*run_func) (struct torture_context *test, void *tcase_data); Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:01.598 INFO datatypes - __init__: Processing /src/samba/source4/torture/drs/unit/prefixmap_tests.c Step #6 - "compile-libfuzzer-introspector-x86_64": typedef bool (*pfn_setup)(struct torture_context *, void **); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef bool (*pfn_run)(struct torture_context *, void *); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef bool (*pfn_teardown)(struct torture_context *, void *); Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:01.615 INFO datatypes - __init__: Processing /src/samba/source4/torture/drs/unit/schemainfo_tests.c Step #6 - "compile-libfuzzer-introspector-x86_64": typedef bool (*pfn_setup)(struct torture_context *, void **); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef bool (*pfn_run)(struct torture_context *, void *); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef bool (*pfn_teardown)(struct torture_context *, void *); Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:01.628 INFO datatypes - __init__: Processing /src/samba/source4/torture/ndr/dfs.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:01.636 INFO datatypes - __init__: Processing /src/samba/source4/torture/ndr/epmap.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:01.642 INFO datatypes - __init__: Processing /src/samba/source4/torture/ndr/krb5pac.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:01.673 INFO datatypes - __init__: Processing /src/samba/source4/torture/ndr/clusapi.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:01.692 INFO datatypes - __init__: Processing /src/samba/source4/torture/ndr/winspool.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:01.703 INFO datatypes - __init__: Processing /src/samba/source4/torture/ndr/lsa.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:01.810 INFO datatypes - __init__: Processing /src/samba/source4/torture/ndr/nbt.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:01.821 INFO datatypes - __init__: Processing /src/samba/source4/torture/ndr/string.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:01.829 INFO datatypes - __init__: Processing /src/samba/source4/torture/ndr/spoolss.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:01.939 INFO datatypes - __init__: Processing /src/samba/source4/torture/ndr/backupkey.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:01.954 INFO datatypes - __init__: Processing /src/samba/source4/torture/ndr/drsuapi.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:01.975 INFO datatypes - __init__: Processing /src/samba/source4/torture/ndr/negoex.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:01.983 INFO datatypes - __init__: Processing /src/samba/source4/torture/ndr/svcctl.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:01.990 INFO datatypes - __init__: Processing /src/samba/source4/torture/ndr/atsvc.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:02.000 INFO datatypes - __init__: Processing /src/samba/source4/torture/ndr/drsblobs.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:02.017 INFO datatypes - __init__: Processing /src/samba/source4/torture/ndr/dcerpc.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:02.024 INFO datatypes - __init__: Processing /src/samba/source4/torture/ndr/dfsblob.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:02.031 INFO datatypes - __init__: Processing /src/samba/source4/torture/ndr/netlogon.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:02.061 INFO datatypes - __init__: Processing /src/samba/source4/torture/ndr/ntprinting.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:02.092 INFO datatypes - __init__: Processing /src/samba/source4/torture/ndr/ndr.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:02.108 INFO datatypes - __init__: Processing /src/samba/source4/torture/ndr/cabinet.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:02.297 INFO datatypes - __init__: Processing /src/samba/source4/torture/ndr/samr.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:02.315 INFO datatypes - __init__: Processing /src/samba/source4/torture/ndr/charset.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:02.321 INFO datatypes - __init__: Processing /src/samba/source4/torture/ndr/witness.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:02.337 INFO datatypes - __init__: Processing /src/samba/source4/torture/ndr/odj.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:02.352 INFO datatypes - __init__: Processing /src/samba/source4/torture/ndr/ndr.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:02.358 INFO datatypes - __init__: Processing /src/samba/source4/torture/ndr/dnsp.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:02.367 INFO datatypes - __init__: Processing /src/samba/source4/torture/ndr/ntlmssp.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:02.381 INFO datatypes - __init__: Processing /src/samba/source4/torture/ndr/winreg.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:02.401 INFO datatypes - __init__: Processing /src/samba/source4/torture/krb5/kdc-canon-heimdal.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:02.417 INFO datatypes - __init__: Processing /src/samba/source4/torture/krb5/kdc-heimdal.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:02.434 INFO datatypes - __init__: Processing /src/samba/source4/torture/krb5/kdc-mit.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:02.446 INFO datatypes - __init__: Processing /src/samba/source4/torture/dns/dlz_bind9.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:02.481 INFO datatypes - __init__: Processing /src/samba/source4/torture/dns/internal_dns.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:02.488 INFO datatypes - __init__: Processing /src/samba/source4/torture/unix/unix_info2.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:02.500 INFO datatypes - __init__: Processing /src/samba/source4/torture/unix/whoami.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:02.512 INFO datatypes - __init__: Processing /src/samba/source4/torture/unix/unix.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:02.518 INFO datatypes - __init__: Processing /src/samba/source4/torture/gpo/apply.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:02.528 INFO datatypes - __init__: Processing /src/samba/source4/torture/gpo/gpo.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:02.533 INFO datatypes - __init__: Processing /src/samba/source4/torture/libnetapi/libnetapi.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:02.539 INFO datatypes - __init__: Processing /src/samba/source4/torture/libnetapi/libnetapi_user.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:02.549 INFO datatypes - __init__: Processing /src/samba/source4/torture/libnetapi/libnetapi_group.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:02.560 INFO datatypes - __init__: Processing /src/samba/source4/torture/libnetapi/libnetapi_server.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:02.566 INFO datatypes - __init__: Processing /src/samba/source4/torture/rpc/handles.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:02.578 INFO datatypes - __init__: Processing /src/samba/source4/torture/rpc/bench.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:02.585 INFO datatypes - __init__: Processing /src/samba/source4/torture/rpc/mgmt.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:02.594 INFO datatypes - __init__: Processing /src/samba/source4/torture/rpc/iremotewinspool_driver.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:02.610 INFO datatypes - __init__: Processing /src/samba/source4/torture/rpc/epmapper.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:02.625 INFO datatypes - __init__: Processing /src/samba/source4/torture/rpc/dfs.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:02.637 INFO datatypes - __init__: Processing /src/samba/source4/torture/rpc/samsync.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:02.666 INFO datatypes - __init__: Processing /src/samba/source4/torture/rpc/spoolss_access.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:02.683 INFO datatypes - __init__: Processing /src/samba/source4/torture/rpc/object_uuid.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:02.689 INFO datatypes - __init__: Processing /src/samba/source4/torture/rpc/samr_accessmask.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:02.706 INFO datatypes - __init__: Processing /src/samba/source4/torture/rpc/forest_trust.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:02.724 INFO datatypes - __init__: Processing /src/samba/source4/torture/rpc/netlogon.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:02.730 INFO datatypes - __init__: Processing /src/samba/source4/torture/rpc/clusapi.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:02.786 INFO datatypes - __init__: Processing /src/samba/source4/torture/rpc/lsa.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:02.864 INFO datatypes - __init__: Processing /src/samba/source4/torture/rpc/unixinfo.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:02.872 INFO datatypes - __init__: Processing /src/samba/source4/torture/rpc/lsa_lookup.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:02.883 INFO datatypes - __init__: Processing /src/samba/source4/torture/rpc/samr_handletype.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:02.890 INFO datatypes - __init__: Processing /src/samba/source4/torture/rpc/dsgetinfo.c Step #6 - "compile-libfuzzer-introspector-x86_64": typedef bool (*run_func) (struct torture_context *test, void *tcase_data); Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:02.901 INFO datatypes - __init__: Processing /src/samba/source4/torture/rpc/spoolss_notify.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:02.915 INFO datatypes - __init__: Processing /src/samba/source4/torture/rpc/rpc.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:02.931 INFO datatypes - __init__: Processing /src/samba/source4/torture/rpc/spoolss.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:03.091 INFO datatypes - __init__: Processing /src/samba/source4/torture/rpc/spoolss_win.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:03.105 INFO datatypes - __init__: Processing /src/samba/source4/torture/rpc/backupkey.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:03.139 INFO datatypes - __init__: Processing /src/samba/source4/torture/rpc/drsuapi.c Step #6 - "compile-libfuzzer-introspector-x86_64": typedef bool (*run_func) (struct torture_context *test, void *tcase_data); Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:03.158 INFO datatypes - __init__: Processing /src/samba/source4/torture/rpc/scanner.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:03.165 INFO datatypes - __init__: Processing /src/samba/source4/torture/rpc/frsapi.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:03.174 INFO datatypes - __init__: Processing /src/samba/source4/torture/rpc/eventlog.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:03.185 INFO datatypes - __init__: Processing /src/samba/source4/torture/rpc/schannel.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:03.208 INFO datatypes - __init__: Processing /src/samba/source4/torture/rpc/remote_pac.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:03.233 INFO datatypes - __init__: Processing /src/samba/source4/torture/rpc/bind.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:03.241 INFO datatypes - __init__: Processing /src/samba/source4/torture/rpc/svcctl.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:03.256 INFO datatypes - __init__: Processing /src/samba/source4/torture/rpc/alter_context.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:03.263 INFO datatypes - __init__: Processing /src/samba/source4/torture/rpc/atsvc.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:03.270 INFO datatypes - __init__: Processing /src/samba/source4/torture/rpc/join.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:03.276 INFO datatypes - __init__: Processing /src/samba/source4/torture/rpc/netlogon_crypto.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:03.284 INFO datatypes - __init__: Processing /src/samba/source4/torture/rpc/ntsvcs.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:03.291 INFO datatypes - __init__: Processing /src/samba/source4/torture/rpc/netlogon.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:03.370 INFO datatypes - __init__: Processing /src/samba/source4/torture/rpc/countcalls.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:03.377 INFO datatypes - __init__: Processing /src/samba/source4/torture/rpc/drsuapi.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:03.383 INFO datatypes - __init__: Processing /src/samba/source4/torture/rpc/session_key.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:03.391 INFO datatypes - __init__: Processing /src/samba/source4/torture/rpc/iremotewinspool_common.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:03.398 INFO datatypes - __init__: Processing /src/samba/source4/torture/rpc/iremotewinspool_common.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:03.406 INFO datatypes - __init__: Processing /src/samba/source4/torture/rpc/wkssvc.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:03.428 INFO datatypes - __init__: Processing /src/samba/source4/torture/rpc/srvsvc.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:03.450 INFO datatypes - __init__: Processing /src/samba/source4/torture/rpc/echo.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:03.462 INFO datatypes - __init__: Processing /src/samba/source4/torture/rpc/initshutdown.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:03.468 INFO datatypes - __init__: Processing /src/samba/source4/torture/rpc/mdssvc.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:03.487 INFO datatypes - __init__: Processing /src/samba/source4/torture/rpc/iremotewinspool.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:03.507 INFO datatypes - __init__: Processing /src/samba/source4/torture/rpc/fsrvp.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:03.527 INFO datatypes - __init__: Processing /src/samba/source4/torture/rpc/samr.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:03.649 INFO datatypes - __init__: Processing /src/samba/source4/torture/rpc/drsuapi_cracknames.c Step #6 - "compile-libfuzzer-introspector-x86_64": typedef bool (*run_func) (struct torture_context *test, void *tcase_data); Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:03.668 INFO datatypes - __init__: Processing /src/samba/source4/torture/rpc/samlogon.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:03.699 INFO datatypes - __init__: Processing /src/samba/source4/torture/rpc/samr_priv.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:03.711 INFO datatypes - __init__: Processing /src/samba/source4/torture/rpc/witness.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:03.726 INFO datatypes - __init__: Processing /src/samba/source4/torture/rpc/drsuapi_w2k8.c Step #6 - "compile-libfuzzer-introspector-x86_64": typedef bool (*run_func) (struct torture_context *test, void *tcase_data); Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:03.735 INFO datatypes - __init__: Processing /src/samba/source4/torture/rpc/torture_rpc.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:03.742 INFO datatypes - __init__: Processing /src/samba/source4/torture/rpc/browser.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:03.749 INFO datatypes - __init__: Processing /src/samba/source4/torture/rpc/samba3rpc.c Step #6 - "compile-libfuzzer-introspector-x86_64": typedef NTSTATUS (*winreg_open_fn)(struct dcerpc_binding_handle *, TALLOC_CTX *, void *); Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:03.811 INFO datatypes - __init__: Processing /src/samba/source4/torture/rpc/testjoin.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:03.828 INFO datatypes - __init__: Processing /src/samba/source4/torture/rpc/dssetup.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:03.834 INFO datatypes - __init__: Processing /src/samba/source4/torture/rpc/async_bind.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:03.840 INFO datatypes - __init__: Processing /src/samba/source4/torture/rpc/winreg.c Step #6 - "compile-libfuzzer-introspector-x86_64": typedef bool (*secinfo_verify_fn)(struct dcerpc_pipe *, Step #6 - "compile-libfuzzer-introspector-x86_64": struct torture_context *, Step #6 - "compile-libfuzzer-introspector-x86_64": struct policy_handle *, Step #6 - "compile-libfuzzer-introspector-x86_64": const char *, Step #6 - "compile-libfuzzer-introspector-x86_64": const struct dom_sid *); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef NTSTATUS (*winreg_open_fn)(struct dcerpc_binding_handle *, TALLOC_CTX *, void *); Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:03.884 INFO datatypes - __init__: Processing /src/samba/source4/torture/ldap/uptodatevector.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:03.892 INFO datatypes - __init__: Processing /src/samba/source4/torture/ldap/nested_search.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:03.900 INFO datatypes - __init__: Processing /src/samba/source4/torture/ldap/common.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:03.907 INFO datatypes - __init__: Processing /src/samba/source4/torture/ldap/schema.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:03.918 INFO datatypes - __init__: Processing /src/samba/source4/torture/ldap/basic.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:03.936 INFO datatypes - __init__: Processing /src/samba/source4/torture/ldap/cldapbench.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:03.944 INFO datatypes - __init__: Processing /src/samba/source4/torture/ldap/netlogon.c Step #6 - "compile-libfuzzer-introspector-x86_64": typedef NTSTATUS (*request_netlogon_t)(void *con, Step #6 - "compile-libfuzzer-introspector-x86_64": TALLOC_CTX *mem_ctx, Step #6 - "compile-libfuzzer-introspector-x86_64": struct cldap_netlogon *io); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef NTSTATUS (*request_rootdse_t)(void *con, Step #6 - "compile-libfuzzer-introspector-x86_64": TALLOC_CTX *mem_ctx, Step #6 - "compile-libfuzzer-introspector-x86_64": struct cldap_search *io); Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:03.961 INFO datatypes - __init__: Processing /src/samba/source4/torture/ldap/cldap.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:03.968 INFO datatypes - __init__: Processing /src/samba/source4/torture/ldap/ldap_sort.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:03.976 INFO datatypes - __init__: Processing /src/samba/source4/torture/ldap/session_expiry.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:03.982 INFO datatypes - __init__: Processing /src/samba/source4/torture/smb2/replay.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:04.045 INFO datatypes - __init__: Processing /src/samba/source4/torture/smb2/ea.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:04.053 INFO datatypes - __init__: Processing /src/samba/source4/torture/smb2/dir.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:04.080 INFO datatypes - __init__: Processing /src/samba/source4/torture/smb2/notify_disabled.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:04.087 INFO datatypes - __init__: Processing /src/samba/source4/torture/smb2/bench.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:04.114 INFO datatypes - __init__: Processing /src/samba/source4/torture/smb2/scan.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:04.123 INFO datatypes - __init__: Processing /src/samba/source4/torture/smb2/oplock_break_handler.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:04.130 INFO datatypes - __init__: Processing /src/samba/source4/torture/smb2/timestamps.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:04.151 INFO datatypes - __init__: Processing /src/samba/source4/torture/smb2/max_allowed.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:04.159 INFO datatypes - __init__: Processing /src/samba/source4/torture/smb2/secleak.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:04.166 INFO datatypes - __init__: Processing /src/samba/source4/torture/smb2/durable_v2_open.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:04.240 INFO datatypes - __init__: Processing /src/samba/source4/torture/smb2/session.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:04.317 INFO datatypes - __init__: Processing /src/samba/source4/torture/smb2/ioctl.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:04.418 INFO datatypes - __init__: Processing /src/samba/source4/torture/smb2/lease.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:04.525 INFO datatypes - __init__: Processing /src/samba/source4/torture/smb2/credits.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:04.547 INFO datatypes - __init__: Processing /src/samba/source4/torture/smb2/lease_break_handler.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:04.554 INFO datatypes - __init__: Processing /src/samba/source4/torture/smb2/smb2.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:04.563 INFO datatypes - __init__: Processing /src/samba/source4/torture/smb2/lock.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:04.610 INFO datatypes - __init__: Processing /src/samba/source4/torture/smb2/tcon.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:04.617 INFO datatypes - __init__: Processing /src/samba/source4/torture/smb2/mkdir.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:04.624 INFO datatypes - __init__: Processing /src/samba/source4/torture/smb2/sharemode.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:04.639 INFO datatypes - __init__: Processing /src/samba/source4/torture/smb2/mangle.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:04.648 INFO datatypes - __init__: Processing /src/samba/source4/torture/smb2/util.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:04.665 INFO datatypes - __init__: Processing /src/samba/source4/torture/smb2/compound.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:04.711 INFO datatypes - __init__: Processing /src/samba/source4/torture/smb2/maxwrite.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:04.718 INFO datatypes - __init__: Processing /src/samba/source4/torture/smb2/lease_break_handler.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:04.724 INFO datatypes - __init__: Processing /src/samba/source4/torture/smb2/sessid.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:04.730 INFO datatypes - __init__: Processing /src/samba/source4/torture/smb2/read.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:04.742 INFO datatypes - __init__: Processing /src/samba/source4/torture/smb2/getinfo.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:04.761 INFO datatypes - __init__: Processing /src/samba/source4/torture/smb2/oplock.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:04.836 INFO datatypes - __init__: Processing /src/samba/source4/torture/smb2/multichannel.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:04.876 INFO datatypes - __init__: Processing /src/samba/source4/torture/smb2/maxfid.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:04.883 INFO datatypes - __init__: Processing /src/samba/source4/torture/smb2/read_write.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:04.895 INFO datatypes - __init__: Processing /src/samba/source4/torture/smb2/block.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:04.905 INFO datatypes - __init__: Processing /src/samba/source4/torture/smb2/deny.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:04.925 INFO datatypes - __init__: Processing /src/samba/source4/torture/smb2/rename.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:04.954 INFO datatypes - __init__: Processing /src/samba/source4/torture/smb2/attr.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:04.969 INFO datatypes - __init__: Processing /src/samba/source4/torture/smb2/block.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:04.975 INFO datatypes - __init__: Processing /src/samba/source4/torture/smb2/delete-on-close.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:04.989 INFO datatypes - __init__: Processing /src/samba/source4/torture/smb2/create.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:05.043 INFO datatypes - __init__: Processing /src/samba/source4/torture/smb2/connect.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:05.052 INFO datatypes - __init__: Processing /src/samba/source4/torture/smb2/acls.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:05.098 INFO datatypes - __init__: Processing /src/samba/source4/torture/smb2/notify.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:05.141 INFO datatypes - __init__: Processing /src/samba/source4/torture/smb2/charset.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:05.149 INFO datatypes - __init__: Processing /src/samba/source4/torture/smb2/durable_open.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:05.188 INFO datatypes - __init__: Processing /src/samba/source4/torture/smb2/samba3misc.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:05.195 INFO datatypes - __init__: Processing /src/samba/source4/torture/smb2/oplock_break_handler.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:05.202 INFO datatypes - __init__: Processing /src/samba/source4/torture/smb2/dosmode.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:05.210 INFO datatypes - __init__: Processing /src/samba/source4/torture/smb2/streams.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:05.247 INFO datatypes - __init__: Processing /src/samba/source4/torture/smb2/setinfo.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:05.257 INFO datatypes - __init__: Processing /src/samba/source4/torture/libsmbclient/libsmbclient.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:05.277 INFO datatypes - __init__: Processing /src/samba/source4/torture/dfs/common.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:05.284 INFO datatypes - __init__: Processing /src/samba/source4/torture/dfs/domaindfs.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:05.296 INFO datatypes - __init__: Processing /src/samba/source4/torture/basic/locking.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:05.315 INFO datatypes - __init__: Processing /src/samba/source4/torture/basic/dir.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:05.323 INFO datatypes - __init__: Processing /src/samba/source4/torture/basic/utable.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:05.331 INFO datatypes - __init__: Processing /src/samba/source4/torture/basic/delaywrite.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:05.372 INFO datatypes - __init__: Processing /src/samba/source4/torture/basic/aliases.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:05.383 INFO datatypes - __init__: Processing /src/samba/source4/torture/basic/delete.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:05.417 INFO datatypes - __init__: Processing /src/samba/source4/torture/basic/secleak.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:05.423 INFO datatypes - __init__: Processing /src/samba/source4/torture/basic/denytest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:05.482 INFO datatypes - __init__: Processing /src/samba/source4/torture/basic/misc.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:05.502 INFO datatypes - __init__: Processing /src/samba/source4/torture/basic/scanner.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:05.515 INFO datatypes - __init__: Processing /src/samba/source4/torture/basic/properties.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:05.521 INFO datatypes - __init__: Processing /src/samba/source4/torture/basic/base.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:05.555 INFO datatypes - __init__: Processing /src/samba/source4/torture/basic/mangle_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:05.563 INFO datatypes - __init__: Processing /src/samba/source4/torture/basic/rename.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:05.569 INFO datatypes - __init__: Processing /src/samba/source4/torture/basic/attr.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:05.581 INFO datatypes - __init__: Processing /src/samba/source4/torture/basic/unlink.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:05.587 INFO datatypes - __init__: Processing /src/samba/source4/torture/basic/cxd_known.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:06.388 INFO datatypes - __init__: Processing /src/samba/source4/torture/basic/charset.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:06.396 INFO datatypes - __init__: Processing /src/samba/source4/torture/basic/disconnect.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:06.403 INFO datatypes - __init__: Processing /src/samba/source4/torture/local/local.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:06.409 INFO datatypes - __init__: Processing /src/samba/source4/torture/local/torture.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:06.415 INFO datatypes - __init__: Processing /src/samba/source4/torture/local/dbspeed.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:06.424 INFO datatypes - __init__: Processing /src/samba/source4/torture/local/fsrvp_state.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:06.435 INFO datatypes - __init__: Processing /src/samba/source4/torture/local/smbtorture_fullname.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:06.441 INFO datatypes - __init__: Processing /src/samba/source4/torture/local/mdspkt.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:06.447 INFO datatypes - __init__: Processing /src/samba/source4/torture/local/nss_tests.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:06.466 INFO datatypes - __init__: Processing /src/samba/source4/torture/local/verif_trailer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:06.473 INFO datatypes - __init__: Processing /src/samba/source4/torture/auth/smbencrypt.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:06.479 INFO datatypes - __init__: Processing /src/samba/source4/torture/auth/pac.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:06.494 INFO datatypes - __init__: Processing /src/samba/source4/torture/auth/ntlmssp.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:06.502 INFO datatypes - __init__: Processing /src/samba/source4/torture/rap/sam.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:06.511 INFO datatypes - __init__: Processing /src/samba/source4/torture/rap/rap.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:06.519 INFO datatypes - __init__: Processing /src/samba/source4/torture/rap/rpc.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:06.526 INFO datatypes - __init__: Processing /src/samba/source4/torture/rap/printing.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:06.538 INFO datatypes - __init__: Processing /src/samba/source4/torture/vfs/acl_xattr.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:06.547 INFO datatypes - __init__: Processing /src/samba/source4/torture/vfs/vfs.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:06.554 INFO datatypes - __init__: Processing /src/samba/source4/torture/vfs/fruit.c Step #6 - "compile-libfuzzer-introspector-x86_64": typedef enum {T_CREATE, T_WRITE, T_OVERWRITE, T_EOF, T_DOC} subtcase_t; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:06.705 INFO datatypes - __init__: Processing /src/samba/source4/torture/raw/pingpong.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:06.713 INFO datatypes - __init__: Processing /src/samba/source4/torture/raw/tconrate.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:06.721 INFO datatypes - __init__: Processing /src/samba/source4/torture/raw/write.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:06.737 INFO datatypes - __init__: Processing /src/samba/source4/torture/raw/eas.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:06.751 INFO datatypes - __init__: Processing /src/samba/source4/torture/raw/composite.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:06.764 INFO datatypes - __init__: Processing /src/samba/source4/torture/raw/openbench.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:06.776 INFO datatypes - __init__: Processing /src/samba/source4/torture/raw/session.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:06.787 INFO datatypes - __init__: Processing /src/samba/source4/torture/raw/ioctl.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:06.795 INFO datatypes - __init__: Processing /src/samba/source4/torture/raw/search.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:06.824 INFO datatypes - __init__: Processing /src/samba/source4/torture/raw/open.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:06.861 INFO datatypes - __init__: Processing /src/samba/source4/torture/raw/lock.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:06.911 INFO datatypes - __init__: Processing /src/samba/source4/torture/raw/mkdir.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:06.919 INFO datatypes - __init__: Processing /src/samba/source4/torture/raw/context.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:06.937 INFO datatypes - __init__: Processing /src/samba/source4/torture/raw/close.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:06.944 INFO datatypes - __init__: Processing /src/samba/source4/torture/raw/read.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:06.966 INFO datatypes - __init__: Processing /src/samba/source4/torture/raw/seek.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:06.974 INFO datatypes - __init__: Processing /src/samba/source4/torture/raw/raw.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:06.981 INFO datatypes - __init__: Processing /src/samba/source4/torture/raw/offline.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:06.992 INFO datatypes - __init__: Processing /src/samba/source4/torture/raw/lockbench.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:07.003 INFO datatypes - __init__: Processing /src/samba/source4/torture/raw/oplock.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:07.070 INFO datatypes - __init__: Processing /src/samba/source4/torture/raw/qfileinfo.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:07.085 INFO datatypes - __init__: Processing /src/samba/source4/torture/raw/lookuprate.c Step #6 - "compile-libfuzzer-introspector-x86_64": typedef NTSTATUS lookup_function(struct smbcli_tree *tree, const char * path); Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:07.093 INFO datatypes - __init__: Processing /src/samba/source4/torture/raw/mux.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:07.103 INFO datatypes - __init__: Processing /src/samba/source4/torture/raw/setfileinfo.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:07.122 INFO datatypes - __init__: Processing /src/samba/source4/torture/raw/samba3hide.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:07.131 INFO datatypes - __init__: Processing /src/samba/source4/torture/raw/rename.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:07.146 INFO datatypes - __init__: Processing /src/samba/source4/torture/raw/acls.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:07.183 INFO datatypes - __init__: Processing /src/samba/source4/torture/raw/unlink.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:07.194 INFO datatypes - __init__: Processing /src/samba/source4/torture/raw/notify.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:07.230 INFO datatypes - __init__: Processing /src/samba/source4/torture/raw/samba3misc.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:07.251 INFO datatypes - __init__: Processing /src/samba/source4/torture/raw/qfsinfo.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:07.259 INFO datatypes - __init__: Processing /src/samba/source4/torture/raw/chkpath.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:07.271 INFO datatypes - __init__: Processing /src/samba/source4/torture/raw/streams.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:07.304 INFO datatypes - __init__: Processing /src/samba/source4/torture/ldb/ldb.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:07.354 INFO datatypes - __init__: Processing /src/samba/source4/torture/nbench/nbench.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:07.365 INFO datatypes - __init__: Processing /src/samba/source4/torture/nbench/nbio.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:07.381 INFO datatypes - __init__: Processing /src/samba/source4/torture/ntp/ntp_signd.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:07.389 INFO datatypes - __init__: Processing /src/samba/source4/torture/nbt/dgram.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:07.405 INFO datatypes - __init__: Processing /src/samba/source4/torture/nbt/nbt.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:07.411 INFO datatypes - __init__: Processing /src/samba/source4/torture/nbt/wins.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:07.424 INFO datatypes - __init__: Processing /src/samba/source4/torture/nbt/query.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:07.431 INFO datatypes - __init__: Processing /src/samba/source4/torture/nbt/winsbench.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:07.441 INFO datatypes - __init__: Processing /src/samba/source4/torture/nbt/winsreplication.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:07.533 INFO datatypes - __init__: Processing /src/samba/source4/torture/nbt/register.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:07.540 INFO datatypes - __init__: Processing /src/samba/source4/echo_server/echo_server.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:07.545 INFO datatypes - __init__: Processing /src/samba/source4/echo_server/echo_server.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:07.554 INFO datatypes - __init__: Processing /src/samba/source4/cldap_server/rootdse.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:07.562 INFO datatypes - __init__: Processing /src/samba/source4/cldap_server/cldap_server.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:07.570 INFO datatypes - __init__: Processing /src/samba/source4/cldap_server/cldap_server.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:07.576 INFO datatypes - __init__: Processing /src/samba/source4/cluster/local.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:07.582 INFO datatypes - __init__: Processing /src/samba/source4/cluster/cluster.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:07.588 INFO datatypes - __init__: Processing /src/samba/source4/cluster/cluster.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef void (*cluster_message_fn_t)(struct imessaging_context *, DATA_BLOB); Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:07.593 INFO datatypes - __init__: Processing /src/samba/source4/cluster/cluster_private.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:07.599 INFO datatypes - __init__: Processing /src/samba/source4/client/cifsdd.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef bool (*dd_seek_func)(void * handle, uint64_t offset); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef bool (*dd_read_func)(void * handle, uint8_t * buf, Step #6 - "compile-libfuzzer-introspector-x86_64": uint64_t wanted, uint64_t * actual); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef bool (*dd_write_func)(void * handle, uint8_t * buf, Step #6 - "compile-libfuzzer-introspector-x86_64": uint64_t wanted, uint64_t * actual); Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:07.605 INFO datatypes - __init__: Processing /src/samba/source4/client/cifsdd.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:07.618 INFO datatypes - __init__: Processing /src/samba/source4/client/cifsddio.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:07.629 INFO datatypes - __init__: Processing /src/samba/source4/client/http_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:07.639 INFO datatypes - __init__: Processing /src/samba/source4/client/client.c Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": const char *level_name; Step #6 - "compile-libfuzzer-introspector-x86_64": enum smb_fsinfo_level level; Step #6 - "compile-libfuzzer-introspector-x86_64": } fsinfo_level_t; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": char *dirmask; Step #6 - "compile-libfuzzer-introspector-x86_64": char **matches; Step #6 - "compile-libfuzzer-introspector-x86_64": int count, samelen; Step #6 - "compile-libfuzzer-introspector-x86_64": const char *text; Step #6 - "compile-libfuzzer-introspector-x86_64": int len; Step #6 - "compile-libfuzzer-introspector-x86_64": } completion_remote_t; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:07.686 INFO datatypes - __init__: Processing /src/samba/libds/common/roles.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:07.692 INFO datatypes - __init__: Processing /src/samba/libds/common/flags.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:07.698 INFO datatypes - __init__: Processing /src/samba/libds/common/flag_mapping.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:07.705 INFO datatypes - __init__: Processing /src/samba/libds/common/flag_mapping.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:07.710 INFO datatypes - __init__: Processing /src/samba/ctdb/tests/src/protocol_common_basic.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:07.718 INFO datatypes - __init__: Processing /src/samba/ctdb/tests/src/cluster_mutex_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:07.734 INFO datatypes - __init__: Processing /src/samba/ctdb/tests/src/fetch_loop.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:07.744 INFO datatypes - __init__: Processing /src/samba/ctdb/tests/src/fetch_readonly.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:07.751 INFO datatypes - __init__: Processing /src/samba/ctdb/tests/src/rb_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:07.760 INFO datatypes - __init__: Processing /src/samba/ctdb/tests/src/ipalloc_read_known_ips.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:07.768 INFO datatypes - __init__: Processing /src/samba/ctdb/tests/src/pkt_write_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:07.778 INFO datatypes - __init__: Processing /src/samba/ctdb/tests/src/test_mutex_raw.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:07.787 INFO datatypes - __init__: Processing /src/samba/ctdb/tests/src/fetch_loop_key.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:07.795 INFO datatypes - __init__: Processing /src/samba/ctdb/tests/src/comm_client_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:07.803 INFO datatypes - __init__: Processing /src/samba/ctdb/tests/src/db_test_tool.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:07.817 INFO datatypes - __init__: Processing /src/samba/ctdb/tests/src/test_options.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:07.824 INFO datatypes - __init__: Processing /src/samba/ctdb/tests/src/pidfile_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:07.832 INFO datatypes - __init__: Processing /src/samba/ctdb/tests/src/tunnel_cmd.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:07.840 INFO datatypes - __init__: Processing /src/samba/ctdb/tests/src/protocol_common.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:07.864 INFO datatypes - __init__: Processing /src/samba/ctdb/tests/src/protocol_common_ctdb.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:07.871 INFO datatypes - __init__: Processing /src/samba/ctdb/tests/src/tunnel_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:07.883 INFO datatypes - __init__: Processing /src/samba/ctdb/tests/src/ctdb_io_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:07.892 INFO datatypes - __init__: Processing /src/samba/ctdb/tests/src/update_record.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:07.900 INFO datatypes - __init__: Processing /src/samba/ctdb/tests/src/test_backtrace.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:07.906 INFO datatypes - __init__: Processing /src/samba/ctdb/tests/src/dummy_client.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:07.913 INFO datatypes - __init__: Processing /src/samba/ctdb/tests/src/cluster_wait.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:07.918 INFO datatypes - __init__: Processing /src/samba/ctdb/tests/src/g_lock_loop.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:07.927 INFO datatypes - __init__: Processing /src/samba/ctdb/tests/src/hash_count_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:07.934 INFO datatypes - __init__: Processing /src/samba/ctdb/tests/src/db_hash_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:07.941 INFO datatypes - __init__: Processing /src/samba/ctdb/tests/src/transaction_loop.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:07.952 INFO datatypes - __init__: Processing /src/samba/ctdb/tests/src/porting_tests.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:07.959 INFO datatypes - __init__: Processing /src/samba/ctdb/tests/src/tunable_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:07.965 INFO datatypes - __init__: Processing /src/samba/ctdb/tests/src/fake_ctdbd.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:08.035 INFO datatypes - __init__: Processing /src/samba/ctdb/tests/src/system_socket_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:08.043 INFO datatypes - __init__: Processing /src/samba/ctdb/tests/src/event_script_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:08.050 INFO datatypes - __init__: Processing /src/samba/ctdb/tests/src/protocol_ctdb_compat_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:08.067 INFO datatypes - __init__: Processing /src/samba/ctdb/tests/src/cmdline_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:08.077 INFO datatypes - __init__: Processing /src/samba/ctdb/tests/src/protocol_types_compat_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:08.113 INFO datatypes - __init__: Processing /src/samba/ctdb/tests/src/srvid_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:08.119 INFO datatypes - __init__: Processing /src/samba/ctdb/tests/src/errcode.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:08.126 INFO datatypes - __init__: Processing /src/samba/ctdb/tests/src/sock_io_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:08.134 INFO datatypes - __init__: Processing /src/samba/ctdb/tests/src/pkt_read_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:08.143 INFO datatypes - __init__: Processing /src/samba/ctdb/tests/src/ctdb_packet_parse.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:08.149 INFO datatypes - __init__: Processing /src/samba/ctdb/tests/src/protocol_basic_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:08.156 INFO datatypes - __init__: Processing /src/samba/ctdb/tests/src/comm_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:08.167 INFO datatypes - __init__: Processing /src/samba/ctdb/tests/src/test_backtrace.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:08.172 INFO datatypes - __init__: Processing /src/samba/ctdb/tests/src/ipalloc_read_known_ips.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:08.178 INFO datatypes - __init__: Processing /src/samba/ctdb/tests/src/fetch_readonly_loop.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:08.187 INFO datatypes - __init__: Processing /src/samba/ctdb/tests/src/protocol_util_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:08.196 INFO datatypes - __init__: Processing /src/samba/ctdb/tests/src/test_options.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:08.201 INFO datatypes - __init__: Processing /src/samba/ctdb/tests/src/run_event_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:08.209 INFO datatypes - __init__: Processing /src/samba/ctdb/tests/src/protocol_ctdb_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:08.216 INFO datatypes - __init__: Processing /src/samba/ctdb/tests/src/sock_daemon_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:08.246 INFO datatypes - __init__: Processing /src/samba/ctdb/tests/src/conf_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:08.258 INFO datatypes - __init__: Processing /src/samba/ctdb/tests/src/protocol_common_ctdb.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:08.285 INFO datatypes - __init__: Processing /src/samba/ctdb/tests/src/comm_server_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:08.294 INFO datatypes - __init__: Processing /src/samba/ctdb/tests/src/protocol_types_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:08.304 INFO datatypes - __init__: Processing /src/samba/ctdb/tests/src/fetch_ring.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:08.315 INFO datatypes - __init__: Processing /src/samba/ctdb/tests/src/sigcode.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:08.321 INFO datatypes - __init__: Processing /src/samba/ctdb/tests/src/reqid_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:08.327 INFO datatypes - __init__: Processing /src/samba/ctdb/tests/src/lock_tdb.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:08.333 INFO datatypes - __init__: Processing /src/samba/ctdb/tests/src/protocol_common_basic.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:08.339 INFO datatypes - __init__: Processing /src/samba/ctdb/tests/src/protocol_common.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:08.347 INFO datatypes - __init__: Processing /src/samba/ctdb/tests/src/cluster_wait.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:08.357 INFO datatypes - __init__: Processing /src/samba/ctdb/tests/src/tmon_ping_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:08.367 INFO datatypes - __init__: Processing /src/samba/ctdb/tests/src/run_proc_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:08.373 INFO datatypes - __init__: Processing /src/samba/ctdb/tests/src/ctdb_takeover_tests.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:08.382 INFO datatypes - __init__: Processing /src/samba/ctdb/tests/src/tmon_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:08.391 INFO datatypes - __init__: Processing /src/samba/ctdb/tests/src/update_record_persistent.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:08.399 INFO datatypes - __init__: Processing /src/samba/ctdb/tests/src/message_ring.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:08.409 INFO datatypes - __init__: Processing /src/samba/ctdb/tools/ltdbtool.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:08.419 INFO datatypes - __init__: Processing /src/samba/ctdb/tools/ctdb.c Step #6 - "compile-libfuzzer-introspector-x86_64": typedef void (*clist_request_func)(struct ctdb_req_control *request, Step #6 - "compile-libfuzzer-introspector-x86_64": struct ctdb_connection *conn); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef int (*clist_reply_func)(struct ctdb_reply_control *reply); Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:08.501 INFO datatypes - __init__: Processing /src/samba/ctdb/tools/ctdb_killtcp.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:08.513 INFO datatypes - __init__: Processing /src/samba/ctdb/failover/smnotify_helper.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:08.519 INFO datatypes - __init__: Processing /src/samba/ctdb/failover/statd_callout.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:08.527 INFO datatypes - __init__: Processing /src/samba/ctdb/event/event_cmd.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:08.537 INFO datatypes - __init__: Processing /src/samba/ctdb/event/event_config.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:08.543 INFO datatypes - __init__: Processing /src/samba/ctdb/event/event_protocol_util.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:08.549 INFO datatypes - __init__: Processing /src/samba/ctdb/event/event_daemon.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:08.559 INFO datatypes - __init__: Processing /src/samba/ctdb/event/event_protocol.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:08.574 INFO datatypes - __init__: Processing /src/samba/ctdb/event/event_protocol_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:08.584 INFO datatypes - __init__: Processing /src/samba/ctdb/event/event_context.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:08.594 INFO datatypes - __init__: Processing /src/samba/ctdb/event/event_tool.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:08.608 INFO datatypes - __init__: Processing /src/samba/ctdb/event/event_protocol.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:08.614 INFO datatypes - __init__: Processing /src/samba/ctdb/event/event.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:08.619 INFO datatypes - __init__: Processing /src/samba/ctdb/event/event_client.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:08.629 INFO datatypes - __init__: Processing /src/samba/ctdb/event/event_private.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:08.635 INFO datatypes - __init__: Processing /src/samba/ctdb/event/event_tool.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:08.640 INFO datatypes - __init__: Processing /src/samba/ctdb/event/event_protocol_api.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:08.645 INFO datatypes - __init__: Processing /src/samba/ctdb/event/event_request.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:08.654 INFO datatypes - __init__: Processing /src/samba/ctdb/protocol/protocol_basic.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:08.663 INFO datatypes - __init__: Processing /src/samba/ctdb/protocol/protocol_basic.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:08.683 INFO datatypes - __init__: Processing /src/samba/ctdb/protocol/protocol_types.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:08.753 INFO datatypes - __init__: Processing /src/samba/ctdb/protocol/protocol_client.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:08.777 INFO datatypes - __init__: Processing /src/samba/ctdb/protocol/protocol_sock.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:08.783 INFO datatypes - __init__: Processing /src/samba/ctdb/protocol/protocol_control.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:08.804 INFO datatypes - __init__: Processing /src/samba/ctdb/protocol/protocol_header.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:08.811 INFO datatypes - __init__: Processing /src/samba/ctdb/protocol/protocol_api.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:08.825 INFO datatypes - __init__: Processing /src/samba/ctdb/protocol/protocol_tunnel.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:08.831 INFO datatypes - __init__: Processing /src/samba/ctdb/protocol/protocol_private.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:08.841 INFO datatypes - __init__: Processing /src/samba/ctdb/protocol/protocol_packet.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:08.846 INFO datatypes - __init__: Processing /src/samba/ctdb/protocol/protocol_util.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:08.859 INFO datatypes - __init__: Processing /src/samba/ctdb/protocol/protocol_call.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:08.870 INFO datatypes - __init__: Processing /src/samba/ctdb/protocol/protocol_message.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:08.879 INFO datatypes - __init__: Processing /src/samba/ctdb/protocol/protocol_keepalive.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:08.885 INFO datatypes - __init__: Processing /src/samba/ctdb/protocol/protocol.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef int (*ctdb_rec_parser_func_t)(uint32_t reqid, Step #6 - "compile-libfuzzer-introspector-x86_64": struct ctdb_ltdb_header *header, Step #6 - "compile-libfuzzer-introspector-x86_64": TDB_DATA key, TDB_DATA data, Step #6 - "compile-libfuzzer-introspector-x86_64": void *private_data); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef union { Step #6 - "compile-libfuzzer-introspector-x86_64": struct sockaddr sa; Step #6 - "compile-libfuzzer-introspector-x86_64": struct sockaddr_in ip; Step #6 - "compile-libfuzzer-introspector-x86_64": struct sockaddr_in6 ip6; Step #6 - "compile-libfuzzer-introspector-x86_64": } ctdb_sock_addr; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:08.898 INFO datatypes - __init__: Processing /src/samba/ctdb/protocol/protocol_debug.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:08.912 INFO datatypes - __init__: Processing /src/samba/ctdb/protocol/protocol_util.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:08.918 INFO datatypes - __init__: Processing /src/samba/ctdb/ib/ibwrapper_internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:08.924 INFO datatypes - __init__: Processing /src/samba/ctdb/ib/ibwrapper.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef int (*ibw_connstate_fn_t)(struct ibw_ctx *ctx, struct ibw_conn *conn); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef int (*ibw_receive_fn_t)(struct ibw_conn *conn, void *buf, int n); Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:08.930 INFO datatypes - __init__: Processing /src/samba/ctdb/ib/ibw_ctdb.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:08.938 INFO datatypes - __init__: Processing /src/samba/ctdb/ib/ibwrapper_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:08.952 INFO datatypes - __init__: Processing /src/samba/ctdb/ib/ibw_ctdb_init.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:08.961 INFO datatypes - __init__: Processing /src/samba/ctdb/ib/ibw_ctdb.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:08.967 INFO datatypes - __init__: Processing /src/samba/ctdb/ib/ibwrapper.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:08.994 INFO datatypes - __init__: Processing /src/samba/ctdb/include/ctdb_protocol.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:09.002 INFO datatypes - __init__: Processing /src/samba/ctdb/include/ctdb_private.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef int (*ctdb_fn_t)(struct ctdb_call_info *); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef int (*ctdb_db_handler_t)(struct ctdb_db_context *ctdb_db, Step #6 - "compile-libfuzzer-introspector-x86_64": void *private_data); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef void (*deferred_requeue_fn)(void *call_context, struct ctdb_req_header *hdr); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef void (*ctdb_control_callback_fn_t)(struct ctdb_context *, Step #6 - "compile-libfuzzer-introspector-x86_64": int32_t status, TDB_DATA data, Step #6 - "compile-libfuzzer-introspector-x86_64": const char *errormsg, Step #6 - "compile-libfuzzer-introspector-x86_64": void *private_data); Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:09.017 INFO datatypes - __init__: Processing /src/samba/ctdb/include/ctdb_client.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef void (*ctdb_msg_fn_t)(struct ctdb_context *, uint64_t srvid, Step #6 - "compile-libfuzzer-introspector-x86_64": TDB_DATA data, void *); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef void (*client_async_callback)(struct ctdb_context *ctdb, Step #6 - "compile-libfuzzer-introspector-x86_64": uint32_t node_pnn, int32_t res, Step #6 - "compile-libfuzzer-introspector-x86_64": TDB_DATA outdata, void *callback_data); Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:09.026 INFO datatypes - __init__: Processing /src/samba/ctdb/include/common/srvid.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef void (*srvid_handler_fn)(uint64_t srvid, TDB_DATA data, Step #6 - "compile-libfuzzer-introspector-x86_64": void *private_data); Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:09.032 INFO datatypes - __init__: Processing /src/samba/ctdb/common/system_socket.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:09.049 INFO datatypes - __init__: Processing /src/samba/ctdb/common/sock_client.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:09.058 INFO datatypes - __init__: Processing /src/samba/ctdb/common/sock_io.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:09.067 INFO datatypes - __init__: Processing /src/samba/ctdb/common/db_hash.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef int (*db_hash_record_parser_fn)(uint8_t *keybuf, size_t keylen, Step #6 - "compile-libfuzzer-introspector-x86_64": uint8_t *databuf, size_t datalen, Step #6 - "compile-libfuzzer-introspector-x86_64": void *private_data); Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:09.073 INFO datatypes - __init__: Processing /src/samba/ctdb/common/path.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:09.079 INFO datatypes - __init__: Processing /src/samba/ctdb/common/reqid.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:09.085 INFO datatypes - __init__: Processing /src/samba/ctdb/common/tunable.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:09.090 INFO datatypes - __init__: Processing /src/samba/ctdb/common/sock_io.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef void (*sock_queue_callback_fn_t)(uint8_t *buf, size_t buflen, Step #6 - "compile-libfuzzer-introspector-x86_64": void *private_data); Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:09.096 INFO datatypes - __init__: Processing /src/samba/ctdb/common/ctdb_util.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:09.106 INFO datatypes - __init__: Processing /src/samba/ctdb/common/system.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:09.113 INFO datatypes - __init__: Processing /src/samba/ctdb/common/tunable.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:09.123 INFO datatypes - __init__: Processing /src/samba/ctdb/common/logging.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:09.128 INFO datatypes - __init__: Processing /src/samba/ctdb/common/srvid.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef void (*srvid_handler_fn)(uint64_t srvid, TDB_DATA data, Step #6 - "compile-libfuzzer-introspector-x86_64": void *private_data); Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:09.134 INFO datatypes - __init__: Processing /src/samba/ctdb/common/srvid.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:09.142 INFO datatypes - __init__: Processing /src/samba/ctdb/common/event_script.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:09.147 INFO datatypes - __init__: Processing /src/samba/ctdb/common/rb_tree.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:09.162 INFO datatypes - __init__: Processing /src/samba/ctdb/common/pkt_write.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:09.167 INFO datatypes - __init__: Processing /src/samba/ctdb/common/rb_tree.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct trbt_node { Step #6 - "compile-libfuzzer-introspector-x86_64": struct trbt_tree *tree; Step #6 - "compile-libfuzzer-introspector-x86_64": struct trbt_node *parent; Step #6 - "compile-libfuzzer-introspector-x86_64": struct trbt_node *left; Step #6 - "compile-libfuzzer-introspector-x86_64": struct trbt_node *right; Step #6 - "compile-libfuzzer-introspector-x86_64": uint32_t rb_color; Step #6 - "compile-libfuzzer-introspector-x86_64": uint32_t key32; Step #6 - "compile-libfuzzer-introspector-x86_64": void *data; Step #6 - "compile-libfuzzer-introspector-x86_64": } trbt_node_t; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct trbt_tree { Step #6 - "compile-libfuzzer-introspector-x86_64": trbt_node_t *root; Step #6 - "compile-libfuzzer-introspector-x86_64": /* automatically free the tree when the last node has been deleted */ Step #6 - "compile-libfuzzer-introspector-x86_64": #define TRBT_AUTOFREE 0x00000001 Step #6 - "compile-libfuzzer-introspector-x86_64": uint32_t flags; Step #6 - "compile-libfuzzer-introspector-x86_64": } trbt_tree_t; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:09.173 INFO datatypes - __init__: Processing /src/samba/ctdb/common/sock_client.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef void (*sock_client_callback_func_t)(void *private_data); Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:09.179 INFO datatypes - __init__: Processing /src/samba/ctdb/common/hash_count.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef void (*hash_count_update_handler_fn)(TDB_DATA key, uint64_t counter, Step #6 - "compile-libfuzzer-introspector-x86_64": void *private_data); Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:09.184 INFO datatypes - __init__: Processing /src/samba/ctdb/common/comm.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:09.195 INFO datatypes - __init__: Processing /src/samba/ctdb/common/system.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:09.200 INFO datatypes - __init__: Processing /src/samba/ctdb/common/pidfile.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:09.205 INFO datatypes - __init__: Processing /src/samba/ctdb/common/cmdline.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:09.211 INFO datatypes - __init__: Processing /src/samba/ctdb/common/ctdb_io.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:09.222 INFO datatypes - __init__: Processing /src/samba/ctdb/common/pidfile.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:09.228 INFO datatypes - __init__: Processing /src/samba/ctdb/common/system_socket.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:09.233 INFO datatypes - __init__: Processing /src/samba/ctdb/common/path.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:09.240 INFO datatypes - __init__: Processing /src/samba/ctdb/common/sock_daemon.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:09.247 INFO datatypes - __init__: Processing /src/samba/ctdb/common/run_proc.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:09.258 INFO datatypes - __init__: Processing /src/samba/ctdb/common/common.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef void (*ctdb_queue_cb_fn_t)(uint8_t *data, size_t length, Step #6 - "compile-libfuzzer-introspector-x86_64": void *private_data); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef void (*ctdb_trackingdb_cb)(struct ctdb_context *ctdb, uint32_t pnn, Step #6 - "compile-libfuzzer-introspector-x86_64": void *private_data); Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:09.265 INFO datatypes - __init__: Processing /src/samba/ctdb/common/reqid.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:09.271 INFO datatypes - __init__: Processing /src/samba/ctdb/common/path_tool.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:09.281 INFO datatypes - __init__: Processing /src/samba/ctdb/common/pkt_write.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:09.287 INFO datatypes - __init__: Processing /src/samba/ctdb/common/sock_daemon.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:09.308 INFO datatypes - __init__: Processing /src/samba/ctdb/common/run_event.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:09.324 INFO datatypes - __init__: Processing /src/samba/ctdb/common/logging.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:09.337 INFO datatypes - __init__: Processing /src/samba/ctdb/common/ctdb_ltdb.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:09.346 INFO datatypes - __init__: Processing /src/samba/ctdb/common/run_event.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:09.352 INFO datatypes - __init__: Processing /src/samba/ctdb/common/pkt_read.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:09.360 INFO datatypes - __init__: Processing /src/samba/ctdb/common/db_hash.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:09.368 INFO datatypes - __init__: Processing /src/samba/ctdb/common/run_proc.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:09.373 INFO datatypes - __init__: Processing /src/samba/ctdb/common/event_script.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:09.381 INFO datatypes - __init__: Processing /src/samba/ctdb/common/hash_count.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:09.389 INFO datatypes - __init__: Processing /src/samba/ctdb/common/pkt_read.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:09.394 INFO datatypes - __init__: Processing /src/samba/ctdb/common/comm.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef void (*comm_read_handler_fn)(uint8_t *buf, size_t buflen, Step #6 - "compile-libfuzzer-introspector-x86_64": void *private_data); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef void (*comm_dead_handler_fn)(void *private_data); Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:09.400 INFO datatypes - __init__: Processing /src/samba/ctdb/common/tmon.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:09.412 INFO datatypes - __init__: Processing /src/samba/ctdb/common/tmon.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:09.418 INFO datatypes - __init__: Processing /src/samba/ctdb/common/path_tool.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:09.423 INFO datatypes - __init__: Processing /src/samba/ctdb/common/cmdline.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:09.435 INFO datatypes - __init__: Processing /src/samba/ctdb/server/ipalloc.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:09.440 INFO datatypes - __init__: Processing /src/samba/ctdb/server/ipalloc_common.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:09.447 INFO datatypes - __init__: Processing /src/samba/ctdb/server/ctdb_daemon.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:09.482 INFO datatypes - __init__: Processing /src/samba/ctdb/server/eventscript.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:09.496 INFO datatypes - __init__: Processing /src/samba/ctdb/server/ctdb_takeover.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:09.533 INFO datatypes - __init__: Processing /src/samba/ctdb/server/ctdb_freeze.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:09.548 INFO datatypes - __init__: Processing /src/samba/ctdb/server/ctdb_recover.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:09.568 INFO datatypes - __init__: Processing /src/samba/ctdb/server/ctdb_tunables.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:09.575 INFO datatypes - __init__: Processing /src/samba/ctdb/server/ipalloc.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:09.583 INFO datatypes - __init__: Processing /src/samba/ctdb/server/ctdb_persistent.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:09.593 INFO datatypes - __init__: Processing /src/samba/ctdb/server/ctdbd.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:09.602 INFO datatypes - __init__: Processing /src/samba/ctdb/server/ctdb_client.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:09.628 INFO datatypes - __init__: Processing /src/samba/ctdb/server/ctdb_takeover_helper.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:09.652 INFO datatypes - __init__: Processing /src/samba/ctdb/server/ctdb_keepalive.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:09.659 INFO datatypes - __init__: Processing /src/samba/ctdb/server/ctdb_recoverd.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:09.701 INFO datatypes - __init__: Processing /src/samba/ctdb/server/ctdb_update_record.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:09.711 INFO datatypes - __init__: Processing /src/samba/ctdb/server/ctdb_recovery_helper.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:09.759 INFO datatypes - __init__: Processing /src/samba/ctdb/server/ipalloc_deterministic.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:09.767 INFO datatypes - __init__: Processing /src/samba/ctdb/server/ctdb_cluster_mutex.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef void (*cluster_mutex_handler_t) ( Step #6 - "compile-libfuzzer-introspector-x86_64": char status, Step #6 - "compile-libfuzzer-introspector-x86_64": double latency, Step #6 - "compile-libfuzzer-introspector-x86_64": void *private_data); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef void (*cluster_mutex_lost_handler_t) (void *private_data); Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:09.773 INFO datatypes - __init__: Processing /src/samba/ctdb/server/ipalloc_nondeterministic.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:09.779 INFO datatypes - __init__: Processing /src/samba/ctdb/server/ctdb_tunnel.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:09.786 INFO datatypes - __init__: Processing /src/samba/ctdb/server/ctdb_lock_helper.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:09.795 INFO datatypes - __init__: Processing /src/samba/ctdb/server/ctdb_mutex_fcntl_helper.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:09.810 INFO datatypes - __init__: Processing /src/samba/ctdb/server/ctdb_monitor.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:09.821 INFO datatypes - __init__: Processing /src/samba/ctdb/server/ctdb_fork.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:09.829 INFO datatypes - __init__: Processing /src/samba/ctdb/server/ctdb_banning.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:09.836 INFO datatypes - __init__: Processing /src/samba/ctdb/server/ipalloc_lcp2.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:09.845 INFO datatypes - __init__: Processing /src/samba/ctdb/server/ctdb_ltdb_server.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:09.868 INFO datatypes - __init__: Processing /src/samba/ctdb/server/ctdb_statistics.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:09.875 INFO datatypes - __init__: Processing /src/samba/ctdb/server/ctdb_call.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:09.908 INFO datatypes - __init__: Processing /src/samba/ctdb/server/ctdb_traverse.c Step #6 - "compile-libfuzzer-introspector-x86_64": typedef void (*ctdb_traverse_fn_t)(void *private_data, TDB_DATA key, TDB_DATA data); Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:09.923 INFO datatypes - __init__: Processing /src/samba/ctdb/server/ctdb_uptime.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:09.928 INFO datatypes - __init__: Processing /src/samba/ctdb/server/ctdb_server.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:09.941 INFO datatypes - __init__: Processing /src/samba/ctdb/server/ctdb_cluster_mutex.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:09.950 INFO datatypes - __init__: Processing /src/samba/ctdb/server/ctdb_control.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:09.968 INFO datatypes - __init__: Processing /src/samba/ctdb/server/ctdb_lock.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:09.984 INFO datatypes - __init__: Processing /src/samba/ctdb/server/ipalloc_private.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:09.990 INFO datatypes - __init__: Processing /src/samba/ctdb/server/ctdb_logging.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:09.997 INFO datatypes - __init__: Processing /src/samba/ctdb/server/ctdb_vacuum.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:10.024 INFO datatypes - __init__: Processing /src/samba/ctdb/tcp/tcp_connect.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:10.036 INFO datatypes - __init__: Processing /src/samba/ctdb/tcp/ctdb_tcp.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:10.042 INFO datatypes - __init__: Processing /src/samba/ctdb/tcp/tcp_io.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:10.049 INFO datatypes - __init__: Processing /src/samba/ctdb/tcp/tcp_init.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:10.056 INFO datatypes - __init__: Processing /src/samba/ctdb/conf/legacy_conf.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:10.062 INFO datatypes - __init__: Processing /src/samba/ctdb/conf/failover_conf.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:10.067 INFO datatypes - __init__: Processing /src/samba/ctdb/conf/ctdb_config.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:10.073 INFO datatypes - __init__: Processing /src/samba/ctdb/conf/logging_conf.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:10.078 INFO datatypes - __init__: Processing /src/samba/ctdb/conf/cluster_conf.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:10.085 INFO datatypes - __init__: Processing /src/samba/ctdb/conf/cluster_conf.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:10.090 INFO datatypes - __init__: Processing /src/samba/ctdb/conf/conf_tool.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:10.095 INFO datatypes - __init__: Processing /src/samba/ctdb/conf/database_conf.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:10.101 INFO datatypes - __init__: Processing /src/samba/ctdb/conf/event_conf.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:10.106 INFO datatypes - __init__: Processing /src/samba/ctdb/conf/node.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:10.111 INFO datatypes - __init__: Processing /src/samba/ctdb/conf/ctdb_config.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:10.118 INFO datatypes - __init__: Processing /src/samba/ctdb/conf/conf.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:10.137 INFO datatypes - __init__: Processing /src/samba/ctdb/conf/event_conf.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:10.143 INFO datatypes - __init__: Processing /src/samba/ctdb/conf/node.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:10.150 INFO datatypes - __init__: Processing /src/samba/ctdb/conf/database_conf.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:10.157 INFO datatypes - __init__: Processing /src/samba/ctdb/conf/conf_tool.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:10.166 INFO datatypes - __init__: Processing /src/samba/ctdb/conf/legacy_conf.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:10.172 INFO datatypes - __init__: Processing /src/samba/ctdb/conf/logging_conf.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:10.178 INFO datatypes - __init__: Processing /src/samba/ctdb/conf/failover_conf.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:10.183 INFO datatypes - __init__: Processing /src/samba/ctdb/conf/conf.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef bool (*conf_validate_section_fn)(struct conf_context *conf, Step #6 - "compile-libfuzzer-introspector-x86_64": const char *section, Step #6 - "compile-libfuzzer-introspector-x86_64": enum conf_update_mode mode); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef bool (*conf_validate_integer_option_fn)(const char *key, Step #6 - "compile-libfuzzer-introspector-x86_64": int old_value, Step #6 - "compile-libfuzzer-introspector-x86_64": int new_value, Step #6 - "compile-libfuzzer-introspector-x86_64": enum conf_update_mode mode); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef bool (*conf_validate_string_option_fn)(const char *key, Step #6 - "compile-libfuzzer-introspector-x86_64": const char *old_value, Step #6 - "compile-libfuzzer-introspector-x86_64": const char *new_value, Step #6 - "compile-libfuzzer-introspector-x86_64": enum conf_update_mode mode); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef bool (*conf_validate_boolean_option_fn)(const char *key, Step #6 - "compile-libfuzzer-introspector-x86_64": bool old_value, Step #6 - "compile-libfuzzer-introspector-x86_64": bool new_value, Step #6 - "compile-libfuzzer-introspector-x86_64": enum conf_update_mode mode); Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:10.190 INFO datatypes - __init__: Processing /src/samba/ctdb/utils/ceph/ctdb_mutex_ceph_rados_helper.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:10.200 INFO datatypes - __init__: Processing /src/samba/ctdb/utils/pmda/domain.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:10.205 INFO datatypes - __init__: Processing /src/samba/ctdb/utils/pmda/pmda_ctdb.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:10.216 INFO datatypes - __init__: Processing /src/samba/ctdb/utils/ping_pong/ping_pong.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:10.224 INFO datatypes - __init__: Processing /src/samba/ctdb/utils/tdb/tdb_mutex_check.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:10.231 INFO datatypes - __init__: Processing /src/samba/ctdb/client/client_control_sync.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:10.263 INFO datatypes - __init__: Processing /src/samba/ctdb/client/client_util.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:10.270 INFO datatypes - __init__: Processing /src/samba/ctdb/client/client_event.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:10.280 INFO datatypes - __init__: Processing /src/samba/ctdb/client/client_call.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:10.287 INFO datatypes - __init__: Processing /src/samba/ctdb/client/client_private.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:10.294 INFO datatypes - __init__: Processing /src/samba/ctdb/client/client_message.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:10.306 INFO datatypes - __init__: Processing /src/samba/ctdb/client/client_db.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:10.350 INFO datatypes - __init__: Processing /src/samba/ctdb/client/client_tunnel.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:10.364 INFO datatypes - __init__: Processing /src/samba/ctdb/client/client_connect.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:10.376 INFO datatypes - __init__: Processing /src/samba/ctdb/client/client_message_sync.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:10.383 INFO datatypes - __init__: Processing /src/samba/ctdb/client/client_control.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:10.394 INFO datatypes - __init__: Processing /src/samba/ctdb/client/client_sync.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:10.406 INFO datatypes - __init__: Processing /src/samba/ctdb/client/client.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef void (*ctdb_client_callback_func_t)(void *private_data); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef void (*ctdb_tunnel_callback_func_t)(struct ctdb_tunnel_context *tctx, Step #6 - "compile-libfuzzer-introspector-x86_64": uint32_t srcnode, uint32_t reqid, Step #6 - "compile-libfuzzer-introspector-x86_64": uint8_t *buf, size_t buflen, Step #6 - "compile-libfuzzer-introspector-x86_64": void *private_data); Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:10.417 INFO datatypes - __init__: Processing /src/samba/libcli/security/session.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:10.422 INFO datatypes - __init__: Processing /src/samba/libcli/security/privileges.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": TALLOC_CTX *mem_ctx; Step #6 - "compile-libfuzzer-introspector-x86_64": bool ext_ctx; Step #6 - "compile-libfuzzer-introspector-x86_64": uint32_t count; Step #6 - "compile-libfuzzer-introspector-x86_64": uint32_t control; Step #6 - "compile-libfuzzer-introspector-x86_64": struct lsa_LUIDAttribute *set; Step #6 - "compile-libfuzzer-introspector-x86_64": } PRIVILEGE_SET; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:10.429 INFO datatypes - __init__: Processing /src/samba/libcli/security/access_check.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:10.435 INFO datatypes - __init__: Processing /src/samba/libcli/security/conditional_ace.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:10.461 INFO datatypes - __init__: Processing /src/samba/libcli/security/sddl.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:10.466 INFO datatypes - __init__: Processing /src/samba/libcli/security/util_sid.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:10.485 INFO datatypes - __init__: Processing /src/samba/libcli/security/create_descriptor.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:10.497 INFO datatypes - __init__: Processing /src/samba/libcli/security/claims_transformation.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:10.503 INFO datatypes - __init__: Processing /src/samba/libcli/security/display_sec.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:10.511 INFO datatypes - __init__: Processing /src/samba/libcli/security/claims-conversions.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:10.517 INFO datatypes - __init__: Processing /src/samba/libcli/security/security_descriptor.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:10.523 INFO datatypes - __init__: Processing /src/samba/libcli/security/session.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:10.528 INFO datatypes - __init__: Processing /src/samba/libcli/security/sddl_conditional_ace.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:10.564 INFO datatypes - __init__: Processing /src/samba/libcli/security/security_descriptor.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:10.579 INFO datatypes - __init__: Processing /src/samba/libcli/security/conditional_ace.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:10.585 INFO datatypes - __init__: Processing /src/samba/libcli/security/sddl.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:10.604 INFO datatypes - __init__: Processing /src/samba/libcli/security/display_sec.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:10.609 INFO datatypes - __init__: Processing /src/samba/libcli/security/security_token.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:10.615 INFO datatypes - __init__: Processing /src/samba/libcli/security/privileges.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:10.624 INFO datatypes - __init__: Processing /src/samba/libcli/security/dom_sid.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:10.635 INFO datatypes - __init__: Processing /src/samba/libcli/security/secace.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:10.642 INFO datatypes - __init__: Processing /src/samba/libcli/security/security_token.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:10.649 INFO datatypes - __init__: Processing /src/samba/libcli/security/secacl.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:10.655 INFO datatypes - __init__: Processing /src/samba/libcli/security/security.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:10.661 INFO datatypes - __init__: Processing /src/samba/libcli/security/access_check.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:10.673 INFO datatypes - __init__: Processing /src/samba/libcli/security/secacl.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:10.678 INFO datatypes - __init__: Processing /src/samba/libcli/security/claims-conversions.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:10.695 INFO datatypes - __init__: Processing /src/samba/libcli/security/secdesc.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:10.706 INFO datatypes - __init__: Processing /src/samba/libcli/security/secdesc.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:10.712 INFO datatypes - __init__: Processing /src/samba/libcli/security/dom_sid.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:10.720 INFO datatypes - __init__: Processing /src/samba/libcli/security/object_tree.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:10.726 INFO datatypes - __init__: Processing /src/samba/libcli/security/pysecurity.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:10.734 INFO datatypes - __init__: Processing /src/samba/libcli/security/secace.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:10.740 INFO datatypes - __init__: Processing /src/samba/libcli/security/privileges_private.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:10.745 INFO datatypes - __init__: Processing /src/samba/libcli/security/tests/test_claim_conversion.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:10.752 INFO datatypes - __init__: Processing /src/samba/libcli/security/tests/test_sddl_conditional_ace.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:10.771 INFO datatypes - __init__: Processing /src/samba/libcli/security/tests/test_run_conditional_ace.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:10.786 INFO datatypes - __init__: Processing /src/samba/libcli/security/tests/windows/windows-sddl-tests.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:10.794 INFO datatypes - __init__: Processing /src/samba/libcli/netlogon/netlogon.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:10.800 INFO datatypes - __init__: Processing /src/samba/libcli/netlogon/netlogon.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:10.808 INFO datatypes - __init__: Processing /src/samba/libcli/netlogon/netlogon_proto.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:10.814 INFO datatypes - __init__: Processing /src/samba/libcli/dns/resolvconftest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:10.819 INFO datatypes - __init__: Processing /src/samba/libcli/dns/dns_lookuptest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:10.825 INFO datatypes - __init__: Processing /src/samba/libcli/dns/dns_lookup.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:10.834 INFO datatypes - __init__: Processing /src/samba/libcli/dns/dns.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:10.840 INFO datatypes - __init__: Processing /src/samba/libcli/dns/dns.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:10.855 INFO datatypes - __init__: Processing /src/samba/libcli/dns/resolvconf.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:10.860 INFO datatypes - __init__: Processing /src/samba/libcli/dns/resolvconf.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:10.866 INFO datatypes - __init__: Processing /src/samba/libcli/dns/dns_lookup.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:10.872 INFO datatypes - __init__: Processing /src/samba/libcli/dns/libdns.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:10.877 INFO datatypes - __init__: Processing /src/samba/libcli/wsp/test_wsp_parser.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:10.886 INFO datatypes - __init__: Processing /src/samba/libcli/wsp/wsp_aqs.c Step #6 - "compile-libfuzzer-introspector-x86_64": typedef bool (*conv_func) (TALLOC_CTX *ctx, t_value_holder *src, Step #6 - "compile-libfuzzer-introspector-x86_64": struct wsp_cbasestoragevariant *dest, Step #6 - "compile-libfuzzer-introspector-x86_64": uint16_t dest_type); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef bool (*daterange_func) (TALLOC_CTX *ctx, uint64_t *date1, Step #6 - "compile-libfuzzer-introspector-x86_64": uint64_t *date2); Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:10.901 INFO datatypes - __init__: Processing /src/samba/libcli/wsp/wsp_aqs.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef enum op Step #6 - "compile-libfuzzer-introspector-x86_64": { Step #6 - "compile-libfuzzer-introspector-x86_64": eLT = PRLT, Step #6 - "compile-libfuzzer-introspector-x86_64": eLE = PRLE, Step #6 - "compile-libfuzzer-introspector-x86_64": eGT = PRGT, Step #6 - "compile-libfuzzer-introspector-x86_64": eGE = PRGE, Step #6 - "compile-libfuzzer-introspector-x86_64": eEQ = PREQ, Step #6 - "compile-libfuzzer-introspector-x86_64": eNE = PRNE, Step #6 - "compile-libfuzzer-introspector-x86_64": eSTARTSWITH, Step #6 - "compile-libfuzzer-introspector-x86_64": eEQUALS, Step #6 - "compile-libfuzzer-introspector-x86_64": /* Step #6 - "compile-libfuzzer-introspector-x86_64": * eMATCHES, Step #6 - "compile-libfuzzer-introspector-x86_64": * Step #6 - "compile-libfuzzer-introspector-x86_64": * not sure we can express the above in the grammar without Step #6 - "compile-libfuzzer-introspector-x86_64": * some custom operator :/ Step #6 - "compile-libfuzzer-introspector-x86_64": */ Step #6 - "compile-libfuzzer-introspector-x86_64": } t_optype; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef enum { Step #6 - "compile-libfuzzer-introspector-x86_64": NUMBER, Step #6 - "compile-libfuzzer-introspector-x86_64": STRING, Step #6 - "compile-libfuzzer-introspector-x86_64": BOOL, Step #6 - "compile-libfuzzer-introspector-x86_64": RESTR, Step #6 - "compile-libfuzzer-introspector-x86_64": VALUE_RANGE, Step #6 - "compile-libfuzzer-introspector-x86_64": } value_type; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef enum { Step #6 - "compile-libfuzzer-introspector-x86_64": eEMPTY, Step #6 - "compile-libfuzzer-introspector-x86_64": eTINY, Step #6 - "compile-libfuzzer-introspector-x86_64": eSMALL, Step #6 - "compile-libfuzzer-introspector-x86_64": eMEDIUM, Step #6 - "compile-libfuzzer-introspector-x86_64": eLARGE, Step #6 - "compile-libfuzzer-introspector-x86_64": eHUGE, Step #6 - "compile-libfuzzer-introspector-x86_64": eGIGANTIC, Step #6 - "compile-libfuzzer-introspector-x86_64": } sizerange_type; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": value_type type; Step #6 - "compile-libfuzzer-introspector-x86_64": union { Step #6 - "compile-libfuzzer-introspector-x86_64": bool boolean; Step #6 - "compile-libfuzzer-introspector-x86_64": const char *string; Step #6 - "compile-libfuzzer-introspector-x86_64": uint64_t number; Step #6 - "compile-libfuzzer-introspector-x86_64": struct restr *restr_tree; Step #6 - "compile-libfuzzer-introspector-x86_64": struct value_range *value_range; Step #6 - "compile-libfuzzer-introspector-x86_64": } value; Step #6 - "compile-libfuzzer-introspector-x86_64": } t_value_holder; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct basic_restr Step #6 - "compile-libfuzzer-introspector-x86_64": { Step #6 - "compile-libfuzzer-introspector-x86_64": uint32_t prop_type; Step #6 - "compile-libfuzzer-introspector-x86_64": t_optype op; Step #6 - "compile-libfuzzer-introspector-x86_64": t_value_holder *values; Step #6 - "compile-libfuzzer-introspector-x86_64": } t_basic_restr; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct query Step #6 - "compile-libfuzzer-introspector-x86_64": { Step #6 - "compile-libfuzzer-introspector-x86_64": t_nodetype type; Step #6 - "compile-libfuzzer-introspector-x86_64": struct query *left; Step #6 - "compile-libfuzzer-introspector-x86_64": struct query *right; Step #6 - "compile-libfuzzer-introspector-x86_64": struct wsp_crestriction *restriction; Step #6 - "compile-libfuzzer-introspector-x86_64": } t_query; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct col_list { Step #6 - "compile-libfuzzer-introspector-x86_64": int num_cols; Step #6 - "compile-libfuzzer-introspector-x86_64": char **cols; Step #6 - "compile-libfuzzer-introspector-x86_64": } t_col_list; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef enum nodetype Step #6 - "compile-libfuzzer-introspector-x86_64": { Step #6 - "compile-libfuzzer-introspector-x86_64": eAND, Step #6 - "compile-libfuzzer-introspector-x86_64": eOR, Step #6 - "compile-libfuzzer-introspector-x86_64": eNOT, Step #6 - "compile-libfuzzer-introspector-x86_64": eVALUE, Step #6 - "compile-libfuzzer-introspector-x86_64": } t_nodetype; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef enum { Step #6 - "compile-libfuzzer-introspector-x86_64": eTODAY, Step #6 - "compile-libfuzzer-introspector-x86_64": eYESTERDAY, Step #6 - "compile-libfuzzer-introspector-x86_64": eLASTWEEK, Step #6 - "compile-libfuzzer-introspector-x86_64": eTHISWEEK, Step #6 - "compile-libfuzzer-introspector-x86_64": eTHISMONTH, Step #6 - "compile-libfuzzer-introspector-x86_64": eLASTMONTH, Step #6 - "compile-libfuzzer-introspector-x86_64": eTHISYEAR, Step #6 - "compile-libfuzzer-introspector-x86_64": eLASTYEAR, Step #6 - "compile-libfuzzer-introspector-x86_64": } daterange_type; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct basic_query Step #6 - "compile-libfuzzer-introspector-x86_64": { Step #6 - "compile-libfuzzer-introspector-x86_64": struct GUID guid; Step #6 - "compile-libfuzzer-introspector-x86_64": const struct full_propset_info *prop_info; Step #6 - "compile-libfuzzer-introspector-x86_64": char *prop; Step #6 - "compile-libfuzzer-introspector-x86_64": t_basic_restr *basic_restriction; Step #6 - "compile-libfuzzer-introspector-x86_64": } t_basic_query; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct restr Step #6 - "compile-libfuzzer-introspector-x86_64": { Step #6 - "compile-libfuzzer-introspector-x86_64": t_nodetype type; Step #6 - "compile-libfuzzer-introspector-x86_64": struct restr *left; Step #6 - "compile-libfuzzer-introspector-x86_64": struct restr *right; Step #6 - "compile-libfuzzer-introspector-x86_64": t_basic_restr *basic_restr; Step #6 - "compile-libfuzzer-introspector-x86_64": } t_restr; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct select_stmt { Step #6 - "compile-libfuzzer-introspector-x86_64": t_col_list *cols; Step #6 - "compile-libfuzzer-introspector-x86_64": t_query *where; Step #6 - "compile-libfuzzer-introspector-x86_64": } t_select_stmt; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:10.908 INFO datatypes - __init__: Processing /src/samba/libcli/registry/util_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:10.914 INFO datatypes - __init__: Processing /src/samba/libcli/registry/util_reg.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:10.920 INFO datatypes - __init__: Processing /src/samba/libcli/named_pipe_auth/npa_tstream.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:10.944 INFO datatypes - __init__: Processing /src/samba/libcli/named_pipe_auth/tstream_u32_read.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:10.951 INFO datatypes - __init__: Processing /src/samba/libcli/named_pipe_auth/npa_tstream.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:10.957 INFO datatypes - __init__: Processing /src/samba/libcli/named_pipe_auth/tstream_u32_read.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:10.963 INFO datatypes - __init__: Processing /src/samba/libcli/echo/echo.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:10.972 INFO datatypes - __init__: Processing /src/samba/libcli/echo/libecho.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:10.978 INFO datatypes - __init__: Processing /src/samba/libcli/echo/tests/echo.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:10.984 INFO datatypes - __init__: Processing /src/samba/libcli/smb/smbXcli_base.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:11.001 INFO datatypes - __init__: Processing /src/samba/libcli/smb/smb2cli_ioctl.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:11.012 INFO datatypes - __init__: Processing /src/samba/libcli/smb/smb2cli_notify.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:11.021 INFO datatypes - __init__: Processing /src/samba/libcli/smb/smb2cli_close.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:11.028 INFO datatypes - __init__: Processing /src/samba/libcli/smb/smb2_create_blob.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:11.035 INFO datatypes - __init__: Processing /src/samba/libcli/smb/smb1cli_read.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:11.044 INFO datatypes - __init__: Processing /src/samba/libcli/smb/smb2cli_session.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:11.053 INFO datatypes - __init__: Processing /src/samba/libcli/smb/smb2cli_read.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:11.062 INFO datatypes - __init__: Processing /src/samba/libcli/smb/test_smb1cli_session.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:11.071 INFO datatypes - __init__: Processing /src/samba/libcli/smb/smb2cli_flush.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:11.078 INFO datatypes - __init__: Processing /src/samba/libcli/smb/smb2_constants.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:11.084 INFO datatypes - __init__: Processing /src/samba/libcli/smb/test_util_translate.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:11.090 INFO datatypes - __init__: Processing /src/samba/libcli/smb/smb1cli_echo.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:11.097 INFO datatypes - __init__: Processing /src/samba/libcli/smb/smb2_negotiate_context.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:11.105 INFO datatypes - __init__: Processing /src/samba/libcli/smb/util.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:11.116 INFO datatypes - __init__: Processing /src/samba/libcli/smb/smb2cli_query_info.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:11.124 INFO datatypes - __init__: Processing /src/samba/libcli/smb/smb1cli_session.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:11.139 INFO datatypes - __init__: Processing /src/samba/libcli/smb/smb1cli_trans.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:11.156 INFO datatypes - __init__: Processing /src/samba/libcli/smb/smbXcli_base.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:11.237 INFO datatypes - __init__: Processing /src/samba/libcli/smb/smb_util.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:11.243 INFO datatypes - __init__: Processing /src/samba/libcli/smb/smb2_lease.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:11.248 INFO datatypes - __init__: Processing /src/samba/libcli/smb/smb_signing.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:11.260 INFO datatypes - __init__: Processing /src/samba/libcli/smb/smb2_lock.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:11.265 INFO datatypes - __init__: Processing /src/samba/libcli/smb/smb2_negotiate_context.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:11.271 INFO datatypes - __init__: Processing /src/samba/libcli/smb/smb_seal.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:11.276 INFO datatypes - __init__: Processing /src/samba/libcli/smb/smb2cli_create.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:11.288 INFO datatypes - __init__: Processing /src/samba/libcli/smb/read_smb.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:11.295 INFO datatypes - __init__: Processing /src/samba/libcli/smb/smb2cli_echo.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:11.302 INFO datatypes - __init__: Processing /src/samba/libcli/smb/smb_seal.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:11.309 INFO datatypes - __init__: Processing /src/samba/libcli/smb/py_reparse_symlink.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:11.317 INFO datatypes - __init__: Processing /src/samba/libcli/smb/smb2cli_tcon.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:11.328 INFO datatypes - __init__: Processing /src/samba/libcli/smb/smb2cli_write.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:11.336 INFO datatypes - __init__: Processing /src/samba/libcli/smb/tstream_smbXcli_np.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:11.360 INFO datatypes - __init__: Processing /src/samba/libcli/smb/smb2_create_blob.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:11.365 INFO datatypes - __init__: Processing /src/samba/libcli/smb/smb2_signing.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:11.380 INFO datatypes - __init__: Processing /src/samba/libcli/smb/reparse.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:11.386 INFO datatypes - __init__: Processing /src/samba/libcli/smb/smb2_create_ctx.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:11.392 INFO datatypes - __init__: Processing /src/samba/libcli/smb/smb_unix_ext.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:11.398 INFO datatypes - __init__: Processing /src/samba/libcli/smb/smb2_lease.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:11.404 INFO datatypes - __init__: Processing /src/samba/libcli/smb/smb2_posix.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:11.409 INFO datatypes - __init__: Processing /src/samba/libcli/smb/smb1cli_write.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:11.418 INFO datatypes - __init__: Processing /src/samba/libcli/smb/smb2cli_query_directory.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:11.425 INFO datatypes - __init__: Processing /src/samba/libcli/smb/smb1cli_close.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:11.432 INFO datatypes - __init__: Processing /src/samba/libcli/smb/read_smb.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:11.437 INFO datatypes - __init__: Processing /src/samba/libcli/smb/smb1cli_create.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:11.446 INFO datatypes - __init__: Processing /src/samba/libcli/smb/smb2_signing.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:11.452 INFO datatypes - __init__: Processing /src/samba/libcli/smb/tstream_smbXcli_np.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:11.457 INFO datatypes - __init__: Processing /src/samba/libcli/smb/reparse.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:11.468 INFO datatypes - __init__: Processing /src/samba/libcli/smb/smb2_posix.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:11.473 INFO datatypes - __init__: Processing /src/samba/libcli/smb/smb_constants.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:11.481 INFO datatypes - __init__: Processing /src/samba/libcli/smb/smb_signing.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:11.487 INFO datatypes - __init__: Processing /src/samba/libcli/smb/smb_common.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:11.492 INFO datatypes - __init__: Processing /src/samba/libcli/smb/smb2cli_set_info.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:11.499 INFO datatypes - __init__: Processing /src/samba/libcli/drsuapi/drsuapi.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:11.505 INFO datatypes - __init__: Processing /src/samba/libcli/drsuapi/repl_decrypt.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:11.513 INFO datatypes - __init__: Processing /src/samba/libcli/drsuapi/tests/test_repl_decrypt.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:11.523 INFO datatypes - __init__: Processing /src/samba/libcli/http/http.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:11.542 INFO datatypes - __init__: Processing /src/samba/libcli/http/http.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:11.549 INFO datatypes - __init__: Processing /src/samba/libcli/http/http_internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:11.554 INFO datatypes - __init__: Processing /src/samba/libcli/http/http_conn.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:11.564 INFO datatypes - __init__: Processing /src/samba/libcli/http/http_auth.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:11.574 INFO datatypes - __init__: Processing /src/samba/libcli/http/gensec/generic.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:11.582 INFO datatypes - __init__: Processing /src/samba/libcli/http/gensec/basic.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:11.590 INFO datatypes - __init__: Processing /src/samba/libcli/ldap/ldap_message.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:11.597 INFO datatypes - __init__: Processing /src/samba/libcli/ldap/ldap_ndr.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:11.603 INFO datatypes - __init__: Processing /src/samba/libcli/ldap/ldap_ndr.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:11.608 INFO datatypes - __init__: Processing /src/samba/libcli/ldap/ldap_errors.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:11.614 INFO datatypes - __init__: Processing /src/samba/libcli/ldap/ldap_message.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:11.642 INFO datatypes - __init__: Processing /src/samba/libcli/ldap/tests/ldap_message_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:11.652 INFO datatypes - __init__: Processing /src/samba/libcli/samsync/decrypt.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:11.659 INFO datatypes - __init__: Processing /src/samba/libcli/samsync/samsync.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:11.665 INFO datatypes - __init__: Processing /src/samba/libcli/auth/credentials.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:11.685 INFO datatypes - __init__: Processing /src/samba/libcli/auth/ntlm_check.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:11.696 INFO datatypes - __init__: Processing /src/samba/libcli/auth/smbencrypt.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:11.713 INFO datatypes - __init__: Processing /src/samba/libcli/auth/credentials.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:11.718 INFO datatypes - __init__: Processing /src/samba/libcli/auth/smbdes.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:11.726 INFO datatypes - __init__: Processing /src/samba/libcli/auth/pam_errors.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:11.732 INFO datatypes - __init__: Processing /src/samba/libcli/auth/netlogon_creds_cli.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:11.786 INFO datatypes - __init__: Processing /src/samba/libcli/auth/session.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:11.794 INFO datatypes - __init__: Processing /src/samba/libcli/auth/pam_errors.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:11.799 INFO datatypes - __init__: Processing /src/samba/libcli/auth/proto.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:11.808 INFO datatypes - __init__: Processing /src/samba/libcli/auth/schannel_state.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:11.814 INFO datatypes - __init__: Processing /src/samba/libcli/auth/schannel.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:11.819 INFO datatypes - __init__: Processing /src/samba/libcli/auth/spnego_parse.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:11.830 INFO datatypes - __init__: Processing /src/samba/libcli/auth/msrpc_parse.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:11.840 INFO datatypes - __init__: Processing /src/samba/libcli/auth/msrpc_parse.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:11.846 INFO datatypes - __init__: Processing /src/samba/libcli/auth/ntlm_check.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:11.851 INFO datatypes - __init__: Processing /src/samba/libcli/auth/schannel_proto.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:11.856 INFO datatypes - __init__: Processing /src/samba/libcli/auth/spnego.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:11.862 INFO datatypes - __init__: Processing /src/samba/libcli/auth/libcli_auth.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:11.867 INFO datatypes - __init__: Processing /src/samba/libcli/auth/schannel_state_tdb.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:11.878 INFO datatypes - __init__: Processing /src/samba/libcli/auth/netlogon_creds_cli.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:11.886 INFO datatypes - __init__: Processing /src/samba/libcli/auth/spnego_proto.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:11.891 INFO datatypes - __init__: Processing /src/samba/libcli/auth/tests/ntlm_check.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:11.901 INFO datatypes - __init__: Processing /src/samba/libcli/auth/tests/test_encode_decode.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:11.909 INFO datatypes - __init__: Processing /src/samba/libcli/auth/tests/test_schannel.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:11.919 INFO datatypes - __init__: Processing /src/samba/libcli/auth/tests/test_gnutls.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:11.932 INFO datatypes - __init__: Processing /src/samba/libcli/auth/tests/test_rc4_passwd_buffer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:11.945 INFO datatypes - __init__: Processing /src/samba/libcli/lsarpc/util_lsarpc.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:11.950 INFO datatypes - __init__: Processing /src/samba/libcli/lsarpc/util_lsarpc.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:11.959 INFO datatypes - __init__: Processing /src/samba/libcli/smbreadline/smbreadline.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:11.966 INFO datatypes - __init__: Processing /src/samba/libcli/smbreadline/smbreadline.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:11.972 INFO datatypes - __init__: Processing /src/samba/libcli/util/ntstatus.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct {uint32_t v;} NTSTATUS; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef uint32_t NTSTATUS; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:11.978 INFO datatypes - __init__: Processing /src/samba/libcli/util/werror.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct {uint32_t w;} WERROR; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef uint32_t WERROR; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:11.984 INFO datatypes - __init__: Processing /src/samba/libcli/util/doserr.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:11.989 INFO datatypes - __init__: Processing /src/samba/libcli/util/tstream.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef NTSTATUS tstream_read_pdu_blob_full_fn_t(struct tstream_context *stream, Step #6 - "compile-libfuzzer-introspector-x86_64": void *private_data, Step #6 - "compile-libfuzzer-introspector-x86_64": DATA_BLOB blob, Step #6 - "compile-libfuzzer-introspector-x86_64": size_t *packet_size); Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:11.995 INFO datatypes - __init__: Processing /src/samba/libcli/util/error.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:12.000 INFO datatypes - __init__: Processing /src/samba/libcli/util/errormap.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:12.025 INFO datatypes - __init__: Processing /src/samba/libcli/util/tstream.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:12.033 INFO datatypes - __init__: Processing /src/samba/libcli/util/doserr.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:12.039 INFO datatypes - __init__: Processing /src/samba/libcli/util/nterr.c Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct Step #6 - "compile-libfuzzer-introspector-x86_64": { Step #6 - "compile-libfuzzer-introspector-x86_64": const char *nt_errstr; Step #6 - "compile-libfuzzer-introspector-x86_64": NTSTATUS nt_errcode; Step #6 - "compile-libfuzzer-introspector-x86_64": } nt_err_code_struct; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:12.048 INFO datatypes - __init__: Processing /src/samba/libcli/util/errmap_unix.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:12.058 INFO datatypes - __init__: Processing /src/samba/libcli/nbt/namerelease.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:12.066 INFO datatypes - __init__: Processing /src/samba/libcli/nbt/nameregister.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:12.078 INFO datatypes - __init__: Processing /src/samba/libcli/nbt/nbtsocket.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:12.090 INFO datatypes - __init__: Processing /src/samba/libcli/nbt/libnbt.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:12.100 INFO datatypes - __init__: Processing /src/samba/libcli/nbt/nbtname.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:12.111 INFO datatypes - __init__: Processing /src/samba/libcli/nbt/nbt_proto.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:12.116 INFO datatypes - __init__: Processing /src/samba/libcli/nbt/lmhosts.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:12.124 INFO datatypes - __init__: Processing /src/samba/libcli/nbt/namerefresh.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:12.134 INFO datatypes - __init__: Processing /src/samba/libcli/nbt/pynbt.c Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": PyObject_HEAD Step #6 - "compile-libfuzzer-introspector-x86_64": TALLOC_CTX *mem_ctx; Step #6 - "compile-libfuzzer-introspector-x86_64": struct nbt_name_socket *socket; Step #6 - "compile-libfuzzer-introspector-x86_64": } nbt_node_Object; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:12.145 INFO datatypes - __init__: Processing /src/samba/libcli/nbt/namequery.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:12.153 INFO datatypes - __init__: Processing /src/samba/libcli/nbt/tools/nmblookup.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:12.164 INFO datatypes - __init__: Processing /src/samba/libcli/cldap/cldap.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:12.179 INFO datatypes - __init__: Processing /src/samba/libcli/cldap/cldap.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:12.185 INFO datatypes - __init__: Processing /src/samba/libcli/tstream_binding_handle/tstream_binding_handle.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:12.190 INFO datatypes - __init__: Processing /src/samba/libcli/tstream_binding_handle/tstream_binding_handle.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:12.201 INFO datatypes - __init__: Processing /src/samba/librpc/tests/test_ndr_string.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:12.212 INFO datatypes - __init__: Processing /src/samba/librpc/tests/test_ndr_dns_nbt.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:12.220 INFO datatypes - __init__: Processing /src/samba/librpc/tests/test_ndr_macros.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:12.226 INFO datatypes - __init__: Processing /src/samba/librpc/tests/test_ndr_gmsa.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:12.235 INFO datatypes - __init__: Processing /src/samba/librpc/tests/test_ndr.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:12.241 INFO datatypes - __init__: Processing /src/samba/librpc/ndr/ndr_dcerpc.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:12.250 INFO datatypes - __init__: Processing /src/samba/librpc/ndr/ndr_ODJ.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:12.256 INFO datatypes - __init__: Processing /src/samba/librpc/ndr/ndr_ntprinting.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:12.262 INFO datatypes - __init__: Processing /src/samba/librpc/ndr/ndr_drsblobs.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:12.271 INFO datatypes - __init__: Processing /src/samba/librpc/ndr/ndr_cab.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:12.276 INFO datatypes - __init__: Processing /src/samba/librpc/ndr/ndr_sec_helper.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:12.288 INFO datatypes - __init__: Processing /src/samba/librpc/ndr/ndr_dns_utils.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:12.294 INFO datatypes - __init__: Processing /src/samba/librpc/ndr/ndr_misc.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:12.300 INFO datatypes - __init__: Processing /src/samba/librpc/ndr/ndr_preg.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:12.306 INFO datatypes - __init__: Processing /src/samba/librpc/ndr/ndr_drsuapi.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:12.320 INFO datatypes - __init__: Processing /src/samba/librpc/ndr/ndr_schannel.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:12.325 INFO datatypes - __init__: Processing /src/samba/librpc/ndr/ndr_ntlmssp.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:12.333 INFO datatypes - __init__: Processing /src/samba/librpc/ndr/ndr_auth.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:12.339 INFO datatypes - __init__: Processing /src/samba/librpc/ndr/ndr_nbt.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:12.351 INFO datatypes - __init__: Processing /src/samba/librpc/ndr/ndr_dnsserver.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:12.357 INFO datatypes - __init__: Processing /src/samba/librpc/ndr/ndr_netlogon.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:12.363 INFO datatypes - __init__: Processing /src/samba/librpc/ndr/ndr_ntlmssp.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:12.369 INFO datatypes - __init__: Processing /src/samba/librpc/ndr/ndr_frsrpc.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:12.375 INFO datatypes - __init__: Processing /src/samba/librpc/ndr/uuid.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:12.384 INFO datatypes - __init__: Processing /src/samba/librpc/ndr/ndr_backupkey.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:12.389 INFO datatypes - __init__: Processing /src/samba/librpc/ndr/ndr_krb5pac.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:12.394 INFO datatypes - __init__: Processing /src/samba/librpc/ndr/ndr_krb5pac.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:12.402 INFO datatypes - __init__: Processing /src/samba/librpc/ndr/ndr_dcerpc.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:12.407 INFO datatypes - __init__: Processing /src/samba/librpc/ndr/ndr_dns.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:12.412 INFO datatypes - __init__: Processing /src/samba/librpc/ndr/ndr_schannel.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:12.418 INFO datatypes - __init__: Processing /src/samba/librpc/ndr/libndr.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef enum { Step #6 - "compile-libfuzzer-introspector-x86_64": LIBNDR_FLAG_BIGENDIAN = 1U << 0, Step #6 - "compile-libfuzzer-introspector-x86_64": LIBNDR_FLAG_NOALIGN = 1U << 1, Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": LIBNDR_FLAG_STR_ASCII = 1U << 2, Step #6 - "compile-libfuzzer-introspector-x86_64": LIBNDR_FLAG_STR_LEN4 = 1U << 3, Step #6 - "compile-libfuzzer-introspector-x86_64": LIBNDR_FLAG_STR_SIZE4 = 1U << 4, Step #6 - "compile-libfuzzer-introspector-x86_64": LIBNDR_FLAG_STR_NOTERM = 1U << 5, Step #6 - "compile-libfuzzer-introspector-x86_64": LIBNDR_FLAG_STR_NULLTERM = 1U << 6, Step #6 - "compile-libfuzzer-introspector-x86_64": LIBNDR_FLAG_STR_SIZE2 = 1U << 7, Step #6 - "compile-libfuzzer-introspector-x86_64": LIBNDR_FLAG_STR_BYTESIZE = 1U << 8, Step #6 - "compile-libfuzzer-introspector-x86_64": LIBNDR_FLAG_STR_NO_EMBEDDED_NUL = 1U << 9, Step #6 - "compile-libfuzzer-introspector-x86_64": LIBNDR_FLAG_STR_CONFORMANT = 1U << 10, Step #6 - "compile-libfuzzer-introspector-x86_64": LIBNDR_FLAG_STR_CHARLEN = 1U << 11, Step #6 - "compile-libfuzzer-introspector-x86_64": LIBNDR_FLAG_STR_UTF8 = 1U << 12, Step #6 - "compile-libfuzzer-introspector-x86_64": LIBNDR_FLAG_STR_RAW8 = 1U << 13, Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /* Step #6 - "compile-libfuzzer-introspector-x86_64": * Mark an element as SECRET, it won't be printed via Step #6 - "compile-libfuzzer-introspector-x86_64": * ndr_print* unless NDR_PRINT_SECRETS is specified. Step #6 - "compile-libfuzzer-introspector-x86_64": */ Step #6 - "compile-libfuzzer-introspector-x86_64": LIBNDR_FLAG_IS_SECRET = 1U << 14, Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /* Disable string token compression */ Step #6 - "compile-libfuzzer-introspector-x86_64": LIBNDR_FLAG_NO_COMPRESSION = 1U << 15, Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /* Step #6 - "compile-libfuzzer-introspector-x86_64": * don't debug NDR_ERR_BUFSIZE failures, Step #6 - "compile-libfuzzer-introspector-x86_64": * as the available buffer might be incomplete. Step #6 - "compile-libfuzzer-introspector-x86_64": * Step #6 - "compile-libfuzzer-introspector-x86_64": * return NDR_ERR_INCOMPLETE_BUFFER instead. Step #6 - "compile-libfuzzer-introspector-x86_64": */ Step #6 - "compile-libfuzzer-introspector-x86_64": LIBNDR_FLAG_INCOMPLETE_BUFFER = 1U << 16, Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /* Step #6 - "compile-libfuzzer-introspector-x86_64": * This lets ndr_pull_subcontext_end() return Step #6 - "compile-libfuzzer-introspector-x86_64": * NDR_ERR_UNREAD_BYTES. Step #6 - "compile-libfuzzer-introspector-x86_64": */ Step #6 - "compile-libfuzzer-introspector-x86_64": LIBNDR_FLAG_SUBCONTEXT_NO_UNREAD_BYTES = 1U << 17, Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /* set if relative pointers should *not* be marshalled in reverse order */ Step #6 - "compile-libfuzzer-introspector-x86_64": LIBNDR_FLAG_NO_RELATIVE_REVERSE = 1U << 18, Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /* set if relative pointers are marshalled in reverse order */ Step #6 - "compile-libfuzzer-introspector-x86_64": LIBNDR_FLAG_RELATIVE_REVERSE = 1U << 19, Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": LIBNDR_FLAG_REF_ALLOC = 1U << 20, Step #6 - "compile-libfuzzer-introspector-x86_64": LIBNDR_FLAG_REMAINING = 1U << 21, Step #6 - "compile-libfuzzer-introspector-x86_64": LIBNDR_FLAG_ALIGN2 = 1U << 22, Step #6 - "compile-libfuzzer-introspector-x86_64": LIBNDR_FLAG_ALIGN4 = 1U << 23, Step #6 - "compile-libfuzzer-introspector-x86_64": LIBNDR_FLAG_ALIGN8 = 1U << 24, Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": LIBNDR_PRINT_ARRAY_HEX = 1U << 25, Step #6 - "compile-libfuzzer-introspector-x86_64": LIBNDR_PRINT_SET_VALUES = 1U << 26, Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /* used to force a section of IDL to be little-endian */ Step #6 - "compile-libfuzzer-introspector-x86_64": LIBNDR_FLAG_LITTLE_ENDIAN = 1U << 27, Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /* used to check if alignment padding is zero */ Step #6 - "compile-libfuzzer-introspector-x86_64": LIBNDR_FLAG_PAD_CHECK = 1U << 28, Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": LIBNDR_FLAG_NDR64 = 1U << 29, Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /* set if an object uuid will be present */ Step #6 - "compile-libfuzzer-introspector-x86_64": LIBNDR_FLAG_OBJECT_PRESENT = 1U << 30, Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /* set to avoid recursion in ndr_size_*() calculation */ Step #6 - "compile-libfuzzer-introspector-x86_64": LIBNDR_FLAG_NO_NDR_SIZE = 1U << 31, Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /* Step #6 - "compile-libfuzzer-introspector-x86_64": * present to keep the size of this enumeration 64 bits until we need a Step #6 - "compile-libfuzzer-introspector-x86_64": * 33rd flag. Step #6 - "compile-libfuzzer-introspector-x86_64": */ Step #6 - "compile-libfuzzer-introspector-x86_64": LIBNDR_FLAG_0x100000000 = UINT64_C(1) << 32, Step #6 - "compile-libfuzzer-introspector-x86_64": } libndr_flags; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef enum ndr_err_code (*ndr_push_flags_fn_t)(struct ndr_push *, ndr_flags_type ndr_flags, const void *); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef void (*ndr_print_fn_t)(struct ndr_print *, const char *, const void *); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef enum { Step #6 - "compile-libfuzzer-introspector-x86_64": /* Step #6 - "compile-libfuzzer-introspector-x86_64": flags passed to control parse flow Step #6 - "compile-libfuzzer-introspector-x86_64": These are deliberately in a different range to the NDR_IN/NDR_OUT Step #6 - "compile-libfuzzer-introspector-x86_64": flags to catch mixups Step #6 - "compile-libfuzzer-introspector-x86_64": */ Step #6 - "compile-libfuzzer-introspector-x86_64": NDR_SCALARS = 0x100, Step #6 - "compile-libfuzzer-introspector-x86_64": NDR_BUFFERS = 0x200, Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /* Step #6 - "compile-libfuzzer-introspector-x86_64": flags passed to ndr_print_*() and ndr pull/push for functions Step #6 - "compile-libfuzzer-introspector-x86_64": These are deliberately in a different range to the Step #6 - "compile-libfuzzer-introspector-x86_64": NDR_SCALARS/NDR_BUFFERS flags to catch mixups Step #6 - "compile-libfuzzer-introspector-x86_64": */ Step #6 - "compile-libfuzzer-introspector-x86_64": NDR_IN = 0x10, Step #6 - "compile-libfuzzer-introspector-x86_64": NDR_OUT = 0x20, Step #6 - "compile-libfuzzer-introspector-x86_64": NDR_BOTH = 0x30, Step #6 - "compile-libfuzzer-introspector-x86_64": NDR_SET_VALUES = 0x40, Step #6 - "compile-libfuzzer-introspector-x86_64": } ndr_flags_type; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef enum ndr_err_code (*ndr_pull_flags_fn_t)(struct ndr_pull *, ndr_flags_type ndr_flags, void *); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef void (*ndr_print_function_t)(struct ndr_print *, const char *, ndr_flags_type, const void *); Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:12.437 INFO datatypes - __init__: Processing /src/samba/librpc/ndr/ndr_frsrpc.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:12.442 INFO datatypes - __init__: Processing /src/samba/librpc/ndr/ndr_basic.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:12.469 INFO datatypes - __init__: Processing /src/samba/librpc/ndr/ndr_wmi.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:12.474 INFO datatypes - __init__: Processing /src/samba/librpc/ndr/util.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:12.480 INFO datatypes - __init__: Processing /src/samba/librpc/ndr/ndr_compression.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:12.485 INFO datatypes - __init__: Processing /src/samba/librpc/ndr/ndr_claims.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:12.490 INFO datatypes - __init__: Processing /src/samba/librpc/ndr/ndr_preg.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:12.496 INFO datatypes - __init__: Processing /src/samba/librpc/ndr/ndr_nbt.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:12.502 INFO datatypes - __init__: Processing /src/samba/librpc/ndr/ndr_netlogon.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:12.508 INFO datatypes - __init__: Processing /src/samba/librpc/ndr/ndr_rap.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:12.513 INFO datatypes - __init__: Processing /src/samba/librpc/ndr/ndr_ntprinting.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:12.518 INFO datatypes - __init__: Processing /src/samba/librpc/ndr/ndr_dnsp.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:12.524 INFO datatypes - __init__: Processing /src/samba/librpc/ndr/ndr_table.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:12.530 INFO datatypes - __init__: Processing /src/samba/librpc/ndr/ndr_xattr.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:12.537 INFO datatypes - __init__: Processing /src/samba/librpc/ndr/ndr_witness.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:12.543 INFO datatypes - __init__: Processing /src/samba/librpc/ndr/ndr_bkupblobs.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:12.549 INFO datatypes - __init__: Processing /src/samba/librpc/ndr/ndr_xattr.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:12.554 INFO datatypes - __init__: Processing /src/samba/librpc/ndr/ndr_witness.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:12.561 INFO datatypes - __init__: Processing /src/samba/librpc/ndr/ndr_ioctl.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:12.567 INFO datatypes - __init__: Processing /src/samba/librpc/ndr/ndr_svcctl.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:12.572 INFO datatypes - __init__: Processing /src/samba/librpc/ndr/ndr_spoolss_buf.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:12.597 INFO datatypes - __init__: Processing /src/samba/librpc/ndr/ndr_rap.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:12.602 INFO datatypes - __init__: Processing /src/samba/librpc/ndr/ndr.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:12.633 INFO datatypes - __init__: Processing /src/samba/librpc/ndr/ndr_backupkey.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:12.642 INFO datatypes - __init__: Processing /src/samba/librpc/ndr/ndr_private.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:12.647 INFO datatypes - __init__: Processing /src/samba/librpc/ndr/ndr_dns.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:12.656 INFO datatypes - __init__: Processing /src/samba/librpc/ndr/ndr_claims.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:12.663 INFO datatypes - __init__: Processing /src/samba/librpc/ndr/ndr_spoolss_buf.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:12.670 INFO datatypes - __init__: Processing /src/samba/librpc/ndr/ndr_dnsp.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:12.679 INFO datatypes - __init__: Processing /src/samba/librpc/ndr/ndr_dns_utils.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:12.685 INFO datatypes - __init__: Processing /src/samba/librpc/ndr/ndr_auth.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:12.690 INFO datatypes - __init__: Processing /src/samba/librpc/ndr/ndr_negoex.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:12.696 INFO datatypes - __init__: Processing /src/samba/librpc/ndr/ndr_svcctl.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:12.702 INFO datatypes - __init__: Processing /src/samba/librpc/ndr/ndr_compression.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:12.719 INFO datatypes - __init__: Processing /src/samba/librpc/ndr/ndr_string.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:12.736 INFO datatypes - __init__: Processing /src/samba/librpc/ndr/ndr_drsblobs.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:12.741 INFO datatypes - __init__: Processing /src/samba/librpc/ndr/ndr_table.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:12.747 INFO datatypes - __init__: Processing /src/samba/librpc/ndr/ndr_negoex.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:12.760 INFO datatypes - __init__: Processing /src/samba/librpc/ndr/ndr_drsuapi.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:12.765 INFO datatypes - __init__: Processing /src/samba/librpc/ndr/ndr_ODJ.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:12.770 INFO datatypes - __init__: Processing /src/samba/librpc/ndr/ndr_cab.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:12.781 INFO datatypes - __init__: Processing /src/samba/librpc/ndr/ndr_dnsserver.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:12.786 INFO datatypes - __init__: Processing /src/samba/librpc/ndr/ndr_orpc.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:12.795 INFO datatypes - __init__: Processing /src/samba/librpc/tools/ndrdump.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:12.810 INFO datatypes - __init__: Processing /src/samba/librpc/wsp/wsp_util.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:12.825 INFO datatypes - __init__: Processing /src/samba/librpc/wsp/wsp_util.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:12.832 INFO datatypes - __init__: Processing /src/samba/librpc/wsp/wsp_helper.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:12.837 INFO datatypes - __init__: Processing /src/samba/librpc/wsp/wsp_helper.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:12.843 INFO datatypes - __init__: Processing /src/samba/librpc/rpc/dcesrv_core.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:12.883 INFO datatypes - __init__: Processing /src/samba/librpc/rpc/dcerpc_pkt_auth.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:12.892 INFO datatypes - __init__: Processing /src/samba/librpc/rpc/dcerpc_helper.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:12.897 INFO datatypes - __init__: Processing /src/samba/librpc/rpc/dcerpc_error.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:12.904 INFO datatypes - __init__: Processing /src/samba/librpc/rpc/dcesrv_reply.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:12.913 INFO datatypes - __init__: Processing /src/samba/librpc/rpc/rpc_common.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:12.922 INFO datatypes - __init__: Processing /src/samba/librpc/rpc/dcerpc_helper.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:12.928 INFO datatypes - __init__: Processing /src/samba/librpc/rpc/binding_handle.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:12.940 INFO datatypes - __init__: Processing /src/samba/librpc/rpc/dcerpc_util.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:12.946 INFO datatypes - __init__: Processing /src/samba/librpc/rpc/dcesrv_auth.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:12.957 INFO datatypes - __init__: Processing /src/samba/librpc/rpc/dcesrv_core.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:12.969 INFO datatypes - __init__: Processing /src/samba/librpc/rpc/dcerpc_util.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:12.985 INFO datatypes - __init__: Processing /src/samba/librpc/rpc/dcerpc_pkt_auth.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:12.990 INFO datatypes - __init__: Processing /src/samba/librpc/rpc/dcesrv_handles.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:12.999 INFO datatypes - __init__: Processing /src/samba/librpc/rpc/binding.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:13.020 INFO datatypes - __init__: Processing /src/samba/librpc/rpc/dcesrv_mgmt.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:13.027 INFO datatypes - __init__: Processing /src/samba/librpc/rpc/dcerpc_lsa.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:13.033 INFO datatypes - __init__: Processing /src/samba/librpc/rpc/dcerpc_samr.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:13.038 INFO datatypes - __init__: Processing /src/samba/librpc/rpc/server/netlogon/schannel_util.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:13.050 INFO datatypes - __init__: Processing /src/samba/librpc/rpc/server/netlogon/schannel_util.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:13.055 INFO datatypes - __init__: Processing /src/samba/librpc/idl/idl_types.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:13.061 INFO datatypes - __init__: Processing /src/samba/auth/wbc_auth_util.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:13.069 INFO datatypes - __init__: Processing /src/samba/auth/auth_sam_reply.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:13.085 INFO datatypes - __init__: Processing /src/samba/auth/authn_policy_impl.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:13.091 INFO datatypes - __init__: Processing /src/samba/auth/auth_sam_reply.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:13.097 INFO datatypes - __init__: Processing /src/samba/auth/authn_policy.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:13.103 INFO datatypes - __init__: Processing /src/samba/auth/auth_util.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:13.108 INFO datatypes - __init__: Processing /src/samba/auth/authn_policy.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:13.114 INFO datatypes - __init__: Processing /src/samba/auth/auth_util.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:13.120 INFO datatypes - __init__: Processing /src/samba/auth/common_auth.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:13.127 INFO datatypes - __init__: Processing /src/samba/auth/auth_log.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:13.141 INFO datatypes - __init__: Processing /src/samba/auth/ntlmssp/ntlmssp_sign.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:13.155 INFO datatypes - __init__: Processing /src/samba/auth/ntlmssp/ntlmssp_server.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:13.174 INFO datatypes - __init__: Processing /src/samba/auth/ntlmssp/ntlmssp.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:13.180 INFO datatypes - __init__: Processing /src/samba/auth/ntlmssp/ntlmssp_ndr.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:13.186 INFO datatypes - __init__: Processing /src/samba/auth/ntlmssp/ntlmssp_ndr.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:13.192 INFO datatypes - __init__: Processing /src/samba/auth/ntlmssp/gensec_ntlmssp_server.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:13.199 INFO datatypes - __init__: Processing /src/samba/auth/ntlmssp/ntlmssp_client.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:13.216 INFO datatypes - __init__: Processing /src/samba/auth/ntlmssp/ntlmssp_util.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:13.224 INFO datatypes - __init__: Processing /src/samba/auth/ntlmssp/ntlmssp_private.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:13.231 INFO datatypes - __init__: Processing /src/samba/auth/ntlmssp/gensec_ntlmssp.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:13.239 INFO datatypes - __init__: Processing /src/samba/auth/ntlmssp/ntlmssp.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:13.249 INFO datatypes - __init__: Processing /src/samba/auth/credentials/credentials_gmsa.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:13.255 INFO datatypes - __init__: Processing /src/samba/auth/credentials/credentials.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:13.279 INFO datatypes - __init__: Processing /src/samba/auth/credentials/credentials.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:13.289 INFO datatypes - __init__: Processing /src/samba/auth/credentials/credentials_krb5.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:13.311 INFO datatypes - __init__: Processing /src/samba/auth/credentials/credentials_internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:13.318 INFO datatypes - __init__: Processing /src/samba/auth/credentials/pycredentials.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:13.323 INFO datatypes - __init__: Processing /src/samba/auth/credentials/credentials_cmdline.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:13.329 INFO datatypes - __init__: Processing /src/samba/auth/credentials/credentials_secrets.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:13.339 INFO datatypes - __init__: Processing /src/samba/auth/credentials/credentials_ntlm.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:13.351 INFO datatypes - __init__: Processing /src/samba/auth/credentials/pycredentials.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:13.390 INFO datatypes - __init__: Processing /src/samba/auth/credentials/credentials_krb5.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:13.396 INFO datatypes - __init__: Processing /src/samba/auth/credentials/tests/test_creds.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:13.405 INFO datatypes - __init__: Processing /src/samba/auth/gensec/gensec.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:13.420 INFO datatypes - __init__: Processing /src/samba/auth/gensec/gensec_util.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:13.429 INFO datatypes - __init__: Processing /src/samba/auth/gensec/spnego.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:13.455 INFO datatypes - __init__: Processing /src/samba/auth/gensec/gensec.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:13.463 INFO datatypes - __init__: Processing /src/samba/auth/gensec/schannel.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:13.481 INFO datatypes - __init__: Processing /src/samba/auth/gensec/gensec_start.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:13.499 INFO datatypes - __init__: Processing /src/samba/auth/gensec/ncalrpc.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:13.508 INFO datatypes - __init__: Processing /src/samba/auth/gensec/gensec_internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:13.516 INFO datatypes - __init__: Processing /src/samba/auth/gensec/external.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:13.522 INFO datatypes - __init__: Processing /src/samba/auth/kerberos/gssapi_helper.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:13.532 INFO datatypes - __init__: Processing /src/samba/auth/kerberos/pac_utils.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:13.538 INFO datatypes - __init__: Processing /src/samba/auth/kerberos/kerberos_pac.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:13.549 INFO datatypes - __init__: Processing /src/samba/auth/kerberos/gssapi_pac.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:13.558 INFO datatypes - __init__: Processing /src/samba/auth/kerberos/gssapi_helper.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:13.564 INFO datatypes - __init__: Processing /src/samba/lib/crypto/gnutls_weak_crypto.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:13.569 INFO datatypes - __init__: Processing /src/samba/lib/crypto/md4.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:13.574 INFO datatypes - __init__: Processing /src/samba/lib/crypto/gnutls_error.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:13.580 INFO datatypes - __init__: Processing /src/samba/lib/crypto/gnutls_arcfour_confounded_md5.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:13.586 INFO datatypes - __init__: Processing /src/samba/lib/crypto/gnutls_sp800_108.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:13.593 INFO datatypes - __init__: Processing /src/samba/lib/crypto/py_crypto.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:13.602 INFO datatypes - __init__: Processing /src/samba/lib/crypto/gnutls_server_end_point_cb.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:13.608 INFO datatypes - __init__: Processing /src/samba/lib/crypto/md4test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:13.614 INFO datatypes - __init__: Processing /src/samba/lib/crypto/test_gkdi.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:13.624 INFO datatypes - __init__: Processing /src/samba/lib/crypto/gnutls_helpers.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:13.630 INFO datatypes - __init__: Processing /src/samba/lib/crypto/crypto.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:13.636 INFO datatypes - __init__: Processing /src/samba/lib/crypto/gnutls_aead_aes_256_cbc_hmac_sha512.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:13.645 INFO datatypes - __init__: Processing /src/samba/lib/crypto/gmsa.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:13.650 INFO datatypes - __init__: Processing /src/samba/lib/crypto/gkdi.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:13.662 INFO datatypes - __init__: Processing /src/samba/lib/crypto/md4.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:13.671 INFO datatypes - __init__: Processing /src/samba/lib/crypto/gmsa.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:13.679 INFO datatypes - __init__: Processing /src/samba/lib/crypto/test_gkdi_key_derivation.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:13.696 INFO datatypes - __init__: Processing /src/samba/lib/crypto/gkdi.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:13.703 INFO datatypes - __init__: Processing /src/samba/lib/crypto/aes.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:13.708 INFO datatypes - __init__: Processing /src/samba/lib/crypto/tests/test_gnutls_sp800_108.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:13.790 INFO datatypes - __init__: Processing /src/samba/lib/crypto/tests/test_gnutls_aead_aes_256_cbc_hmac_sha512.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:13.803 INFO datatypes - __init__: Processing /src/samba/lib/tdr/testsuite.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:13.812 INFO datatypes - __init__: Processing /src/samba/lib/tdr/tdr.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:13.822 INFO datatypes - __init__: Processing /src/samba/lib/tdr/tdr.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef NTSTATUS (*tdr_push_fn_t) (struct tdr_push *, const void *); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef NTSTATUS (*tdr_pull_fn_t) (struct tdr_pull *, TALLOC_CTX *, void *); Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:13.829 INFO datatypes - __init__: Processing /src/samba/lib/audit_logging/audit_logging.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:13.836 INFO datatypes - __init__: Processing /src/samba/lib/audit_logging/audit_logging.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:13.851 INFO datatypes - __init__: Processing /src/samba/lib/audit_logging/tests/audit_logging_error_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:13.865 INFO datatypes - __init__: Processing /src/samba/lib/audit_logging/tests/audit_logging_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:13.883 INFO datatypes - __init__: Processing /src/samba/lib/pthreadpool/tests.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:13.893 INFO datatypes - __init__: Processing /src/samba/lib/pthreadpool/pthreadpool.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:13.906 INFO datatypes - __init__: Processing /src/samba/lib/pthreadpool/pthreadpool_tevent.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:13.915 INFO datatypes - __init__: Processing /src/samba/lib/pthreadpool/pthreadpool_tevent.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:13.921 INFO datatypes - __init__: Processing /src/samba/lib/pthreadpool/pthreadpool_sync.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:13.927 INFO datatypes - __init__: Processing /src/samba/lib/pthreadpool/pthreadpool_pipe.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:13.934 INFO datatypes - __init__: Processing /src/samba/lib/pthreadpool/pthreadpool.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:13.939 INFO datatypes - __init__: Processing /src/samba/lib/pthreadpool/tests_cmocka.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:13.948 INFO datatypes - __init__: Processing /src/samba/lib/pthreadpool/pthreadpool_pipe.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:13.953 INFO datatypes - __init__: Processing /src/samba/lib/dbwrap/dbwrap_private.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:13.960 INFO datatypes - __init__: Processing /src/samba/lib/dbwrap/dbwrap.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:13.972 INFO datatypes - __init__: Processing /src/samba/lib/dbwrap/dbwrap_local_open.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:13.978 INFO datatypes - __init__: Processing /src/samba/lib/dbwrap/dbwrap_tdb.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:13.991 INFO datatypes - __init__: Processing /src/samba/lib/dbwrap/dbwrap_util.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:14.004 INFO datatypes - __init__: Processing /src/samba/lib/dbwrap/dbwrap.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:14.012 INFO datatypes - __init__: Processing /src/samba/lib/dbwrap/dbwrap_tdb.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:14.018 INFO datatypes - __init__: Processing /src/samba/lib/dbwrap/dbwrap_rbt.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:14.023 INFO datatypes - __init__: Processing /src/samba/lib/dbwrap/dbwrap_rbt.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:14.036 INFO datatypes - __init__: Processing /src/samba/lib/talloc/pytalloc.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": PyObject_HEAD Step #6 - "compile-libfuzzer-introspector-x86_64": TALLOC_CTX *talloc_ctx; Step #6 - "compile-libfuzzer-introspector-x86_64": void *ptr; /* eg the array element */ Step #6 - "compile-libfuzzer-introspector-x86_64": } pytalloc_Object; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:14.042 INFO datatypes - __init__: Processing /src/samba/lib/talloc/talloc_testsuite.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:14.048 INFO datatypes - __init__: Processing /src/samba/lib/talloc/pytalloc_private.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": PyObject_HEAD Step #6 - "compile-libfuzzer-introspector-x86_64": TALLOC_CTX *talloc_ctx; Step #6 - "compile-libfuzzer-introspector-x86_64": TALLOC_CTX *talloc_ptr_ctx; /* eg the start of the array */ Step #6 - "compile-libfuzzer-introspector-x86_64": void *ptr; /* eg the array element */ Step #6 - "compile-libfuzzer-introspector-x86_64": } pytalloc_BaseObject; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:14.053 INFO datatypes - __init__: Processing /src/samba/lib/talloc/pytalloc_util.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:14.062 INFO datatypes - __init__: Processing /src/samba/lib/talloc/talloc.c Step #6 - "compile-libfuzzer-introspector-x86_64": typedef int (*talloc_destructor_t)(void *); Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:14.096 INFO datatypes - __init__: Processing /src/samba/lib/talloc/test_magic_differs_helper.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:14.101 INFO datatypes - __init__: Processing /src/samba/lib/talloc/talloc.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef void TALLOC_CTX; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:14.115 INFO datatypes - __init__: Processing /src/samba/lib/talloc/test_pytalloc.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:14.123 INFO datatypes - __init__: Processing /src/samba/lib/talloc/testsuite_main.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:14.129 INFO datatypes - __init__: Processing /src/samba/lib/talloc/testsuite.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:14.164 INFO datatypes - __init__: Processing /src/samba/lib/talloc/pytalloc.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:14.172 INFO datatypes - __init__: Processing /src/samba/lib/talloc/compat/talloc_compat1.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:14.178 INFO datatypes - __init__: Processing /src/samba/lib/cmdline/closefrom_except.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:14.184 INFO datatypes - __init__: Processing /src/samba/lib/cmdline/cmdline.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:14.190 INFO datatypes - __init__: Processing /src/samba/lib/cmdline/cmdline_s4.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:14.197 INFO datatypes - __init__: Processing /src/samba/lib/cmdline/cmdline_private.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef bool (*samba_cmdline_load_config)(void); Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:14.202 INFO datatypes - __init__: Processing /src/samba/lib/cmdline/closefrom_except.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:14.208 INFO datatypes - __init__: Processing /src/samba/lib/cmdline/cmdline_s3.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:14.214 INFO datatypes - __init__: Processing /src/samba/lib/cmdline/cmdline.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:14.232 INFO datatypes - __init__: Processing /src/samba/lib/cmdline/tests/test_cmdline.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:14.239 INFO datatypes - __init__: Processing /src/samba/lib/printer_driver/printer_driver.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:14.257 INFO datatypes - __init__: Processing /src/samba/lib/printer_driver/printer_driver.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:14.263 INFO datatypes - __init__: Processing /src/samba/lib/krb5_wrap/enctype_convert.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:14.269 INFO datatypes - __init__: Processing /src/samba/lib/krb5_wrap/krb5_samba.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:14.305 INFO datatypes - __init__: Processing /src/samba/lib/krb5_wrap/gss_samba.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:14.311 INFO datatypes - __init__: Processing /src/samba/lib/krb5_wrap/gss_samba.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:14.319 INFO datatypes - __init__: Processing /src/samba/lib/krb5_wrap/krb5_samba.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": #if defined(HAVE_MAGIC_IN_KRB5_ADDRESS) && defined(HAVE_ADDRTYPE_IN_KRB5_ADDRESS) /* MIT */ Step #6 - "compile-libfuzzer-introspector-x86_64": krb5_address **addrs; Step #6 - "compile-libfuzzer-introspector-x86_64": #elif defined(HAVE_KRB5_ADDRESSES) /* Heimdal */ Step #6 - "compile-libfuzzer-introspector-x86_64": krb5_addresses *addrs; Step #6 - "compile-libfuzzer-introspector-x86_64": #else Step #6 - "compile-libfuzzer-introspector-x86_64": #error UNKNOWN_KRB5_ADDRESS_TYPE Step #6 - "compile-libfuzzer-introspector-x86_64": #endif /* defined(HAVE_MAGIC_IN_KRB5_ADDRESS) && defined(HAVE_ADDRTYPE_IN_KRB5_ADDRESS) */ Step #6 - "compile-libfuzzer-introspector-x86_64": } smb_krb5_addresses; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef const struct krb5_pac_data *krb5_const_pac; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct krb5_pac_data *krb5_const_pac; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:14.328 INFO datatypes - __init__: Processing /src/samba/lib/krb5_wrap/krb5_errs.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:14.335 INFO datatypes - __init__: Processing /src/samba/lib/krb5_wrap/keytab_util.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:14.341 INFO datatypes - __init__: Processing /src/samba/lib/tsocket/tsocket_helpers.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:14.353 INFO datatypes - __init__: Processing /src/samba/lib/tsocket/tsocket.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:14.368 INFO datatypes - __init__: Processing /src/samba/lib/tsocket/tsocket_bsd.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:14.406 INFO datatypes - __init__: Processing /src/samba/lib/tsocket/tsocket_internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:14.413 INFO datatypes - __init__: Processing /src/samba/lib/tsocket/tsocket.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef int (*tstream_readv_pdu_next_vector_t)(struct tstream_context *stream, Step #6 - "compile-libfuzzer-introspector-x86_64": void *private_data, Step #6 - "compile-libfuzzer-introspector-x86_64": TALLOC_CTX *mem_ctx, Step #6 - "compile-libfuzzer-introspector-x86_64": struct iovec **vector, Step #6 - "compile-libfuzzer-introspector-x86_64": size_t *count); Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:14.423 INFO datatypes - __init__: Processing /src/samba/lib/tsocket/tests/socketpair_tcp.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:14.429 INFO datatypes - __init__: Processing /src/samba/lib/tsocket/tests/test_tstream.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:14.440 INFO datatypes - __init__: Processing /src/samba/lib/tsocket/tests/socketpair_tcp.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:14.446 INFO datatypes - __init__: Processing /src/samba/lib/tsocket/tests/test_bsd_addr.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:14.456 INFO datatypes - __init__: Processing /src/samba/lib/afs/afs_settoken.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:14.461 INFO datatypes - __init__: Processing /src/samba/lib/afs/afs_funcs.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:14.467 INFO datatypes - __init__: Processing /src/samba/lib/afs/afs_settoken.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:14.475 INFO datatypes - __init__: Processing /src/samba/lib/afs/afs_funcs.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:14.483 INFO datatypes - __init__: Processing /src/samba/lib/smbconf/smbconf.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:14.492 INFO datatypes - __init__: Processing /src/samba/lib/smbconf/smbconf_private.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:14.499 INFO datatypes - __init__: Processing /src/samba/lib/smbconf/smbconf.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef enum _sbcErrType sbcErr; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:14.506 INFO datatypes - __init__: Processing /src/samba/lib/smbconf/smbconf_util.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:14.513 INFO datatypes - __init__: Processing /src/samba/lib/smbconf/smbconf_txt.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:14.518 INFO datatypes - __init__: Processing /src/samba/lib/smbconf/pysmbconf.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:14.532 INFO datatypes - __init__: Processing /src/samba/lib/smbconf/smbconf_txt.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:14.544 INFO datatypes - __init__: Processing /src/samba/lib/smbconf/pysmbconf.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": PyObject_HEAD Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /* C values embedded in our python type */ Step #6 - "compile-libfuzzer-introspector-x86_64": TALLOC_CTX * mem_ctx; Step #6 - "compile-libfuzzer-introspector-x86_64": struct smbconf_ctx *conf_ctx; Step #6 - "compile-libfuzzer-introspector-x86_64": } py_SMBConf_Object; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:14.550 INFO datatypes - __init__: Processing /src/samba/lib/tevent/tevent_internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:14.563 INFO datatypes - __init__: Processing /src/samba/lib/tevent/tevent_standard.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:14.570 INFO datatypes - __init__: Processing /src/samba/lib/tevent/tevent_fd.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:14.578 INFO datatypes - __init__: Processing /src/samba/lib/tevent/tevent_threads.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:14.588 INFO datatypes - __init__: Processing /src/samba/lib/tevent/tevent.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:14.603 INFO datatypes - __init__: Processing /src/samba/lib/tevent/tevent_wakeup.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:14.609 INFO datatypes - __init__: Processing /src/samba/lib/tevent/tevent_signal.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:14.619 INFO datatypes - __init__: Processing /src/samba/lib/tevent/tevent_util.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:14.625 INFO datatypes - __init__: Processing /src/samba/lib/tevent/testsuite.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:14.661 INFO datatypes - __init__: Processing /src/samba/lib/tevent/tevent_wrapper.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:14.671 INFO datatypes - __init__: Processing /src/samba/lib/tevent/pytevent.c Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": PyObject_HEAD Step #6 - "compile-libfuzzer-introspector-x86_64": struct tevent_queue *queue; Step #6 - "compile-libfuzzer-introspector-x86_64": } TeventQueue_Object; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": PyObject_HEAD Step #6 - "compile-libfuzzer-introspector-x86_64": struct tevent_signal *signal; Step #6 - "compile-libfuzzer-introspector-x86_64": } TeventSignal_Object; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": PyObject_HEAD Step #6 - "compile-libfuzzer-introspector-x86_64": struct tevent_fd *fd; Step #6 - "compile-libfuzzer-introspector-x86_64": } TeventFd_Object; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": PyObject_HEAD Step #6 - "compile-libfuzzer-introspector-x86_64": struct tevent_context *ev; Step #6 - "compile-libfuzzer-introspector-x86_64": } TeventContext_Object; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": PyObject_HEAD Step #6 - "compile-libfuzzer-introspector-x86_64": struct tevent_timer *timer; Step #6 - "compile-libfuzzer-introspector-x86_64": PyObject *callback; Step #6 - "compile-libfuzzer-introspector-x86_64": } TeventTimer_Object; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": PyObject_HEAD Step #6 - "compile-libfuzzer-introspector-x86_64": struct tevent_req *req; Step #6 - "compile-libfuzzer-introspector-x86_64": } TeventReq_Object; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:14.686 INFO datatypes - __init__: Processing /src/samba/lib/tevent/test_req.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:14.695 INFO datatypes - __init__: Processing /src/samba/lib/tevent/echo_server.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:14.710 INFO datatypes - __init__: Processing /src/samba/lib/tevent/tevent_debug.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:14.719 INFO datatypes - __init__: Processing /src/samba/lib/tevent/tevent_epoll.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:14.733 INFO datatypes - __init__: Processing /src/samba/lib/tevent/tevent_poll.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:14.745 INFO datatypes - __init__: Processing /src/samba/lib/tevent/tevent_req.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:14.757 INFO datatypes - __init__: Processing /src/samba/lib/tevent/tevent_dlinklist.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:14.763 INFO datatypes - __init__: Processing /src/samba/lib/tevent/tevent.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef void (*tevent_trace_timer_callback_t)(struct tevent_timer *te, Step #6 - "compile-libfuzzer-introspector-x86_64": enum tevent_event_trace_point, Step #6 - "compile-libfuzzer-introspector-x86_64": void *private_data); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef void (*tevent_req_fn)(struct tevent_req *subreq); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef void (*tevent_trace_immediate_callback_t)(struct tevent_immediate *im, Step #6 - "compile-libfuzzer-introspector-x86_64": enum tevent_event_trace_point, Step #6 - "compile-libfuzzer-introspector-x86_64": void *private_data); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef int (*tevent_nesting_hook)(struct tevent_context *ev, Step #6 - "compile-libfuzzer-introspector-x86_64": void *private_data, Step #6 - "compile-libfuzzer-introspector-x86_64": uint32_t level, Step #6 - "compile-libfuzzer-introspector-x86_64": bool begin, Step #6 - "compile-libfuzzer-introspector-x86_64": void *stack_ptr, Step #6 - "compile-libfuzzer-introspector-x86_64": const char *location); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef bool (*tevent_req_cancel_fn)(struct tevent_req *req); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef void (*tevent_immediate_handler_t)(struct tevent_context *ctx, Step #6 - "compile-libfuzzer-introspector-x86_64": struct tevent_immediate *im, Step #6 - "compile-libfuzzer-introspector-x86_64": void *private_data); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef void (*tevent_fd_close_fn_t)(struct tevent_context *ev, Step #6 - "compile-libfuzzer-introspector-x86_64": struct tevent_fd *fde, Step #6 - "compile-libfuzzer-introspector-x86_64": int fd, Step #6 - "compile-libfuzzer-introspector-x86_64": void *private_data); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef void (*tevent_signal_handler_t)(struct tevent_context *ev, Step #6 - "compile-libfuzzer-introspector-x86_64": struct tevent_signal *se, Step #6 - "compile-libfuzzer-introspector-x86_64": int signum, Step #6 - "compile-libfuzzer-introspector-x86_64": int count, Step #6 - "compile-libfuzzer-introspector-x86_64": void *siginfo, Step #6 - "compile-libfuzzer-introspector-x86_64": void *private_data); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef void (*tevent_call_depth_callback_t)( Step #6 - "compile-libfuzzer-introspector-x86_64": void *private_data, Step #6 - "compile-libfuzzer-introspector-x86_64": enum tevent_thread_call_depth_cmd cmd, Step #6 - "compile-libfuzzer-introspector-x86_64": struct tevent_req *req, Step #6 - "compile-libfuzzer-introspector-x86_64": size_t depth, Step #6 - "compile-libfuzzer-introspector-x86_64": const char *fname); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef void (*tevent_queue_trigger_fn_t)(struct tevent_req *req, Step #6 - "compile-libfuzzer-introspector-x86_64": void *private_data); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef void (*tevent_fd_handler_t)(struct tevent_context *ev, Step #6 - "compile-libfuzzer-introspector-x86_64": struct tevent_fd *fde, Step #6 - "compile-libfuzzer-introspector-x86_64": uint16_t flags, Step #6 - "compile-libfuzzer-introspector-x86_64": void *private_data); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef void (*tevent_timer_handler_t)(struct tevent_context *ev, Step #6 - "compile-libfuzzer-introspector-x86_64": struct tevent_timer *te, Step #6 - "compile-libfuzzer-introspector-x86_64": struct timeval current_time, Step #6 - "compile-libfuzzer-introspector-x86_64": void *private_data); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef void (*tevent_trace_callback_t)(enum tevent_trace_point, Step #6 - "compile-libfuzzer-introspector-x86_64": void *private_data); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef void (*tevent_trace_queue_callback_t)(struct tevent_queue_entry *qe, Step #6 - "compile-libfuzzer-introspector-x86_64": enum tevent_event_trace_point, Step #6 - "compile-libfuzzer-introspector-x86_64": void *private_data); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef void (*tevent_trace_fd_callback_t)(struct tevent_fd *fde, Step #6 - "compile-libfuzzer-introspector-x86_64": enum tevent_event_trace_point, Step #6 - "compile-libfuzzer-introspector-x86_64": void *private_data); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef char *(*tevent_req_print_fn)(struct tevent_req *req, TALLOC_CTX *ctx); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef void (*tevent_req_cleanup_fn)(struct tevent_req *req, Step #6 - "compile-libfuzzer-introspector-x86_64": enum tevent_req_state req_state); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef void (*tevent_trace_signal_callback_t)(struct tevent_signal *se, Step #6 - "compile-libfuzzer-introspector-x86_64": enum tevent_event_trace_point, Step #6 - "compile-libfuzzer-introspector-x86_64": void *private_data); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef void (*tevent_debug_fn)(void *context, Step #6 - "compile-libfuzzer-introspector-x86_64": enum tevent_debug_level level, Step #6 - "compile-libfuzzer-introspector-x86_64": const char *fmt, Step #6 - "compile-libfuzzer-introspector-x86_64": va_list ap) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:14.781 INFO datatypes - __init__: Processing /src/samba/lib/tevent/tevent_timed.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:14.790 INFO datatypes - __init__: Processing /src/samba/lib/tevent/tevent_queue.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:14.800 INFO datatypes - __init__: Processing /src/samba/lib/tevent/tevent_util.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:14.805 INFO datatypes - __init__: Processing /src/samba/lib/tevent/tevent_immediate.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:14.813 INFO datatypes - __init__: Processing /src/samba/lib/tevent/tests/test_tevent_tag.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:14.821 INFO datatypes - __init__: Processing /src/samba/lib/tevent/tests/test_tevent_trace.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:14.844 INFO datatypes - __init__: Processing /src/samba/lib/async_req/async_connect_send_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:14.851 INFO datatypes - __init__: Processing /src/samba/lib/async_req/async_sock.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:14.857 INFO datatypes - __init__: Processing /src/samba/lib/async_req/async_sock.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:14.872 INFO datatypes - __init__: Processing /src/samba/lib/addns/dnsmarshall.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:14.885 INFO datatypes - __init__: Processing /src/samba/lib/addns/dnsquery.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:14.891 INFO datatypes - __init__: Processing /src/samba/lib/addns/dnssock.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:14.901 INFO datatypes - __init__: Processing /src/samba/lib/addns/error.c Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": const char *dns_errstr; Step #6 - "compile-libfuzzer-introspector-x86_64": DNS_ERROR dns_errcode; Step #6 - "compile-libfuzzer-introspector-x86_64": } dns_err_code_struct; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:14.907 INFO datatypes - __init__: Processing /src/samba/lib/addns/dnsutils.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:14.914 INFO datatypes - __init__: Processing /src/samba/lib/addns/dnsgss.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:14.922 INFO datatypes - __init__: Processing /src/samba/lib/addns/dnsquery_srv.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:14.934 INFO datatypes - __init__: Processing /src/samba/lib/addns/dns.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef long HANDLE; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:14.942 INFO datatypes - __init__: Processing /src/samba/lib/addns/dnsquery_srv.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:14.948 INFO datatypes - __init__: Processing /src/samba/lib/addns/dnsquery.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:14.964 INFO datatypes - __init__: Processing /src/samba/lib/addns/dnserr.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct {uint32_t v;} DNS_ERROR; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef uint32_t DNS_ERROR; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:14.970 INFO datatypes - __init__: Processing /src/samba/lib/addns/dnsrecord.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:14.982 INFO datatypes - __init__: Processing /src/samba/lib/replace/win32_replace.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:14.988 INFO datatypes - __init__: Processing /src/samba/lib/replace/closefrom.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:14.994 INFO datatypes - __init__: Processing /src/samba/lib/replace/timegm.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:15.000 INFO datatypes - __init__: Processing /src/samba/lib/replace/inet_aton.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:15.006 INFO datatypes - __init__: Processing /src/samba/lib/replace/inet_pton.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:15.013 INFO datatypes - __init__: Processing /src/samba/lib/replace/socket.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:15.018 INFO datatypes - __init__: Processing /src/samba/lib/replace/getaddrinfo.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:15.024 INFO datatypes - __init__: Processing /src/samba/lib/replace/getaddrinfo.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:15.033 INFO datatypes - __init__: Processing /src/samba/lib/replace/inet_ntoa.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:15.038 INFO datatypes - __init__: Processing /src/samba/lib/replace/getifaddrs.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:15.047 INFO datatypes - __init__: Processing /src/samba/lib/replace/strptime.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:15.062 INFO datatypes - __init__: Processing /src/samba/lib/replace/snprintf.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:15.084 INFO datatypes - __init__: Processing /src/samba/lib/replace/replace-test.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:15.090 INFO datatypes - __init__: Processing /src/samba/lib/replace/replace.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:15.106 INFO datatypes - __init__: Processing /src/samba/lib/replace/replace-testsuite.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:15.111 INFO datatypes - __init__: Processing /src/samba/lib/replace/replace.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef int (*comparison_fn_t)(const void *, const void *); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef unsigned long long uintptr_t ; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef long long intptr_t ; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef long useconds_t; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef unsigned long long ptrdiff_t ; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:15.123 INFO datatypes - __init__: Processing /src/samba/lib/replace/poll.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:15.130 INFO datatypes - __init__: Processing /src/samba/lib/replace/xattr.c Step #6 - "compile-libfuzzer-introspector-x86_64": typedef union { Step #6 - "compile-libfuzzer-introspector-x86_64": const char *path; Step #6 - "compile-libfuzzer-introspector-x86_64": int filedes; Step #6 - "compile-libfuzzer-introspector-x86_64": } extattr_arg; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:15.144 INFO datatypes - __init__: Processing /src/samba/lib/replace/hdr_replace.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:15.149 INFO datatypes - __init__: Processing /src/samba/lib/replace/inet_ntop.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:15.157 INFO datatypes - __init__: Processing /src/samba/lib/replace/socketpair.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:15.162 INFO datatypes - __init__: Processing /src/samba/lib/replace/dlfcn.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:15.168 INFO datatypes - __init__: Processing /src/samba/lib/replace/tests/os2_delete.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:15.175 INFO datatypes - __init__: Processing /src/samba/lib/replace/tests/main.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:15.180 INFO datatypes - __init__: Processing /src/samba/lib/replace/tests/getifaddrs.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:15.187 INFO datatypes - __init__: Processing /src/samba/lib/replace/tests/testsuite.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:15.206 INFO datatypes - __init__: Processing /src/samba/lib/replace/tests/strptime.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:15.214 INFO datatypes - __init__: Processing /src/samba/lib/replace/tests/snprintf.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:15.220 INFO datatypes - __init__: Processing /src/samba/lib/replace/tests/incoherent_mmap.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:15.226 INFO datatypes - __init__: Processing /src/samba/lib/replace/tests/shared_mmap.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:15.232 INFO datatypes - __init__: Processing /src/samba/lib/replace/tests/shared_mremap.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:15.238 INFO datatypes - __init__: Processing /src/samba/lib/replace/system/wait.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef int sig_atomic_t; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:15.243 INFO datatypes - __init__: Processing /src/samba/lib/replace/system/readline.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:15.249 INFO datatypes - __init__: Processing /src/samba/lib/replace/system/gssapi.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:15.254 INFO datatypes - __init__: Processing /src/samba/lib/replace/system/network.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef int socklen_t; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef unsigned short int sa_family_t; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:15.261 INFO datatypes - __init__: Processing /src/samba/lib/replace/system/shmem.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:15.266 INFO datatypes - __init__: Processing /src/samba/lib/replace/system/threads.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:15.271 INFO datatypes - __init__: Processing /src/samba/lib/replace/system/filesys.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:15.279 INFO datatypes - __init__: Processing /src/samba/lib/replace/system/kerberos.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:15.284 INFO datatypes - __init__: Processing /src/samba/lib/replace/system/python.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:15.289 INFO datatypes - __init__: Processing /src/samba/lib/replace/system/locale.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:15.294 INFO datatypes - __init__: Processing /src/samba/lib/replace/system/glob.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:15.299 INFO datatypes - __init__: Processing /src/samba/lib/replace/system/capability.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:15.304 INFO datatypes - __init__: Processing /src/samba/lib/replace/system/passwd.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:15.310 INFO datatypes - __init__: Processing /src/samba/lib/replace/system/select.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef unsigned long int nfds_t; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:15.315 INFO datatypes - __init__: Processing /src/samba/lib/replace/system/syslog.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:15.320 INFO datatypes - __init__: Processing /src/samba/lib/replace/system/dir.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:15.326 INFO datatypes - __init__: Processing /src/samba/lib/replace/system/time.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef int clockid_t; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:15.331 INFO datatypes - __init__: Processing /src/samba/lib/replace/system/terminal.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:15.337 INFO datatypes - __init__: Processing /src/samba/lib/replace/system/iconv.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:15.342 INFO datatypes - __init__: Processing /src/samba/lib/param/s3_param.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:15.348 INFO datatypes - __init__: Processing /src/samba/lib/param/param.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:15.356 INFO datatypes - __init__: Processing /src/samba/lib/param/param_table.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:15.366 INFO datatypes - __init__: Processing /src/samba/lib/param/loadparm_server_role.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:15.372 INFO datatypes - __init__: Processing /src/samba/lib/param/util.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:15.380 INFO datatypes - __init__: Processing /src/samba/lib/param/loadparm.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef enum { Step #6 - "compile-libfuzzer-introspector-x86_64": P_BOOL,P_BOOLREV,P_CHAR,P_INTEGER,P_OCTAL,P_LIST, Step #6 - "compile-libfuzzer-introspector-x86_64": P_STRING,P_USTRING,P_ENUM,P_BYTES,P_CMDLIST Step #6 - "compile-libfuzzer-introspector-x86_64": } parm_type; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef enum { Step #6 - "compile-libfuzzer-introspector-x86_64": P_LOCAL,P_GLOBAL,P_NONE Step #6 - "compile-libfuzzer-introspector-x86_64": } parm_class; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:15.388 INFO datatypes - __init__: Processing /src/samba/lib/param/loadparm.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:15.434 INFO datatypes - __init__: Processing /src/samba/lib/compression/lzxpress_huffman.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:15.454 INFO datatypes - __init__: Processing /src/samba/lib/compression/lzxpress_huffman.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:15.460 INFO datatypes - __init__: Processing /src/samba/lib/compression/lzxpress.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:15.466 INFO datatypes - __init__: Processing /src/samba/lib/compression/lzxpress.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:15.475 INFO datatypes - __init__: Processing /src/samba/lib/compression/pycompression.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:15.483 INFO datatypes - __init__: Processing /src/samba/lib/compression/tests/test_lzxpress_plain.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:15.502 INFO datatypes - __init__: Processing /src/samba/lib/compression/tests/test_lzx_huffman.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:15.522 INFO datatypes - __init__: Processing /src/samba/lib/compression/tests/scripts/generate-windows-test-vectors.c Step #6 - "compile-libfuzzer-introspector-x86_64": typedef unsigned long long wsize_t; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:15.530 INFO datatypes - __init__: Processing /src/samba/lib/ldb/pyldb_util.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:15.537 INFO datatypes - __init__: Processing /src/samba/lib/ldb/pyldb.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": PyObject_HEAD Step #6 - "compile-libfuzzer-introspector-x86_64": TALLOC_CTX *mem_ctx; Step #6 - "compile-libfuzzer-introspector-x86_64": /* Step #6 - "compile-libfuzzer-introspector-x86_64": * We use this to keep a reference to the ldb context within Step #6 - "compile-libfuzzer-introspector-x86_64": * the struct ldb_dn and to know if it is still valid Step #6 - "compile-libfuzzer-introspector-x86_64": */ Step #6 - "compile-libfuzzer-introspector-x86_64": PyLdbObject *pyldb; Step #6 - "compile-libfuzzer-introspector-x86_64": struct ldb_dn *dn; Step #6 - "compile-libfuzzer-introspector-x86_64": } PyLdbDnObject; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": PyObject_HEAD Step #6 - "compile-libfuzzer-introspector-x86_64": TALLOC_CTX *mem_ctx; Step #6 - "compile-libfuzzer-introspector-x86_64": struct ldb_control *data; Step #6 - "compile-libfuzzer-introspector-x86_64": } PyLdbControlObject; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": PyObject_HEAD Step #6 - "compile-libfuzzer-introspector-x86_64": TALLOC_CTX *mem_ctx; Step #6 - "compile-libfuzzer-introspector-x86_64": struct ldb_context *ldb_ctx; Step #6 - "compile-libfuzzer-introspector-x86_64": } PyLdbObject; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": PyObject_HEAD Step #6 - "compile-libfuzzer-introspector-x86_64": TALLOC_CTX *mem_ctx; Step #6 - "compile-libfuzzer-introspector-x86_64": struct ldb_parse_tree *tree; Step #6 - "compile-libfuzzer-introspector-x86_64": } PyLdbTreeObject; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": PyObject_HEAD Step #6 - "compile-libfuzzer-introspector-x86_64": TALLOC_CTX *mem_ctx; Step #6 - "compile-libfuzzer-introspector-x86_64": /* Step #6 - "compile-libfuzzer-introspector-x86_64": * We use this to keep a reference to the ldb context within Step #6 - "compile-libfuzzer-introspector-x86_64": * the struct ldb_dn (under struct ldb_message) and to know if Step #6 - "compile-libfuzzer-introspector-x86_64": * it is still valid Step #6 - "compile-libfuzzer-introspector-x86_64": */ Step #6 - "compile-libfuzzer-introspector-x86_64": PyLdbObject *pyldb; Step #6 - "compile-libfuzzer-introspector-x86_64": struct ldb_message *msg; Step #6 - "compile-libfuzzer-introspector-x86_64": } PyLdbMessageObject; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": PyObject_HEAD Step #6 - "compile-libfuzzer-introspector-x86_64": TALLOC_CTX *mem_ctx; Step #6 - "compile-libfuzzer-introspector-x86_64": PyLdbObject *pyldb; Step #6 - "compile-libfuzzer-introspector-x86_64": PyObject *msgs; Step #6 - "compile-libfuzzer-introspector-x86_64": PyObject *referals; Step #6 - "compile-libfuzzer-introspector-x86_64": PyObject *controls; Step #6 - "compile-libfuzzer-introspector-x86_64": } PyLdbResultObject; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": PyObject_HEAD Step #6 - "compile-libfuzzer-introspector-x86_64": TALLOC_CTX *mem_ctx; Step #6 - "compile-libfuzzer-introspector-x86_64": struct ldb_message_element *el; Step #6 - "compile-libfuzzer-introspector-x86_64": } PyLdbMessageElementObject; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:15.543 INFO datatypes - __init__: Processing /src/samba/lib/ldb/pyldb.c Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": PyObject_HEAD Step #6 - "compile-libfuzzer-introspector-x86_64": TALLOC_CTX *mem_ctx; Step #6 - "compile-libfuzzer-introspector-x86_64": PyLdbObject *ldb; Step #6 - "compile-libfuzzer-introspector-x86_64": struct { Step #6 - "compile-libfuzzer-introspector-x86_64": struct ldb_request *req; Step #6 - "compile-libfuzzer-introspector-x86_64": struct py_ldb_search_iterator_reply *next; Step #6 - "compile-libfuzzer-introspector-x86_64": struct py_ldb_search_iterator_reply *result; Step #6 - "compile-libfuzzer-introspector-x86_64": PyObject *exception; Step #6 - "compile-libfuzzer-introspector-x86_64": } state; Step #6 - "compile-libfuzzer-introspector-x86_64": } PyLdbSearchIteratorObject; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:15.608 INFO datatypes - __init__: Processing /src/samba/lib/ldb/tests/ldb_key_value_sub_txn_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:15.623 INFO datatypes - __init__: Processing /src/samba/lib/ldb/tests/ldb_mod_op_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:15.692 INFO datatypes - __init__: Processing /src/samba/lib/ldb/tests/sample_module.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:15.699 INFO datatypes - __init__: Processing /src/samba/lib/ldb/tests/lldb_ldap.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:15.706 INFO datatypes - __init__: Processing /src/samba/lib/ldb/tests/ldb_tdb_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:15.716 INFO datatypes - __init__: Processing /src/samba/lib/ldb/tests/ldb_msg.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:15.728 INFO datatypes - __init__: Processing /src/samba/lib/ldb/tests/test_ldb_qsort.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:15.734 INFO datatypes - __init__: Processing /src/samba/lib/ldb/tests/test_ldb_comparison_fold.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:15.741 INFO datatypes - __init__: Processing /src/samba/lib/ldb/tests/test_ldb_dn.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:15.749 INFO datatypes - __init__: Processing /src/samba/lib/ldb/tests/ldb_filter_attrs_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:15.764 INFO datatypes - __init__: Processing /src/samba/lib/ldb/tests/ldb_no_lmdb_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:15.771 INFO datatypes - __init__: Processing /src/samba/lib/ldb/tests/ldb_lmdb_size_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:15.779 INFO datatypes - __init__: Processing /src/samba/lib/ldb/tests/ldb_kv_ops_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:15.807 INFO datatypes - __init__: Processing /src/samba/lib/ldb/tests/ldb_key_value_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:15.819 INFO datatypes - __init__: Processing /src/samba/lib/ldb/tests/ldb_lmdb_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:15.832 INFO datatypes - __init__: Processing /src/samba/lib/ldb/tests/ldb_parse_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:15.840 INFO datatypes - __init__: Processing /src/samba/lib/ldb/tests/ldb_match_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:15.849 INFO datatypes - __init__: Processing /src/samba/lib/ldb/tests/ldb_lmdb_free_list_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:15.863 INFO datatypes - __init__: Processing /src/samba/lib/ldb/tests/ldb_filter_attrs_in_place_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:15.878 INFO datatypes - __init__: Processing /src/samba/lib/ldb/tools/ldbrename.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:15.884 INFO datatypes - __init__: Processing /src/samba/lib/ldb/tools/ldbdel.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:15.890 INFO datatypes - __init__: Processing /src/samba/lib/ldb/tools/cmdline.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:15.896 INFO datatypes - __init__: Processing /src/samba/lib/ldb/tools/ldbedit.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:15.905 INFO datatypes - __init__: Processing /src/samba/lib/ldb/tools/ldbutil.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:15.913 INFO datatypes - __init__: Processing /src/samba/lib/ldb/tools/ldbtest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:15.923 INFO datatypes - __init__: Processing /src/samba/lib/ldb/tools/ldbutil.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:15.929 INFO datatypes - __init__: Processing /src/samba/lib/ldb/tools/ldbdump.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:15.938 INFO datatypes - __init__: Processing /src/samba/lib/ldb/tools/ldbadd.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:15.945 INFO datatypes - __init__: Processing /src/samba/lib/ldb/tools/ldbmodify.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:15.953 INFO datatypes - __init__: Processing /src/samba/lib/ldb/tools/cmdline.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:15.967 INFO datatypes - __init__: Processing /src/samba/lib/ldb/tools/ldbsearch.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:15.977 INFO datatypes - __init__: Processing /src/samba/lib/ldb/ldb_tdb/ldb_tdb_init.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:15.983 INFO datatypes - __init__: Processing /src/samba/lib/ldb/ldb_tdb/ldb_tdb.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:15.988 INFO datatypes - __init__: Processing /src/samba/lib/ldb/ldb_tdb/ldb_tdb.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:15.998 INFO datatypes - __init__: Processing /src/samba/lib/ldb/ldb_tdb/ldb_tdb_wrap.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:16.006 INFO datatypes - __init__: Processing /src/samba/lib/ldb/ldb_tdb/ldb_tdb_err_map.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:16.011 INFO datatypes - __init__: Processing /src/samba/lib/ldb/modules/paged_searches.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:16.021 INFO datatypes - __init__: Processing /src/samba/lib/ldb/modules/sort.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:16.032 INFO datatypes - __init__: Processing /src/samba/lib/ldb/modules/rdn_name.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:16.044 INFO datatypes - __init__: Processing /src/samba/lib/ldb/modules/skel.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:16.050 INFO datatypes - __init__: Processing /src/samba/lib/ldb/modules/asq.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:16.060 INFO datatypes - __init__: Processing /src/samba/lib/ldb/ldb_map/ldb_map.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:16.079 INFO datatypes - __init__: Processing /src/samba/lib/ldb/ldb_map/ldb_map.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct ldb_val (*ldb_map_convert_func) (struct ldb_module *module, void *mem_ctx, const struct ldb_val *val); Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:16.085 INFO datatypes - __init__: Processing /src/samba/lib/ldb/ldb_map/ldb_map_inbound.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:16.099 INFO datatypes - __init__: Processing /src/samba/lib/ldb/ldb_map/ldb_map_private.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef int (*ldb_map_callback_t)(struct ldb_request *, struct ldb_reply *); Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:16.106 INFO datatypes - __init__: Processing /src/samba/lib/ldb/ldb_map/ldb_map_outbound.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:16.129 INFO datatypes - __init__: Processing /src/samba/lib/ldb/ldb_mdb/ldb_mdb.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:16.146 INFO datatypes - __init__: Processing /src/samba/lib/ldb/ldb_mdb/ldb_mdb_init.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:16.151 INFO datatypes - __init__: Processing /src/samba/lib/ldb/ldb_mdb/ldb_mdb.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:16.157 INFO datatypes - __init__: Processing /src/samba/lib/ldb/include/ldb_errors.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:16.162 INFO datatypes - __init__: Processing /src/samba/lib/ldb/include/dlinklist.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:16.168 INFO datatypes - __init__: Processing /src/samba/lib/ldb/include/ldb.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef int (*ldb_qsort_cmp_fn_t) (void *v1, void *v2, void *opaque); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef int (*ldb_attr_comparison_t)(struct ldb_context *, TALLOC_CTX *mem_ctx, const struct ldb_val *, const struct ldb_val *); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef int (*ldb_request_callback_t)(struct ldb_request *, struct ldb_reply *); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef int (*ldb_attr_operator_t)(struct ldb_context *, enum ldb_parse_op operation, Step #6 - "compile-libfuzzer-introspector-x86_64": const struct ldb_schema_attribute *a, Step #6 - "compile-libfuzzer-introspector-x86_64": const struct ldb_val *, const struct ldb_val *, bool *matched); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef int (*ldb_attr_handler_t)(struct ldb_context *, TALLOC_CTX *mem_ctx, const struct ldb_val *, struct ldb_val *); Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:16.185 INFO datatypes - __init__: Processing /src/samba/lib/ldb/include/ldb_handlers.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:16.191 INFO datatypes - __init__: Processing /src/samba/lib/ldb/include/ldb_module.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef const struct ldb_schema_attribute *(*ldb_attribute_handler_override_fn_t)(struct ldb_context *, void *, const char *); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef int (*ldb_connect_fn)(struct ldb_context *ldb, const char *url, Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned int flags, const char *options[], Step #6 - "compile-libfuzzer-introspector-x86_64": struct ldb_module **module); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef int (*ldb_redact_fn)(struct ldb_module *, struct ldb_request *, struct ldb_message *); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef int (*ldb_module_init_fn)(const char *); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef int (*ldb_hook_fn)(struct ldb_context *, enum ldb_module_hook_type ); Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:16.202 INFO datatypes - __init__: Processing /src/samba/lib/ldb/include/ldb_private.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:16.209 INFO datatypes - __init__: Processing /src/samba/lib/ldb/common/ldb_utf8.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:16.217 INFO datatypes - __init__: Processing /src/samba/lib/ldb/common/ldb_msg.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:16.241 INFO datatypes - __init__: Processing /src/samba/lib/ldb/common/ldb_dn.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:16.269 INFO datatypes - __init__: Processing /src/samba/lib/ldb/common/ldb_parse.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:16.287 INFO datatypes - __init__: Processing /src/samba/lib/ldb/common/ldb_options.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:16.293 INFO datatypes - __init__: Processing /src/samba/lib/ldb/common/ldb_debug.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:16.299 INFO datatypes - __init__: Processing /src/samba/lib/ldb/common/ldb.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:16.329 INFO datatypes - __init__: Processing /src/samba/lib/ldb/common/ldb_match.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:16.342 INFO datatypes - __init__: Processing /src/samba/lib/ldb/common/ldb_controls.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:16.366 INFO datatypes - __init__: Processing /src/samba/lib/ldb/common/qsort.c Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct Step #6 - "compile-libfuzzer-introspector-x86_64": { Step #6 - "compile-libfuzzer-introspector-x86_64": char *lo; Step #6 - "compile-libfuzzer-introspector-x86_64": char *hi; Step #6 - "compile-libfuzzer-introspector-x86_64": } stack_node; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:16.373 INFO datatypes - __init__: Processing /src/samba/lib/ldb/common/ldb_ldif.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:16.391 INFO datatypes - __init__: Processing /src/samba/lib/ldb/common/attrib_handlers.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:16.401 INFO datatypes - __init__: Processing /src/samba/lib/ldb/common/ldb_attributes.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:16.410 INFO datatypes - __init__: Processing /src/samba/lib/ldb/common/ldb_modules.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:16.429 INFO datatypes - __init__: Processing /src/samba/lib/ldb/common/ldb_pack.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:16.446 INFO datatypes - __init__: Processing /src/samba/lib/ldb/ldb_ldap/ldb_ldap.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:16.463 INFO datatypes - __init__: Processing /src/samba/lib/ldb/examples/ldifreader.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:16.468 INFO datatypes - __init__: Processing /src/samba/lib/ldb/examples/ldbreader.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:16.474 INFO datatypes - __init__: Processing /src/samba/lib/ldb/nssldb/ldb-nss.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef enum nss_status NSS_STATUS; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:16.480 INFO datatypes - __init__: Processing /src/samba/lib/ldb/nssldb/ldb-grp.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:16.489 INFO datatypes - __init__: Processing /src/samba/lib/ldb/nssldb/ldb-pwd.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:16.496 INFO datatypes - __init__: Processing /src/samba/lib/ldb/nssldb/ldb-nss.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:16.505 INFO datatypes - __init__: Processing /src/samba/lib/ldb/ldb_sqlite3/base160.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:16.512 INFO datatypes - __init__: Processing /src/samba/lib/ldb/ldb_sqlite3/ldb_sqlite3.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:16.537 INFO datatypes - __init__: Processing /src/samba/lib/ldb/ldb_key_value/ldb_kv_cache.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:16.549 INFO datatypes - __init__: Processing /src/samba/lib/ldb/ldb_key_value/ldb_kv.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef int (*ldb_kv_traverse_fn)(struct ldb_kv_private *ldb_kv, Step #6 - "compile-libfuzzer-introspector-x86_64": struct ldb_val key, Step #6 - "compile-libfuzzer-introspector-x86_64": struct ldb_val data, Step #6 - "compile-libfuzzer-introspector-x86_64": void *ctx); Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:16.557 INFO datatypes - __init__: Processing /src/samba/lib/ldb/ldb_key_value/ldb_kv.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:16.587 INFO datatypes - __init__: Processing /src/samba/lib/ldb/ldb_key_value/ldb_kv_index.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:16.635 INFO datatypes - __init__: Processing /src/samba/lib/ldb/ldb_key_value/ldb_kv_search.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:16.647 INFO datatypes - __init__: Processing /src/samba/lib/ldb/ldb_ldb/ldb_ldb.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:16.652 INFO datatypes - __init__: Processing /src/samba/lib/tdb/pytdb.c Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": PyObject_HEAD Step #6 - "compile-libfuzzer-introspector-x86_64": TDB_CONTEXT *ctx; Step #6 - "compile-libfuzzer-introspector-x86_64": bool closed; Step #6 - "compile-libfuzzer-introspector-x86_64": } PyTdbObject; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": PyObject_HEAD Step #6 - "compile-libfuzzer-introspector-x86_64": TDB_DATA current; Step #6 - "compile-libfuzzer-introspector-x86_64": PyTdbObject *iteratee; Step #6 - "compile-libfuzzer-introspector-x86_64": } PyTdbIteratorObject; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:16.668 INFO datatypes - __init__: Processing /src/samba/lib/tdb/test/external-agent.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:16.676 INFO datatypes - __init__: Processing /src/samba/lib/tdb/test/run-check.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:16.682 INFO datatypes - __init__: Processing /src/samba/lib/tdb/test/run-mutex-allrecord-bench.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:16.688 INFO datatypes - __init__: Processing /src/samba/lib/tdb/test/run-traverse-chain.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:16.694 INFO datatypes - __init__: Processing /src/samba/lib/tdb/test/run-bad-tdb-header.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:16.700 INFO datatypes - __init__: Processing /src/samba/lib/tdb/test/run-mutex-trylock.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:16.707 INFO datatypes - __init__: Processing /src/samba/lib/tdb/test/logging.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:16.712 INFO datatypes - __init__: Processing /src/samba/lib/tdb/test/run-nested-transactions.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:16.719 INFO datatypes - __init__: Processing /src/samba/lib/tdb/test/run-traverse-in-transaction.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:16.725 INFO datatypes - __init__: Processing /src/samba/lib/tdb/test/run-mutex-transaction1.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:16.733 INFO datatypes - __init__: Processing /src/samba/lib/tdb/test/run.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:16.739 INFO datatypes - __init__: Processing /src/samba/lib/tdb/test/run-open-during-transaction.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:16.746 INFO datatypes - __init__: Processing /src/samba/lib/tdb/test/run-corrupt.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:16.753 INFO datatypes - __init__: Processing /src/samba/lib/tdb/test/lock-tracking.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:16.760 INFO datatypes - __init__: Processing /src/samba/lib/tdb/test/run-rwlock-check.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:16.766 INFO datatypes - __init__: Processing /src/samba/lib/tdb/test/tap-to-subunit.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:16.771 INFO datatypes - __init__: Processing /src/samba/lib/tdb/test/run-readonly-check.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:16.777 INFO datatypes - __init__: Processing /src/samba/lib/tdb/test/run-oldhash.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:16.783 INFO datatypes - __init__: Processing /src/samba/lib/tdb/test/external-agent.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:16.789 INFO datatypes - __init__: Processing /src/samba/lib/tdb/test/run-allrecord-traverse-deadlock.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:16.797 INFO datatypes - __init__: Processing /src/samba/lib/tdb/test/run-fcntl-deadlock.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:16.803 INFO datatypes - __init__: Processing /src/samba/lib/tdb/test/run-transaction-expand.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:16.810 INFO datatypes - __init__: Processing /src/samba/lib/tdb/test/run-mutex-allrecord-trylock.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:16.817 INFO datatypes - __init__: Processing /src/samba/lib/tdb/test/run-rescue-find_entry.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:16.822 INFO datatypes - __init__: Processing /src/samba/lib/tdb/test/lock-tracking.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:16.827 INFO datatypes - __init__: Processing /src/samba/lib/tdb/test/run-endian.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:16.833 INFO datatypes - __init__: Processing /src/samba/lib/tdb/test/run-mutex-die.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:16.841 INFO datatypes - __init__: Processing /src/samba/lib/tdb/test/run-nested-traverse.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:16.848 INFO datatypes - __init__: Processing /src/samba/lib/tdb/test/run-rdlock-upgrade.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:16.855 INFO datatypes - __init__: Processing /src/samba/lib/tdb/test/run-mutex1.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:16.862 INFO datatypes - __init__: Processing /src/samba/lib/tdb/test/tap-interface.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:16.867 INFO datatypes - __init__: Processing /src/samba/lib/tdb/test/run-mutex-allrecord-block.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:16.874 INFO datatypes - __init__: Processing /src/samba/lib/tdb/test/logging.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:16.879 INFO datatypes - __init__: Processing /src/samba/lib/tdb/test/run-summary.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:16.885 INFO datatypes - __init__: Processing /src/samba/lib/tdb/test/run-mutex-openflags2.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:16.892 INFO datatypes - __init__: Processing /src/samba/lib/tdb/test/run-circular-freelist.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:16.898 INFO datatypes - __init__: Processing /src/samba/lib/tdb/test/run-circular-chain.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:16.903 INFO datatypes - __init__: Processing /src/samba/lib/tdb/test/run-no-lock-during-traverse.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:16.910 INFO datatypes - __init__: Processing /src/samba/lib/tdb/test/run-3G-file.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:16.917 INFO datatypes - __init__: Processing /src/samba/lib/tdb/test/run-marklock-deadlock.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:16.926 INFO datatypes - __init__: Processing /src/samba/lib/tdb/test/run-incompatible.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:16.934 INFO datatypes - __init__: Processing /src/samba/lib/tdb/test/run-rescue.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:16.941 INFO datatypes - __init__: Processing /src/samba/lib/tdb/test/run-zero-append.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:16.947 INFO datatypes - __init__: Processing /src/samba/lib/tdb/test/run-die-during-transaction.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:16.955 INFO datatypes - __init__: Processing /src/samba/lib/tdb/test/run-wronghash-fail.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:16.962 INFO datatypes - __init__: Processing /src/samba/lib/tdb/tools/tdbdump.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:16.969 INFO datatypes - __init__: Processing /src/samba/lib/tdb/tools/tdbtest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:16.978 INFO datatypes - __init__: Processing /src/samba/lib/tdb/tools/tdbbackup.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:16.986 INFO datatypes - __init__: Processing /src/samba/lib/tdb/tools/tdbtorture.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:16.997 INFO datatypes - __init__: Processing /src/samba/lib/tdb/tools/tdbtool.c Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": const char *name; Step #6 - "compile-libfuzzer-introspector-x86_64": enum commands cmd; Step #6 - "compile-libfuzzer-introspector-x86_64": } COMMAND_TABLE; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:17.012 INFO datatypes - __init__: Processing /src/samba/lib/tdb/tools/tdbtortseq.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:17.018 INFO datatypes - __init__: Processing /src/samba/lib/tdb/tools/tdbrestore.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:17.025 INFO datatypes - __init__: Processing /src/samba/lib/tdb/include/tdb.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct TDB_DATA { Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned char *dptr; Step #6 - "compile-libfuzzer-introspector-x86_64": size_t dsize; Step #6 - "compile-libfuzzer-introspector-x86_64": } TDB_DATA; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef void (*tdb_log_func)(struct tdb_context *, enum tdb_debug_level, const char *, ...) Step #6 - "compile-libfuzzer-introspector-x86_64": typedef unsigned int (*tdb_hash_func)(TDB_DATA *key); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct tdb_context TDB_CONTEXT; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef int (*tdb_traverse_func)(struct tdb_context *, TDB_DATA, TDB_DATA, void *); Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:17.036 INFO datatypes - __init__: Processing /src/samba/lib/tdb/common/mutex.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:17.050 INFO datatypes - __init__: Processing /src/samba/lib/tdb/common/error.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:17.055 INFO datatypes - __init__: Processing /src/samba/lib/tdb/common/traverse.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:17.065 INFO datatypes - __init__: Processing /src/samba/lib/tdb/common/transaction.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:17.084 INFO datatypes - __init__: Processing /src/samba/lib/tdb/common/rescue.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:17.093 INFO datatypes - __init__: Processing /src/samba/lib/tdb/common/open.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:17.108 INFO datatypes - __init__: Processing /src/samba/lib/tdb/common/lock.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:17.123 INFO datatypes - __init__: Processing /src/samba/lib/tdb/common/freelistcheck.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:17.129 INFO datatypes - __init__: Processing /src/samba/lib/tdb/common/io.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:17.141 INFO datatypes - __init__: Processing /src/samba/lib/tdb/common/tdb_private.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef uint32_t tdb_len_t; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef uint32_t tdb_off_t; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:17.151 INFO datatypes - __init__: Processing /src/samba/lib/tdb/common/hash.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:17.159 INFO datatypes - __init__: Processing /src/samba/lib/tdb/common/tdb.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:17.178 INFO datatypes - __init__: Processing /src/samba/lib/tdb/common/freelist.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:17.189 INFO datatypes - __init__: Processing /src/samba/lib/tdb/common/dump.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:17.196 INFO datatypes - __init__: Processing /src/samba/lib/tdb/common/summary.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:17.203 INFO datatypes - __init__: Processing /src/samba/lib/tdb/common/check.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:17.214 INFO datatypes - __init__: Processing /src/samba/lib/texpect/texpect.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:17.223 INFO datatypes - __init__: Processing /src/samba/lib/tdb_wrap/tdb_wrap.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:17.230 INFO datatypes - __init__: Processing /src/samba/lib/tdb_wrap/tdb_wrap.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:17.236 INFO datatypes - __init__: Processing /src/samba/lib/util/util_str_hex.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:17.242 INFO datatypes - __init__: Processing /src/samba/lib/util/asn1.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:17.261 INFO datatypes - __init__: Processing /src/samba/lib/util/idtree.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:17.270 INFO datatypes - __init__: Processing /src/samba/lib/util/samba_modules.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef NTSTATUS (*init_module_fn) (TALLOC_CTX *ctx); Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:17.276 INFO datatypes - __init__: Processing /src/samba/lib/util/rbtree.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:17.285 INFO datatypes - __init__: Processing /src/samba/lib/util/mkdir_p.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:17.290 INFO datatypes - __init__: Processing /src/samba/lib/util/idtree_random.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:17.296 INFO datatypes - __init__: Processing /src/samba/lib/util/fsusage.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:17.302 INFO datatypes - __init__: Processing /src/samba/lib/util/tftw.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef int (*tftw_walker_fn)(TALLOC_CTX *mem_ctx, Step #6 - "compile-libfuzzer-introspector-x86_64": const char *fpath, Step #6 - "compile-libfuzzer-introspector-x86_64": const struct stat *sb, Step #6 - "compile-libfuzzer-introspector-x86_64": enum tftw_flags_e flag, Step #6 - "compile-libfuzzer-introspector-x86_64": void *userdata); Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:17.307 INFO datatypes - __init__: Processing /src/samba/lib/util/genrand.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:17.312 INFO datatypes - __init__: Processing /src/samba/lib/util/dns_cmp.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:17.319 INFO datatypes - __init__: Processing /src/samba/lib/util/util_tdb.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:17.328 INFO datatypes - __init__: Processing /src/samba/lib/util/tftw.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:17.334 INFO datatypes - __init__: Processing /src/samba/lib/util/system.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:17.339 INFO datatypes - __init__: Processing /src/samba/lib/util/util_strlist.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:17.352 INFO datatypes - __init__: Processing /src/samba/lib/util/server_id_db.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:17.358 INFO datatypes - __init__: Processing /src/samba/lib/util/sys_popen.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:17.363 INFO datatypes - __init__: Processing /src/samba/lib/util/substitute.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:17.368 INFO datatypes - __init__: Processing /src/samba/lib/util/data_blob.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:17.377 INFO datatypes - __init__: Processing /src/samba/lib/util/tfork.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:17.382 INFO datatypes - __init__: Processing /src/samba/lib/util/gpfswrap.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:17.387 INFO datatypes - __init__: Processing /src/samba/lib/util/util_process.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:17.393 INFO datatypes - __init__: Processing /src/samba/lib/util/tevent_unix.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:17.399 INFO datatypes - __init__: Processing /src/samba/lib/util/util_pw.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:17.404 INFO datatypes - __init__: Processing /src/samba/lib/util/msghdr.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:17.409 INFO datatypes - __init__: Processing /src/samba/lib/util/util_runcmd.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:17.420 INFO datatypes - __init__: Processing /src/samba/lib/util/util_crypt.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:17.426 INFO datatypes - __init__: Processing /src/samba/lib/util/util_net.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:17.432 INFO datatypes - __init__: Processing /src/samba/lib/util/sys_rw_data.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:17.438 INFO datatypes - __init__: Processing /src/samba/lib/util/util_pw.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:17.444 INFO datatypes - __init__: Processing /src/samba/lib/util/util_strlist_v3.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:17.451 INFO datatypes - __init__: Processing /src/samba/lib/util/idtree_random.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:17.456 INFO datatypes - __init__: Processing /src/samba/lib/util/dprintf.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:17.462 INFO datatypes - __init__: Processing /src/samba/lib/util/tevent_unix.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:17.467 INFO datatypes - __init__: Processing /src/samba/lib/util/rfc1738.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:17.474 INFO datatypes - __init__: Processing /src/samba/lib/util/memcache.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:17.480 INFO datatypes - __init__: Processing /src/samba/lib/util/server_id_db.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:17.489 INFO datatypes - __init__: Processing /src/samba/lib/util/idtree.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:17.495 INFO datatypes - __init__: Processing /src/samba/lib/util/strv_util.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:17.500 INFO datatypes - __init__: Processing /src/samba/lib/util/talloc_keep_secret.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:17.506 INFO datatypes - __init__: Processing /src/samba/lib/util/tiniparser.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:17.511 INFO datatypes - __init__: Processing /src/samba/lib/util/discard.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:17.516 INFO datatypes - __init__: Processing /src/samba/lib/util/debug.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:17.537 INFO datatypes - __init__: Processing /src/samba/lib/util/time_basic.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:17.544 INFO datatypes - __init__: Processing /src/samba/lib/util/close_low_fd.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:17.549 INFO datatypes - __init__: Processing /src/samba/lib/util/util_tdb.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:17.555 INFO datatypes - __init__: Processing /src/samba/lib/util/util_process.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:17.560 INFO datatypes - __init__: Processing /src/samba/lib/util/become_daemon.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:17.566 INFO datatypes - __init__: Processing /src/samba/lib/util/tevent_ntstatus.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:17.571 INFO datatypes - __init__: Processing /src/samba/lib/util/pidfile.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:17.576 INFO datatypes - __init__: Processing /src/samba/lib/util/util.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:17.582 INFO datatypes - __init__: Processing /src/samba/lib/util/strv.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:17.588 INFO datatypes - __init__: Processing /src/samba/lib/util/strv_util.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:17.593 INFO datatypes - __init__: Processing /src/samba/lib/util/rbtree.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:17.599 INFO datatypes - __init__: Processing /src/samba/lib/util/smb_threads.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:17.605 INFO datatypes - __init__: Processing /src/samba/lib/util/tevent_werror.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:17.612 INFO datatypes - __init__: Processing /src/samba/lib/util/smb_strtox.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:17.618 INFO datatypes - __init__: Processing /src/samba/lib/util/samba_util.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:17.629 INFO datatypes - __init__: Processing /src/samba/lib/util/debug.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef void (*debug_callback_fn)(void *private_ptr, int level, const char *msg); Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:17.636 INFO datatypes - __init__: Processing /src/samba/lib/util/setid.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:17.643 INFO datatypes - __init__: Processing /src/samba/lib/util/talloc_report.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:17.650 INFO datatypes - __init__: Processing /src/samba/lib/util/sys_rw.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:17.657 INFO datatypes - __init__: Processing /src/samba/lib/util/util.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:17.676 INFO datatypes - __init__: Processing /src/samba/lib/util/debug_s3.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:17.682 INFO datatypes - __init__: Processing /src/samba/lib/util/asn1.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct asn1_data ASN1_DATA; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:17.689 INFO datatypes - __init__: Processing /src/samba/lib/util/tini.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:17.697 INFO datatypes - __init__: Processing /src/samba/lib/util/select.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:17.702 INFO datatypes - __init__: Processing /src/samba/lib/util/memcache.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:17.712 INFO datatypes - __init__: Processing /src/samba/lib/util/dlinklist.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:17.718 INFO datatypes - __init__: Processing /src/samba/lib/util/util_str_hex.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:17.723 INFO datatypes - __init__: Processing /src/samba/lib/util/util_net.c Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct smb_socket_option { Step #6 - "compile-libfuzzer-introspector-x86_64": const char *name; Step #6 - "compile-libfuzzer-introspector-x86_64": int level; Step #6 - "compile-libfuzzer-introspector-x86_64": int option; Step #6 - "compile-libfuzzer-introspector-x86_64": int value; Step #6 - "compile-libfuzzer-introspector-x86_64": int opttype; Step #6 - "compile-libfuzzer-introspector-x86_64": } smb_socket_option; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:17.741 INFO datatypes - __init__: Processing /src/samba/lib/util/base64.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:17.748 INFO datatypes - __init__: Processing /src/samba/lib/util/smb_threads_internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:17.753 INFO datatypes - __init__: Processing /src/samba/lib/util/ms_fnmatch.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:17.760 INFO datatypes - __init__: Processing /src/samba/lib/util/util_str_escape.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:17.767 INFO datatypes - __init__: Processing /src/samba/lib/util/util_ldb.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:17.773 INFO datatypes - __init__: Processing /src/samba/lib/util/stable_sort.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:17.780 INFO datatypes - __init__: Processing /src/samba/lib/util/pidfile.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:17.788 INFO datatypes - __init__: Processing /src/samba/lib/util/blocking.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:17.793 INFO datatypes - __init__: Processing /src/samba/lib/util/talloc_keep_secret.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:17.799 INFO datatypes - __init__: Processing /src/samba/lib/util/access.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:17.804 INFO datatypes - __init__: Processing /src/samba/lib/util/blocking.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:17.809 INFO datatypes - __init__: Processing /src/samba/lib/util/smb_strtox.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:17.815 INFO datatypes - __init__: Processing /src/samba/lib/util/bitmap.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:17.821 INFO datatypes - __init__: Processing /src/samba/lib/util/memory.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:17.826 INFO datatypes - __init__: Processing /src/samba/lib/util/dns_cmp.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:17.831 INFO datatypes - __init__: Processing /src/samba/lib/util/util_str.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:17.839 INFO datatypes - __init__: Processing /src/samba/lib/util/util_paths.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:17.846 INFO datatypes - __init__: Processing /src/samba/lib/util/mkdir_p.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:17.851 INFO datatypes - __init__: Processing /src/samba/lib/util/unix_privs.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:17.857 INFO datatypes - __init__: Processing /src/samba/lib/util/setid.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:17.862 INFO datatypes - __init__: Processing /src/samba/lib/util/unix_match.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:17.869 INFO datatypes - __init__: Processing /src/samba/lib/util/string_wrappers.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:17.874 INFO datatypes - __init__: Processing /src/samba/lib/util/data_blob.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct datablob { Step #6 - "compile-libfuzzer-introspector-x86_64": uint8_t *data; Step #6 - "compile-libfuzzer-introspector-x86_64": size_t length; Step #6 - "compile-libfuzzer-introspector-x86_64": } DATA_BLOB; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:17.880 INFO datatypes - __init__: Processing /src/samba/lib/util/smb_threads.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef bool smb_thread_once_t; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:17.886 INFO datatypes - __init__: Processing /src/samba/lib/util/signal.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:17.891 INFO datatypes - __init__: Processing /src/samba/lib/util/talloc_report_printf.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:17.897 INFO datatypes - __init__: Processing /src/samba/lib/util/access.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:17.905 INFO datatypes - __init__: Processing /src/samba/lib/util/fault.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:17.913 INFO datatypes - __init__: Processing /src/samba/lib/util/tini.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:17.919 INFO datatypes - __init__: Processing /src/samba/lib/util/bytearray.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:17.924 INFO datatypes - __init__: Processing /src/samba/lib/util/become_daemon.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:17.931 INFO datatypes - __init__: Processing /src/samba/lib/util/tevent_werror.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:17.936 INFO datatypes - __init__: Processing /src/samba/lib/util/attr.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:17.942 INFO datatypes - __init__: Processing /src/samba/lib/util/talloc_stack.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:17.947 INFO datatypes - __init__: Processing /src/samba/lib/util/charset_compat.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:17.952 INFO datatypes - __init__: Processing /src/samba/lib/util/tfork.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:17.965 INFO datatypes - __init__: Processing /src/samba/lib/util/talloc_stack.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:17.973 INFO datatypes - __init__: Processing /src/samba/lib/util/util_paths.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:17.979 INFO datatypes - __init__: Processing /src/samba/lib/util/modules.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:17.987 INFO datatypes - __init__: Processing /src/samba/lib/util/util_id.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:17.992 INFO datatypes - __init__: Processing /src/samba/lib/util/sys_popen.c Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct _popen_list Step #6 - "compile-libfuzzer-introspector-x86_64": { Step #6 - "compile-libfuzzer-introspector-x86_64": int fd; Step #6 - "compile-libfuzzer-introspector-x86_64": pid_t child_pid; Step #6 - "compile-libfuzzer-introspector-x86_64": struct _popen_list *next; Step #6 - "compile-libfuzzer-introspector-x86_64": } popen_list; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:17.999 INFO datatypes - __init__: Processing /src/samba/lib/util/tevent_req_profile.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:18.009 INFO datatypes - __init__: Processing /src/samba/lib/util/substitute.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:18.016 INFO datatypes - __init__: Processing /src/samba/lib/util/util_str_escape.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:18.022 INFO datatypes - __init__: Processing /src/samba/lib/util/tevent_debug.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:18.028 INFO datatypes - __init__: Processing /src/samba/lib/util/params.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:18.034 INFO datatypes - __init__: Processing /src/samba/lib/util/time_basic.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:18.039 INFO datatypes - __init__: Processing /src/samba/lib/util/bitmap.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:18.045 INFO datatypes - __init__: Processing /src/samba/lib/util/msghdr.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:18.053 INFO datatypes - __init__: Processing /src/samba/lib/util/sys_rw_data.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:18.058 INFO datatypes - __init__: Processing /src/samba/lib/util/tiniparser.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:18.066 INFO datatypes - __init__: Processing /src/samba/lib/util/iov_buf.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:18.072 INFO datatypes - __init__: Processing /src/samba/lib/util/unix_match.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:18.077 INFO datatypes - __init__: Processing /src/samba/lib/util/genrand.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:18.083 INFO datatypes - __init__: Processing /src/samba/lib/util/tsort.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:18.088 INFO datatypes - __init__: Processing /src/samba/lib/util/close_low_fd.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:18.094 INFO datatypes - __init__: Processing /src/samba/lib/util/binsearch.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:18.099 INFO datatypes - __init__: Processing /src/samba/lib/util/tevent_req_profile.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:18.104 INFO datatypes - __init__: Processing /src/samba/lib/util/server_id.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:18.112 INFO datatypes - __init__: Processing /src/samba/lib/util/time.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef uint64_t NTTIME; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:18.120 INFO datatypes - __init__: Processing /src/samba/lib/util/debug_s3.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:18.126 INFO datatypes - __init__: Processing /src/samba/lib/util/talloc_report.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:18.132 INFO datatypes - __init__: Processing /src/samba/lib/util/fault.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef void (*smb_panic_handler_t)(const char *why); Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:18.137 INFO datatypes - __init__: Processing /src/samba/lib/util/util_ldb.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:18.143 INFO datatypes - __init__: Processing /src/samba/lib/util/base64.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:18.148 INFO datatypes - __init__: Processing /src/samba/lib/util/time.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:18.166 INFO datatypes - __init__: Processing /src/samba/lib/util/util_crypt.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:18.172 INFO datatypes - __init__: Processing /src/samba/lib/util/byteorder.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:18.177 INFO datatypes - __init__: Processing /src/samba/lib/util/util_file.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:18.183 INFO datatypes - __init__: Processing /src/samba/lib/util/gpfswrap.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:18.191 INFO datatypes - __init__: Processing /src/samba/lib/util/util_strlist.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:18.197 INFO datatypes - __init__: Processing /src/samba/lib/util/getpass.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:18.204 INFO datatypes - __init__: Processing /src/samba/lib/util/safe_string.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:18.209 INFO datatypes - __init__: Processing /src/samba/lib/util/sys_rw.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:18.215 INFO datatypes - __init__: Processing /src/samba/lib/util/select.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:18.220 INFO datatypes - __init__: Processing /src/samba/lib/util/tevent_ntstatus.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:18.226 INFO datatypes - __init__: Processing /src/samba/lib/util/signal.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:18.232 INFO datatypes - __init__: Processing /src/samba/lib/util/util_str_common.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:18.239 INFO datatypes - __init__: Processing /src/samba/lib/util/genrand_util.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:18.249 INFO datatypes - __init__: Processing /src/samba/lib/util/talloc_report_printf.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:18.255 INFO datatypes - __init__: Processing /src/samba/lib/util/stable_sort.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef __compar_fn_t samba_compare_fn_t; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef int (*samba_compare_fn_t) (const void *, const void *); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef int (*samba_compare_with_context_fn_t) (const void *, const void *, void *); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef __compar_d_fn_t samba_compare_with_context_fn_t; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:18.261 INFO datatypes - __init__: Processing /src/samba/lib/util/util_file.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:18.271 INFO datatypes - __init__: Processing /src/samba/lib/util/strv.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:18.279 INFO datatypes - __init__: Processing /src/samba/lib/util/iov_buf.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:18.285 INFO datatypes - __init__: Processing /src/samba/lib/util/server_id.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:18.290 INFO datatypes - __init__: Processing /src/samba/lib/util/tests/anonymous_shared.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:18.296 INFO datatypes - __init__: Processing /src/samba/lib/util/tests/file.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:18.304 INFO datatypes - __init__: Processing /src/samba/lib/util/tests/idtree.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:18.311 INFO datatypes - __init__: Processing /src/samba/lib/util/tests/test_ms_fnmatch.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:18.317 INFO datatypes - __init__: Processing /src/samba/lib/util/tests/asn1_tests.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:18.326 INFO datatypes - __init__: Processing /src/samba/lib/util/tests/data_blob.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:18.334 INFO datatypes - __init__: Processing /src/samba/lib/util/tests/test_byteorder_verify.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:18.342 INFO datatypes - __init__: Processing /src/samba/lib/util/tests/test_logging.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:18.348 INFO datatypes - __init__: Processing /src/samba/lib/util/tests/rfc1738.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:18.360 INFO datatypes - __init__: Processing /src/samba/lib/util/tests/strlist.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:18.375 INFO datatypes - __init__: Processing /src/samba/lib/util/tests/strv_util.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:18.382 INFO datatypes - __init__: Processing /src/samba/lib/util/tests/test_bytearray.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:18.392 INFO datatypes - __init__: Processing /src/samba/lib/util/tests/test_sys_rw.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:18.398 INFO datatypes - __init__: Processing /src/samba/lib/util/tests/test_util_paths.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:18.405 INFO datatypes - __init__: Processing /src/samba/lib/util/tests/util.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:18.417 INFO datatypes - __init__: Processing /src/samba/lib/util/tests/dlinklist.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:18.424 INFO datatypes - __init__: Processing /src/samba/lib/util/tests/util_str_escape.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:18.431 INFO datatypes - __init__: Processing /src/samba/lib/util/tests/test_util.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:18.440 INFO datatypes - __init__: Processing /src/samba/lib/util/tests/str.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:18.447 INFO datatypes - __init__: Processing /src/samba/lib/util/tests/genrandperf.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:18.453 INFO datatypes - __init__: Processing /src/samba/lib/util/tests/tfork.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:18.467 INFO datatypes - __init__: Processing /src/samba/lib/util/tests/test_memcache.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:18.474 INFO datatypes - __init__: Processing /src/samba/lib/util/tests/genrand.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:18.480 INFO datatypes - __init__: Processing /src/samba/lib/util/tests/time.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:18.487 INFO datatypes - __init__: Processing /src/samba/lib/util/tests/test_byteorder.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:18.497 INFO datatypes - __init__: Processing /src/samba/lib/util/tests/binsearch.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:18.504 INFO datatypes - __init__: Processing /src/samba/lib/util/tests/test_talloc_keep_secret.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:18.511 INFO datatypes - __init__: Processing /src/samba/lib/util/tests/test_stable_sort.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:18.520 INFO datatypes - __init__: Processing /src/samba/lib/util/tests/strv.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:18.527 INFO datatypes - __init__: Processing /src/samba/lib/util/charset/charset_proto.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:18.533 INFO datatypes - __init__: Processing /src/samba/lib/util/charset/charset_macosxfs.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:18.543 INFO datatypes - __init__: Processing /src/samba/lib/util/charset/convert_string.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:18.553 INFO datatypes - __init__: Processing /src/samba/lib/util/charset/util_unistr.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:18.566 INFO datatypes - __init__: Processing /src/samba/lib/util/charset/iconv.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:18.582 INFO datatypes - __init__: Processing /src/samba/lib/util/charset/pull_push.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:18.589 INFO datatypes - __init__: Processing /src/samba/lib/util/charset/util_str.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:18.599 INFO datatypes - __init__: Processing /src/samba/lib/util/charset/weird.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:18.605 INFO datatypes - __init__: Processing /src/samba/lib/util/charset/codepoints.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:19.340 INFO datatypes - __init__: Processing /src/samba/lib/util/charset/util_unistr_w.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:19.348 INFO datatypes - __init__: Processing /src/samba/lib/util/charset/charset.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef enum { Step #6 - "compile-libfuzzer-introspector-x86_64": CH_UTF16LE = 0, Step #6 - "compile-libfuzzer-introspector-x86_64": CH_UTF16 = 0, Step #6 - "compile-libfuzzer-introspector-x86_64": CH_UNIX, Step #6 - "compile-libfuzzer-introspector-x86_64": CH_DOS, Step #6 - "compile-libfuzzer-introspector-x86_64": CH_UTF8, Step #6 - "compile-libfuzzer-introspector-x86_64": CH_UTF16BE, Step #6 - "compile-libfuzzer-introspector-x86_64": CH_UTF16MUNGED, Step #6 - "compile-libfuzzer-introspector-x86_64": /* The number of distinct character sets. */ Step #6 - "compile-libfuzzer-introspector-x86_64": NUM_CHARSETS Step #6 - "compile-libfuzzer-introspector-x86_64": } charset_t; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef uint32_t codepoint_t; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct smb_iconv_s { Step #6 - "compile-libfuzzer-introspector-x86_64": size_t (*direct)(void *cd, const char **inbuf, size_t *inbytesleft, Step #6 - "compile-libfuzzer-introspector-x86_64": char **outbuf, size_t *outbytesleft); Step #6 - "compile-libfuzzer-introspector-x86_64": size_t (*pull)(void *cd, const char **inbuf, size_t *inbytesleft, Step #6 - "compile-libfuzzer-introspector-x86_64": char **outbuf, size_t *outbytesleft); Step #6 - "compile-libfuzzer-introspector-x86_64": size_t (*push)(void *cd, const char **inbuf, size_t *inbytesleft, Step #6 - "compile-libfuzzer-introspector-x86_64": char **outbuf, size_t *outbytesleft); Step #6 - "compile-libfuzzer-introspector-x86_64": void *cd_direct, *cd_pull, *cd_push; Step #6 - "compile-libfuzzer-introspector-x86_64": char *from_name, *to_name; Step #6 - "compile-libfuzzer-introspector-x86_64": } *smb_iconv_t; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef uint16_t smb_ucs2_t; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:19.357 INFO datatypes - __init__: Processing /src/samba/lib/util/charset/tests/convert_string.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:19.394 INFO datatypes - __init__: Processing /src/samba/lib/util/charset/tests/util_unistr.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:19.401 INFO datatypes - __init__: Processing /src/samba/lib/util/charset/tests/iconv.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:19.412 INFO datatypes - __init__: Processing /src/samba/lib/util/charset/tests/charset.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:19.424 INFO datatypes - __init__: Processing /src/samba/lib/util/debug-classes/debug-classname-table.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:19.430 INFO datatypes - __init__: Processing /src/samba/lib/torture/torture.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:19.445 INFO datatypes - __init__: Processing /src/samba/lib/torture/simple.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:19.451 INFO datatypes - __init__: Processing /src/samba/lib/torture/subunit.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:19.458 INFO datatypes - __init__: Processing /src/samba/lib/torture/torture.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:19.468 INFO datatypes - __init__: Processing /src/samba/lib/fuzzing/fuzz_ldb_dn_explode.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:19.473 INFO frontend_c - load_treesitter_trees: harness: /src/samba/lib/fuzzing/fuzz_ldb_dn_explode.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:19.473 INFO datatypes - __init__: Processing /src/samba/lib/fuzzing/fuzz_oLschema2ldif.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:19.479 INFO frontend_c - load_treesitter_trees: harness: /src/samba/lib/fuzzing/fuzz_oLschema2ldif.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:19.479 INFO datatypes - __init__: Processing /src/samba/lib/fuzzing/fuzz_regfio.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:19.485 INFO frontend_c - load_treesitter_trees: harness: /src/samba/lib/fuzzing/fuzz_regfio.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:19.485 INFO datatypes - __init__: Processing /src/samba/lib/fuzzing/fuzz_lzxpress_compress.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:19.490 INFO frontend_c - load_treesitter_trees: harness: /src/samba/lib/fuzzing/fuzz_lzxpress_compress.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:19.490 INFO datatypes - __init__: Processing /src/samba/lib/fuzzing/fuzz_stable_sort_r_unstable.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:19.496 INFO frontend_c - load_treesitter_trees: harness: /src/samba/lib/fuzzing/fuzz_stable_sort_r_unstable.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:19.496 INFO datatypes - __init__: Processing /src/samba/lib/fuzzing/fuzz_strncasecmp_ldb.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:19.502 INFO frontend_c - load_treesitter_trees: harness: /src/samba/lib/fuzzing/fuzz_strncasecmp_ldb.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:19.502 INFO datatypes - __init__: Processing /src/samba/lib/fuzzing/fuzz_sddl_access_check.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:19.509 INFO frontend_c - load_treesitter_trees: harness: /src/samba/lib/fuzzing/fuzz_sddl_access_check.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:19.509 INFO datatypes - __init__: Processing /src/samba/lib/fuzzing/fuzz_lzxpress_round_trip.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:19.514 INFO frontend_c - load_treesitter_trees: harness: /src/samba/lib/fuzzing/fuzz_lzxpress_round_trip.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:19.514 INFO datatypes - __init__: Processing /src/samba/lib/fuzzing/fuzz_stable_sort_r.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:19.520 INFO frontend_c - load_treesitter_trees: harness: /src/samba/lib/fuzzing/fuzz_stable_sort_r.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:19.520 INFO datatypes - __init__: Processing /src/samba/lib/fuzzing/fuzz_ldb_comparison_fold.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:19.526 INFO frontend_c - load_treesitter_trees: harness: /src/samba/lib/fuzzing/fuzz_ldb_comparison_fold.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:19.526 INFO datatypes - __init__: Processing /src/samba/lib/fuzzing/fuzzing.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:19.531 INFO datatypes - __init__: Processing /src/samba/lib/fuzzing/fuzz_ldb_parse_tree.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:19.536 INFO frontend_c - load_treesitter_trees: harness: /src/samba/lib/fuzzing/fuzz_ldb_parse_tree.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:19.536 INFO datatypes - __init__: Processing /src/samba/lib/fuzzing/fuzzing.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:19.541 INFO datatypes - __init__: Processing /src/samba/lib/fuzzing/fuzz_sddl_conditional_ace.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:19.547 INFO frontend_c - load_treesitter_trees: harness: /src/samba/lib/fuzzing/fuzz_sddl_conditional_ace.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:19.548 INFO datatypes - __init__: Processing /src/samba/lib/fuzzing/fuzz_dcerpc_parse_binding.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:19.553 INFO frontend_c - load_treesitter_trees: harness: /src/samba/lib/fuzzing/fuzz_dcerpc_parse_binding.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:19.553 INFO datatypes - __init__: Processing /src/samba/lib/fuzzing/fuzz_ldb_parse_binary_decode.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:19.559 INFO frontend_c - load_treesitter_trees: harness: /src/samba/lib/fuzzing/fuzz_ldb_parse_binary_decode.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:19.559 INFO datatypes - __init__: Processing /src/samba/lib/fuzzing/fuzz_parse_lpq_entry.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:19.564 INFO frontend_c - load_treesitter_trees: harness: /src/samba/lib/fuzzing/fuzz_parse_lpq_entry.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:19.565 INFO datatypes - __init__: Processing /src/samba/lib/fuzzing/fuzz_conditional_ace_blob.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:19.570 INFO frontend_c - load_treesitter_trees: harness: /src/samba/lib/fuzzing/fuzz_conditional_ace_blob.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:19.571 INFO datatypes - __init__: Processing /src/samba/lib/fuzzing/fuzz_security_token_vs_descriptor.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:19.576 INFO frontend_c - load_treesitter_trees: harness: /src/samba/lib/fuzzing/fuzz_security_token_vs_descriptor.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:19.576 INFO datatypes - __init__: Processing /src/samba/lib/fuzzing/fuzz_sddl_parse.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:19.582 INFO frontend_c - load_treesitter_trees: harness: /src/samba/lib/fuzzing/fuzz_sddl_parse.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:19.582 INFO datatypes - __init__: Processing /src/samba/lib/fuzzing/fuzz_ldb_ldif_read.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:19.588 INFO frontend_c - load_treesitter_trees: harness: /src/samba/lib/fuzzing/fuzz_ldb_ldif_read.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:19.588 INFO datatypes - __init__: Processing /src/samba/lib/fuzzing/fuzz_lzxpress_huffman_decompress.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:19.593 INFO frontend_c - load_treesitter_trees: harness: /src/samba/lib/fuzzing/fuzz_lzxpress_huffman_decompress.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:19.593 INFO datatypes - __init__: Processing /src/samba/lib/fuzzing/afl-fuzz-main.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:19.599 INFO datatypes - __init__: Processing /src/samba/lib/fuzzing/fuzz_lzxpress.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:19.604 INFO frontend_c - load_treesitter_trees: harness: /src/samba/lib/fuzzing/fuzz_lzxpress.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:19.604 INFO datatypes - __init__: Processing /src/samba/lib/fuzzing/fuzz_nmblib_parse_packet.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:19.610 INFO frontend_c - load_treesitter_trees: harness: /src/samba/lib/fuzzing/fuzz_nmblib_parse_packet.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:19.610 INFO datatypes - __init__: Processing /src/samba/lib/fuzzing/fuzz_ldb_parse_control.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:19.615 INFO frontend_c - load_treesitter_trees: harness: /src/samba/lib/fuzzing/fuzz_ldb_parse_control.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:19.615 INFO datatypes - __init__: Processing /src/samba/lib/fuzzing/fuzz_sess_crypt_blob.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:19.621 INFO frontend_c - load_treesitter_trees: harness: /src/samba/lib/fuzzing/fuzz_sess_crypt_blob.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:19.621 INFO datatypes - __init__: Processing /src/samba/lib/fuzzing/fuzz_lzxpress_huffman_compress.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:19.626 INFO frontend_c - load_treesitter_trees: harness: /src/samba/lib/fuzzing/fuzz_lzxpress_huffman_compress.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:19.626 INFO datatypes - __init__: Processing /src/samba/lib/fuzzing/fuzz_lzxpress_huffman_round_trip.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:19.632 INFO frontend_c - load_treesitter_trees: harness: /src/samba/lib/fuzzing/fuzz_lzxpress_huffman_round_trip.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:19.632 INFO datatypes - __init__: Processing /src/samba/lib/fuzzing/fuzz_tiniparser.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:19.637 INFO frontend_c - load_treesitter_trees: harness: /src/samba/lib/fuzzing/fuzz_tiniparser.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:19.637 INFO datatypes - __init__: Processing /src/samba/lib/fuzzing/fuzz_ndr_X.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:19.645 INFO frontend_c - load_treesitter_trees: harness: /src/samba/lib/fuzzing/fuzz_ndr_X.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:19.645 INFO datatypes - __init__: Processing /src/samba/lib/fuzzing/fuzz_cli_credentials_parse_string.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:19.651 INFO frontend_c - load_treesitter_trees: harness: /src/samba/lib/fuzzing/fuzz_cli_credentials_parse_string.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:19.651 INFO datatypes - __init__: Processing /src/samba/lib/fuzzing/fuzz_ldap_decode.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:19.656 INFO frontend_c - load_treesitter_trees: harness: /src/samba/lib/fuzzing/fuzz_ldap_decode.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:19.657 INFO datatypes - __init__: Processing /src/samba/lib/fuzzing/fuzz_reg_parse.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:19.662 INFO frontend_c - load_treesitter_trees: harness: /src/samba/lib/fuzzing/fuzz_reg_parse.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:19.662 INFO datatypes - __init__: Processing /src/samba/lib/fuzzing/fuzz_stable_sort.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:19.668 INFO datatypes - __init__: Processing /src/samba/lib/socket/interfaces.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:19.674 INFO datatypes - __init__: Processing /src/samba/lib/socket/interfaces.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:19.684 INFO datatypes - __init__: Processing /src/samba/lib/mscat/mscat_ctl.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:19.700 INFO datatypes - __init__: Processing /src/samba/lib/mscat/mscat_private.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:19.705 INFO datatypes - __init__: Processing /src/samba/lib/mscat/mscat.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:19.711 INFO datatypes - __init__: Processing /src/samba/lib/mscat/mscat_pkcs7.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:19.718 INFO datatypes - __init__: Processing /src/samba/lib/mscat/dumpmscat.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:19.725 INFO datatypes - __init__: Processing /src/samba/lib/ldb-samba/ldif_handlers.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:19.730 INFO datatypes - __init__: Processing /src/samba/lib/ldb-samba/ldb_matching_rules.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:19.735 INFO datatypes - __init__: Processing /src/samba/lib/ldb-samba/ldb_wrap.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:19.744 INFO datatypes - __init__: Processing /src/samba/lib/ldb-samba/ldb_matching_rules.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:19.756 INFO datatypes - __init__: Processing /src/samba/lib/ldb-samba/samba_extensions.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:19.763 INFO datatypes - __init__: Processing /src/samba/lib/ldb-samba/ldb_wrap.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:19.768 INFO datatypes - __init__: Processing /src/samba/lib/ldb-samba/ldif_handlers.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:19.793 INFO datatypes - __init__: Processing /src/samba/lib/ldb-samba/pyldb.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:19.801 INFO datatypes - __init__: Processing /src/samba/lib/ldb-samba/ldb_ildap.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:19.818 INFO datatypes - __init__: Processing /src/samba/lib/messaging/messages_dgm.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:19.842 INFO datatypes - __init__: Processing /src/samba/lib/messaging/messages_dgm_ref.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:19.847 INFO datatypes - __init__: Processing /src/samba/lib/messaging/messages_dgm.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:19.853 INFO datatypes - __init__: Processing /src/samba/lib/messaging/messages_dgm_ref.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:19.860 INFO datatypes - __init__: Processing /src/samba/examples/perfcounter/perf_writer_process.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:19.866 INFO datatypes - __init__: Processing /src/samba/examples/perfcounter/perf_writer_cpu.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:19.873 INFO datatypes - __init__: Processing /src/samba/examples/perfcounter/perf_writer_util.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:19.881 INFO datatypes - __init__: Processing /src/samba/examples/perfcounter/perf.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct perf_counter Step #6 - "compile-libfuzzer-introspector-x86_64": { Step #6 - "compile-libfuzzer-introspector-x86_64": int index; Step #6 - "compile-libfuzzer-introspector-x86_64": char name[NAME_LEN]; Step #6 - "compile-libfuzzer-introspector-x86_64": char help[HELP_LEN]; Step #6 - "compile-libfuzzer-introspector-x86_64": char relationships[NAME_LEN]; Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned int counter_type; Step #6 - "compile-libfuzzer-introspector-x86_64": int record_type; Step #6 - "compile-libfuzzer-introspector-x86_64": } PerfCounter; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct mem_info Step #6 - "compile-libfuzzer-introspector-x86_64": { Step #6 - "compile-libfuzzer-introspector-x86_64": PerfCounter memObjDesc; Step #6 - "compile-libfuzzer-introspector-x86_64": PerfCounter availPhysKb; Step #6 - "compile-libfuzzer-introspector-x86_64": PerfCounter availSwapKb; Step #6 - "compile-libfuzzer-introspector-x86_64": PerfCounter totalPhysKb; Step #6 - "compile-libfuzzer-introspector-x86_64": PerfCounter totalSwapKb; Step #6 - "compile-libfuzzer-introspector-x86_64": MemData *data; Step #6 - "compile-libfuzzer-introspector-x86_64": } MemInfo; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct cpu_info Step #6 - "compile-libfuzzer-introspector-x86_64": { Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned int numCPUs; Step #6 - "compile-libfuzzer-introspector-x86_64": PerfCounter cpuObjDesc; Step #6 - "compile-libfuzzer-introspector-x86_64": PerfCounter userCPU; Step #6 - "compile-libfuzzer-introspector-x86_64": PerfCounter niceCPU; Step #6 - "compile-libfuzzer-introspector-x86_64": PerfCounter systemCPU; Step #6 - "compile-libfuzzer-introspector-x86_64": PerfCounter idleCPU; Step #6 - "compile-libfuzzer-introspector-x86_64": CPUData *data; Step #6 - "compile-libfuzzer-introspector-x86_64": } CPUInfo; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct disk_data Step #6 - "compile-libfuzzer-introspector-x86_64": { Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned long long freeMegs; Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned int writesPerSec; Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned int readsPerSec; Step #6 - "compile-libfuzzer-introspector-x86_64": } DiskData; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct process_data Step #6 - "compile-libfuzzer-introspector-x86_64": { Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned int runningProcessCount; Step #6 - "compile-libfuzzer-introspector-x86_64": } ProcessData; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct perf_data_block Step #6 - "compile-libfuzzer-introspector-x86_64": { Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned int counter_id; Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned int num_counters; Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned int NumObjectTypes; Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned long long PerfTime; Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned long long PerfFreq; Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned long long PerfTime100nSec; Step #6 - "compile-libfuzzer-introspector-x86_64": MemInfo memInfo; Step #6 - "compile-libfuzzer-introspector-x86_64": CPUInfo cpuInfo; Step #6 - "compile-libfuzzer-introspector-x86_64": ProcessInfo processInfo; Step #6 - "compile-libfuzzer-introspector-x86_64": DiskInfo diskInfo; Step #6 - "compile-libfuzzer-introspector-x86_64": } PERF_DATA_BLOCK; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct cpu_data Step #6 - "compile-libfuzzer-introspector-x86_64": { Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned long long user; Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned long long nice; Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned long long system; Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned long long idle; Step #6 - "compile-libfuzzer-introspector-x86_64": } CPUData; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct mem_data Step #6 - "compile-libfuzzer-introspector-x86_64": { Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned int availPhysKb; Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned int availSwapKb; Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned int totalPhysKb; Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned int totalSwapKb; Step #6 - "compile-libfuzzer-introspector-x86_64": } MemData; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct disk_meta_data Step #6 - "compile-libfuzzer-introspector-x86_64": { Step #6 - "compile-libfuzzer-introspector-x86_64": char name[NAME_LEN]; Step #6 - "compile-libfuzzer-introspector-x86_64": char mountpoint[NAME_LEN]; Step #6 - "compile-libfuzzer-introspector-x86_64": } DiskMetaData; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct disk_info Step #6 - "compile-libfuzzer-introspector-x86_64": { Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned int numDisks; Step #6 - "compile-libfuzzer-introspector-x86_64": DiskMetaData *mdata; Step #6 - "compile-libfuzzer-introspector-x86_64": PerfCounter diskObjDesc; Step #6 - "compile-libfuzzer-introspector-x86_64": PerfCounter freeMegs; Step #6 - "compile-libfuzzer-introspector-x86_64": PerfCounter writesPerSec; Step #6 - "compile-libfuzzer-introspector-x86_64": PerfCounter readsPerSec; Step #6 - "compile-libfuzzer-introspector-x86_64": DiskData *data; Step #6 - "compile-libfuzzer-introspector-x86_64": } DiskInfo; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct process_info Step #6 - "compile-libfuzzer-introspector-x86_64": { Step #6 - "compile-libfuzzer-introspector-x86_64": PerfCounter processObjDesc; Step #6 - "compile-libfuzzer-introspector-x86_64": PerfCounter runningProcessCount; Step #6 - "compile-libfuzzer-introspector-x86_64": ProcessData *data; Step #6 - "compile-libfuzzer-introspector-x86_64": } ProcessInfo; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct runtime_settings Step #6 - "compile-libfuzzer-introspector-x86_64": { Step #6 - "compile-libfuzzer-introspector-x86_64": /* Runtime flags */ Step #6 - "compile-libfuzzer-introspector-x86_64": int dflag; Step #6 - "compile-libfuzzer-introspector-x86_64": /* DB path names */ Step #6 - "compile-libfuzzer-introspector-x86_64": char dbDir[PATH_MAX]; Step #6 - "compile-libfuzzer-introspector-x86_64": char nameFile[PATH_MAX]; Step #6 - "compile-libfuzzer-introspector-x86_64": char counterFile[PATH_MAX]; Step #6 - "compile-libfuzzer-introspector-x86_64": /* TDB context */ Step #6 - "compile-libfuzzer-introspector-x86_64": TDB_CONTEXT *cnames; Step #6 - "compile-libfuzzer-introspector-x86_64": TDB_CONTEXT *cdata; Step #6 - "compile-libfuzzer-introspector-x86_64": } RuntimeSettings; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:19.888 INFO datatypes - __init__: Processing /src/samba/examples/perfcounter/perf_writer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:19.896 INFO datatypes - __init__: Processing /src/samba/examples/perfcounter/perf_writer_disk.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:19.903 INFO datatypes - __init__: Processing /src/samba/examples/perfcounter/perf_writer_mem.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:19.910 INFO datatypes - __init__: Processing /src/samba/examples/winexe/winexesvc.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:19.915 INFO datatypes - __init__: Processing /src/samba/examples/winexe/winexesvc.c Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": HANDLE h; Step #6 - "compile-libfuzzer-introspector-x86_64": OVERLAPPED o; Step #6 - "compile-libfuzzer-introspector-x86_64": } OV_HANDLE; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": char *user; Step #6 - "compile-libfuzzer-introspector-x86_64": char *domain; Step #6 - "compile-libfuzzer-introspector-x86_64": char *password; Step #6 - "compile-libfuzzer-introspector-x86_64": } credentials; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef int CMD_FUNC(connection_context *); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": OV_HANDLE *pipe; Step #6 - "compile-libfuzzer-introspector-x86_64": int conn_number; Step #6 - "compile-libfuzzer-introspector-x86_64": } connection_data; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": const char *name; Step #6 - "compile-libfuzzer-introspector-x86_64": CMD_FUNC *func; Step #6 - "compile-libfuzzer-introspector-x86_64": } CMD_ITEM; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": OV_HANDLE *pipe; Step #6 - "compile-libfuzzer-introspector-x86_64": const char *cmd; Step #6 - "compile-libfuzzer-introspector-x86_64": HANDLE pin; Step #6 - "compile-libfuzzer-introspector-x86_64": HANDLE pout; Step #6 - "compile-libfuzzer-introspector-x86_64": HANDLE perr; Step #6 - "compile-libfuzzer-introspector-x86_64": HANDLE token; Step #6 - "compile-libfuzzer-introspector-x86_64": int implevel; Step #6 - "compile-libfuzzer-introspector-x86_64": int system; Step #6 - "compile-libfuzzer-introspector-x86_64": int profile; Step #6 - "compile-libfuzzer-introspector-x86_64": char *runas; Step #6 - "compile-libfuzzer-introspector-x86_64": int conn_number; Step #6 - "compile-libfuzzer-introspector-x86_64": } connection_context; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:19.929 INFO datatypes - __init__: Processing /src/samba/examples/winexe/winexe.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:19.957 INFO datatypes - __init__: Processing /src/samba/examples/VFS/shadow_copy_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:19.963 INFO datatypes - __init__: Processing /src/samba/examples/VFS/skel_opaque.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:19.981 INFO datatypes - __init__: Processing /src/samba/examples/VFS/skel_transparent.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:20.004 INFO datatypes - __init__: Processing /src/samba/examples/pdb/test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:20.010 INFO datatypes - __init__: Processing /src/samba/examples/libsmbclient/testbrowse2.c Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct smbitem smbitem; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef int(*qsort_cmp)(const void *, const void *); Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:20.018 INFO datatypes - __init__: Processing /src/samba/examples/libsmbclient/testfstatvfs.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:20.024 INFO datatypes - __init__: Processing /src/samba/examples/libsmbclient/testacl.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:20.032 INFO datatypes - __init__: Processing /src/samba/examples/libsmbclient/teststat2.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:20.038 INFO datatypes - __init__: Processing /src/samba/examples/libsmbclient/get_auth_data_fn.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:20.045 INFO datatypes - __init__: Processing /src/samba/examples/libsmbclient/testacl3.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:20.050 INFO datatypes - __init__: Processing /src/samba/examples/libsmbclient/teststat.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:20.057 INFO datatypes - __init__: Processing /src/samba/examples/libsmbclient/testutime.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:20.063 INFO datatypes - __init__: Processing /src/samba/examples/libsmbclient/testchmod.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:20.069 INFO datatypes - __init__: Processing /src/samba/examples/libsmbclient/testnotify.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:20.075 INFO datatypes - __init__: Processing /src/samba/examples/libsmbclient/teststat3.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:20.080 INFO datatypes - __init__: Processing /src/samba/examples/libsmbclient/testread.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:20.086 INFO datatypes - __init__: Processing /src/samba/examples/libsmbclient/testwrite.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:20.092 INFO datatypes - __init__: Processing /src/samba/examples/libsmbclient/testctx.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:20.098 INFO datatypes - __init__: Processing /src/samba/examples/libsmbclient/tree.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:20.113 INFO datatypes - __init__: Processing /src/samba/examples/libsmbclient/testtruncate.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:20.119 INFO datatypes - __init__: Processing /src/samba/examples/libsmbclient/testsmbc.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:20.126 INFO datatypes - __init__: Processing /src/samba/examples/libsmbclient/teststatvfs.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:20.132 INFO datatypes - __init__: Processing /src/samba/examples/libsmbclient/testacl2.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:20.138 INFO datatypes - __init__: Processing /src/samba/examples/libsmbclient/testbrowse.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:20.146 INFO datatypes - __init__: Processing /src/samba/examples/auth/crackcheck/crackcheck.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:20.153 INFO datatypes - __init__: Processing /src/samba/examples/fuse/clifuse.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:20.158 INFO datatypes - __init__: Processing /src/samba/examples/fuse/smb2mount.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:20.165 INFO datatypes - __init__: Processing /src/samba/examples/fuse/clifuse.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:20.195 INFO datatypes - __init__: Processing /src/samba/examples/printing/prtpub.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:20.204 INFO datatypes - __init__: Processing /src/samba/examples/nss/nss_winbind.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:20.210 INFO datatypes - __init__: Processing /src/samba/examples/nss/wbtest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:20.216 INFO datatypes - __init__: Processing /src/samba/examples/nss/nss_winbind.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:20.225 INFO datatypes - __init__: Processing /src/samba/source3/libsmb/clirap.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:20.233 INFO datatypes - __init__: Processing /src/samba/source3/libsmb/clifsinfo.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:20.250 INFO datatypes - __init__: Processing /src/samba/source3/libsmb/cliprint.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:20.258 INFO datatypes - __init__: Processing /src/samba/source3/libsmb/libsmb_cache.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:20.266 INFO datatypes - __init__: Processing /src/samba/source3/libsmb/namequery_dc.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:20.273 INFO datatypes - __init__: Processing /src/samba/source3/libsmb/clientgen.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:20.284 INFO datatypes - __init__: Processing /src/samba/source3/libsmb/clisecdesc.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:20.294 INFO datatypes - __init__: Processing /src/samba/source3/libsmb/clirap.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:20.319 INFO datatypes - __init__: Processing /src/samba/source3/libsmb/libsmb_thread_posix.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:20.324 INFO datatypes - __init__: Processing /src/samba/source3/libsmb/dsgetdcname.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:20.342 INFO datatypes - __init__: Processing /src/samba/source3/libsmb/auth_generic.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:20.350 INFO datatypes - __init__: Processing /src/samba/source3/libsmb/cliquota.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:20.362 INFO datatypes - __init__: Processing /src/samba/source3/libsmb/nmblib.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:20.385 INFO datatypes - __init__: Processing /src/samba/source3/libsmb/libsmb_compat.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:20.396 INFO datatypes - __init__: Processing /src/samba/source3/libsmb/libsmb_file.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:20.408 INFO datatypes - __init__: Processing /src/samba/source3/libsmb/samlogon_cache.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:20.417 INFO datatypes - __init__: Processing /src/samba/source3/libsmb/libsmb.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:20.422 INFO datatypes - __init__: Processing /src/samba/source3/libsmb/clidgram.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:20.428 INFO datatypes - __init__: Processing /src/samba/source3/libsmb/unexpected.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:20.444 INFO datatypes - __init__: Processing /src/samba/source3/libsmb/smberr.c Step #6 - "compile-libfuzzer-introspector-x86_64": typedef const struct Step #6 - "compile-libfuzzer-introspector-x86_64": { Step #6 - "compile-libfuzzer-introspector-x86_64": const char *name; Step #6 - "compile-libfuzzer-introspector-x86_64": int code; Step #6 - "compile-libfuzzer-introspector-x86_64": const char *message; Step #6 - "compile-libfuzzer-introspector-x86_64": } err_code_struct; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:20.452 INFO datatypes - __init__: Processing /src/samba/source3/libsmb/libsmb_misc.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:20.457 INFO datatypes - __init__: Processing /src/samba/source3/libsmb/clioplock.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:20.464 INFO datatypes - __init__: Processing /src/samba/source3/libsmb/cliconnect.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:20.518 INFO datatypes - __init__: Processing /src/samba/source3/libsmb/libsmb_setget.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:20.530 INFO datatypes - __init__: Processing /src/samba/source3/libsmb/libsmb_dir.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:20.561 INFO datatypes - __init__: Processing /src/samba/source3/libsmb/libsmb_xattr.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:20.592 INFO datatypes - __init__: Processing /src/samba/source3/libsmb/cli_smb2_fnum.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:20.657 INFO datatypes - __init__: Processing /src/samba/source3/libsmb/namequery.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:20.664 INFO datatypes - __init__: Processing /src/samba/source3/libsmb/passchange.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:20.672 INFO datatypes - __init__: Processing /src/samba/source3/libsmb/clifile.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:20.775 INFO datatypes - __init__: Processing /src/samba/source3/libsmb/libsmb_thread_impl.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:20.781 INFO datatypes - __init__: Processing /src/samba/source3/libsmb/libsmb_printjob.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:20.789 INFO datatypes - __init__: Processing /src/samba/source3/libsmb/namecache.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:20.798 INFO datatypes - __init__: Processing /src/samba/source3/libsmb/dsgetdcname.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:20.804 INFO datatypes - __init__: Processing /src/samba/source3/libsmb/proto.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:20.824 INFO datatypes - __init__: Processing /src/samba/source3/libsmb/clisymlink.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:20.838 INFO datatypes - __init__: Processing /src/samba/source3/libsmb/climessage.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:20.850 INFO datatypes - __init__: Processing /src/samba/source3/libsmb/errormap.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:20.859 INFO datatypes - __init__: Processing /src/samba/source3/libsmb/clilist.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:20.880 INFO datatypes - __init__: Processing /src/samba/source3/libsmb/clidgram.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:20.891 INFO datatypes - __init__: Processing /src/samba/source3/libsmb/clierror.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:20.897 INFO datatypes - __init__: Processing /src/samba/source3/libsmb/libsmb_context.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:20.911 INFO datatypes - __init__: Processing /src/samba/source3/libsmb/nmblib.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:20.917 INFO datatypes - __init__: Processing /src/samba/source3/libsmb/clidfs.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:20.935 INFO datatypes - __init__: Processing /src/samba/source3/libsmb/conncache.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:20.942 INFO datatypes - __init__: Processing /src/samba/source3/libsmb/samlogon_cache.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:20.947 INFO datatypes - __init__: Processing /src/samba/source3/libsmb/cli_smb2_fnum.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:20.956 INFO datatypes - __init__: Processing /src/samba/source3/libsmb/libsmb_stat.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:20.966 INFO datatypes - __init__: Processing /src/samba/source3/libsmb/pylibsmb.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:21.010 INFO datatypes - __init__: Processing /src/samba/source3/libsmb/libsmb_path.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:21.018 INFO datatypes - __init__: Processing /src/samba/source3/libsmb/clitrans.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:21.027 INFO datatypes - __init__: Processing /src/samba/source3/libsmb/libsmb_server.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:21.040 INFO datatypes - __init__: Processing /src/samba/source3/libsmb/clireadwrite.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:21.069 INFO datatypes - __init__: Processing /src/samba/source3/libsmb/async_smb.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:21.078 INFO datatypes - __init__: Processing /src/samba/source3/libsmb/smbsock_connect.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:21.095 INFO datatypes - __init__: Processing /src/samba/source3/libsmb/unexpected.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:21.101 INFO datatypes - __init__: Processing /src/samba/source3/libsmb/namequery.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:21.148 INFO datatypes - __init__: Processing /src/samba/source3/libnet/libnet_dssync_keytab.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:21.164 INFO datatypes - __init__: Processing /src/samba/source3/libnet/libnet_dssync_passdb.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:21.189 INFO datatypes - __init__: Processing /src/samba/source3/libnet/libnet_keytab.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:21.199 INFO datatypes - __init__: Processing /src/samba/source3/libnet/libnet_dssync.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:21.212 INFO datatypes - __init__: Processing /src/samba/source3/libnet/libnet_join_offline.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:21.222 INFO datatypes - __init__: Processing /src/samba/source3/libnet/libnet_join.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:21.255 INFO datatypes - __init__: Processing /src/samba/source3/libnet/libnet_join.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:21.261 INFO datatypes - __init__: Processing /src/samba/source3/libnet/libnet_keytab.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:21.267 INFO datatypes - __init__: Processing /src/samba/source3/libnet/libnet_dssync.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:21.272 INFO datatypes - __init__: Processing /src/samba/source3/libnet/libnet_join_offline.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:21.278 INFO datatypes - __init__: Processing /src/samba/source3/profile/profile.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:21.286 INFO datatypes - __init__: Processing /src/samba/source3/profile/profile_dummy.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:21.292 INFO datatypes - __init__: Processing /src/samba/source3/profile/profile_read.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:21.298 INFO datatypes - __init__: Processing /src/samba/source3/locking/locking.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:21.316 INFO datatypes - __init__: Processing /src/samba/source3/locking/leases_util.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:21.322 INFO datatypes - __init__: Processing /src/samba/source3/locking/share_mode_lock.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef void (*share_mode_do_locked_vfs_fn_t)( Step #6 - "compile-libfuzzer-introspector-x86_64": struct share_mode_lock *lck, Step #6 - "compile-libfuzzer-introspector-x86_64": void *private_data); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef void (*share_mode_entry_prepare_unlock_fn_t)( Step #6 - "compile-libfuzzer-introspector-x86_64": struct share_mode_lock *lck, Step #6 - "compile-libfuzzer-introspector-x86_64": void *private_data); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef void (*share_mode_entry_prepare_lock_fn_t)( Step #6 - "compile-libfuzzer-introspector-x86_64": struct share_mode_lock *lck, Step #6 - "compile-libfuzzer-introspector-x86_64": bool *keep_locked, Step #6 - "compile-libfuzzer-introspector-x86_64": void *private_data); Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:21.329 INFO datatypes - __init__: Processing /src/samba/source3/locking/posix.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:21.346 INFO datatypes - __init__: Processing /src/samba/source3/locking/leases_db.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:21.360 INFO datatypes - __init__: Processing /src/samba/source3/locking/proto.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:21.368 INFO datatypes - __init__: Processing /src/samba/source3/locking/share_mode_lock_private.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:21.373 INFO datatypes - __init__: Processing /src/samba/source3/locking/share_mode_lock.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:21.411 INFO datatypes - __init__: Processing /src/samba/source3/locking/leases_db.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:21.417 INFO datatypes - __init__: Processing /src/samba/source3/locking/brlock.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:21.440 INFO datatypes - __init__: Processing /src/samba/source3/services/svc_netlogon.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:21.445 INFO datatypes - __init__: Processing /src/samba/source3/services/svc_winreg_glue.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:21.454 INFO datatypes - __init__: Processing /src/samba/source3/services/services.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": /* functions for enumerating subkeys and values */ Step #6 - "compile-libfuzzer-introspector-x86_64": WERROR (*stop_service)( const char *service, struct SERVICE_STATUS *status ); Step #6 - "compile-libfuzzer-introspector-x86_64": WERROR (*start_service) ( const char *service ); Step #6 - "compile-libfuzzer-introspector-x86_64": WERROR (*service_status)( const char *service, struct SERVICE_STATUS *status ); Step #6 - "compile-libfuzzer-introspector-x86_64": } SERVICE_CONTROL_OPS; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct _ServiceInfo { Step #6 - "compile-libfuzzer-introspector-x86_64": uint8_t type; Step #6 - "compile-libfuzzer-introspector-x86_64": char *name; Step #6 - "compile-libfuzzer-introspector-x86_64": uint32_t access_granted; Step #6 - "compile-libfuzzer-introspector-x86_64": SERVICE_CONTROL_OPS *ops; Step #6 - "compile-libfuzzer-introspector-x86_64": } SERVICE_INFO; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:21.459 INFO datatypes - __init__: Processing /src/samba/source3/services/svc_wins.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:21.465 INFO datatypes - __init__: Processing /src/samba/source3/services/svc_rcinit.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:21.471 INFO datatypes - __init__: Processing /src/samba/source3/services/svc_winreg_glue.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:21.476 INFO datatypes - __init__: Processing /src/samba/source3/services/svc_spoolss.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:21.482 INFO datatypes - __init__: Processing /src/samba/source3/services/svc_winreg.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:21.487 INFO datatypes - __init__: Processing /src/samba/source3/rpcclient/cmd_drsuapi.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:21.501 INFO datatypes - __init__: Processing /src/samba/source3/rpcclient/cmd_shutdown.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:21.507 INFO datatypes - __init__: Processing /src/samba/source3/rpcclient/cmd_epmapper.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:21.514 INFO datatypes - __init__: Processing /src/samba/source3/rpcclient/cmd_dssetup.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:21.520 INFO datatypes - __init__: Processing /src/samba/source3/rpcclient/cmd_winreg.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:21.531 INFO datatypes - __init__: Processing /src/samba/source3/rpcclient/cmd_ntsvcs.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:21.539 INFO datatypes - __init__: Processing /src/samba/source3/rpcclient/cmd_echo.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:21.546 INFO datatypes - __init__: Processing /src/samba/source3/rpcclient/cmd_samr.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:21.590 INFO datatypes - __init__: Processing /src/samba/source3/rpcclient/cmd_dfs.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:21.600 INFO datatypes - __init__: Processing /src/samba/source3/rpcclient/cmd_netlogon.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:21.616 INFO datatypes - __init__: Processing /src/samba/source3/rpcclient/cmd_witness.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:21.627 INFO datatypes - __init__: Processing /src/samba/source3/rpcclient/cmd_lsarpc.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:21.666 INFO datatypes - __init__: Processing /src/samba/source3/rpcclient/cmd_clusapi.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:21.678 INFO datatypes - __init__: Processing /src/samba/source3/rpcclient/cmd_eventlog.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:21.690 INFO datatypes - __init__: Processing /src/samba/source3/rpcclient/rpcclient.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:21.709 INFO datatypes - __init__: Processing /src/samba/source3/rpcclient/cmd_fss.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:21.723 INFO datatypes - __init__: Processing /src/samba/source3/rpcclient/cmd_srvsvc.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:21.740 INFO datatypes - __init__: Processing /src/samba/source3/rpcclient/cmd_iremotewinspool.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:21.747 INFO datatypes - __init__: Processing /src/samba/source3/rpcclient/cmd_spotlight.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:21.756 INFO datatypes - __init__: Processing /src/samba/source3/rpcclient/rpcclient.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef enum { Step #6 - "compile-libfuzzer-introspector-x86_64": RPC_RTYPE_NTSTATUS = 0, Step #6 - "compile-libfuzzer-introspector-x86_64": RPC_RTYPE_WERROR, Step #6 - "compile-libfuzzer-introspector-x86_64": RPC_RTYPE_BINDING, Step #6 - "compile-libfuzzer-introspector-x86_64": MAX_RPC_RETURN_TYPE Step #6 - "compile-libfuzzer-introspector-x86_64": } RPC_RETURN_TYPE; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:21.762 INFO datatypes - __init__: Processing /src/samba/source3/rpcclient/cmd_spoolss.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:21.812 INFO datatypes - __init__: Processing /src/samba/source3/rpcclient/cmd_wkssvc.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:21.820 INFO datatypes - __init__: Processing /src/samba/source3/rpcclient/cmd_unixinfo.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:21.826 INFO datatypes - __init__: Processing /src/samba/source3/rpc_server/rpc_server.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:21.834 INFO datatypes - __init__: Processing /src/samba/source3/rpc_server/rpc_server.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef void (*dcerpc_ncacn_termination_fn)(struct dcesrv_connection *, Step #6 - "compile-libfuzzer-introspector-x86_64": void *); Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:21.840 INFO datatypes - __init__: Processing /src/samba/source3/rpc_server/rpcd_lsad.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:21.846 INFO datatypes - __init__: Processing /src/samba/source3/rpc_server/rpcd_mdssvc.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:21.852 INFO datatypes - __init__: Processing /src/samba/source3/rpc_server/rpc_worker.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:21.857 INFO datatypes - __init__: Processing /src/samba/source3/rpc_server/rpc_ncacn_np.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:21.863 INFO datatypes - __init__: Processing /src/samba/source3/rpc_server/rpcd_classic.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:21.869 INFO datatypes - __init__: Processing /src/samba/source3/rpc_server/rpcd_winreg.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:21.874 INFO datatypes - __init__: Processing /src/samba/source3/rpc_server/rpcd_witness.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:21.880 INFO datatypes - __init__: Processing /src/samba/source3/rpc_server/srv_access_check.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:21.886 INFO datatypes - __init__: Processing /src/samba/source3/rpc_server/srv_pipe_hnd.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:21.896 INFO datatypes - __init__: Processing /src/samba/source3/rpc_server/srv_pipe_hnd.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:21.902 INFO datatypes - __init__: Processing /src/samba/source3/rpc_server/rpc_worker.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:21.921 INFO datatypes - __init__: Processing /src/samba/source3/rpc_server/rpc_config.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:21.927 INFO datatypes - __init__: Processing /src/samba/source3/rpc_server/rpc_sock_helper.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:21.932 INFO datatypes - __init__: Processing /src/samba/source3/rpc_server/rpc_config.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:21.938 INFO datatypes - __init__: Processing /src/samba/source3/rpc_server/rpcd_epmapper.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:21.943 INFO datatypes - __init__: Processing /src/samba/source3/rpc_server/rpc_handles.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:21.950 INFO datatypes - __init__: Processing /src/samba/source3/rpc_server/srv_access_check.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:21.957 INFO datatypes - __init__: Processing /src/samba/source3/rpc_server/rpc_sock_helper.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:21.965 INFO datatypes - __init__: Processing /src/samba/source3/rpc_server/rpc_pipes.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:21.971 INFO datatypes - __init__: Processing /src/samba/source3/rpc_server/rpcd_fsrvp.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:21.977 INFO datatypes - __init__: Processing /src/samba/source3/rpc_server/rpcd_spoolss.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:21.983 INFO datatypes - __init__: Processing /src/samba/source3/rpc_server/rpc_host.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:22.021 INFO datatypes - __init__: Processing /src/samba/source3/rpc_server/rpcd_rpcecho.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:22.027 INFO datatypes - __init__: Processing /src/samba/source3/rpc_server/rpc_ncacn_np.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:22.034 INFO datatypes - __init__: Processing /src/samba/source3/rpc_server/mdssvc/sparql_mapping.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:22.040 INFO datatypes - __init__: Processing /src/samba/source3/rpc_server/mdssvc/mdssvc_es.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:22.055 INFO datatypes - __init__: Processing /src/samba/source3/rpc_server/mdssvc/mdssvc_noindex.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:22.061 INFO datatypes - __init__: Processing /src/samba/source3/rpc_server/mdssvc/marshalling.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:22.080 INFO datatypes - __init__: Processing /src/samba/source3/rpc_server/mdssvc/test_mdsparser_es.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:22.088 INFO datatypes - __init__: Processing /src/samba/source3/rpc_server/mdssvc/es_mapping.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:22.095 INFO datatypes - __init__: Processing /src/samba/source3/rpc_server/mdssvc/es_mapping.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:22.101 INFO datatypes - __init__: Processing /src/samba/source3/rpc_server/mdssvc/mdssvc_tracker.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:22.106 INFO datatypes - __init__: Processing /src/samba/source3/rpc_server/mdssvc/dalloc.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:22.116 INFO datatypes - __init__: Processing /src/samba/source3/rpc_server/mdssvc/srv_mdssvc_nt.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:22.125 INFO datatypes - __init__: Processing /src/samba/source3/rpc_server/mdssvc/mdssvc_tracker.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:22.135 INFO datatypes - __init__: Processing /src/samba/source3/rpc_server/mdssvc/sparql_parser_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:22.141 INFO datatypes - __init__: Processing /src/samba/source3/rpc_server/mdssvc/mdssvc_es.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:22.147 INFO datatypes - __init__: Processing /src/samba/source3/rpc_server/mdssvc/mdssvc.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef enum { Step #6 - "compile-libfuzzer-introspector-x86_64": SLQ_STATE_NEW, /* Query received from client */ Step #6 - "compile-libfuzzer-introspector-x86_64": SLQ_STATE_RUNNING, /* Query dispatched to Tracker */ Step #6 - "compile-libfuzzer-introspector-x86_64": SLQ_STATE_RESULTS, /* Async Tracker query read */ Step #6 - "compile-libfuzzer-introspector-x86_64": SLQ_STATE_FULL, /* the max amount of result has been queued */ Step #6 - "compile-libfuzzer-introspector-x86_64": SLQ_STATE_DONE, /* Got all results from Tracker */ Step #6 - "compile-libfuzzer-introspector-x86_64": SLQ_STATE_END, /* Query results returned to client */ Step #6 - "compile-libfuzzer-introspector-x86_64": SLQ_STATE_ERROR /* an error happened somewhere */ Step #6 - "compile-libfuzzer-introspector-x86_64": } slq_state_t; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:22.153 INFO datatypes - __init__: Processing /src/samba/source3/rpc_server/mdssvc/sparql_mapping.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:22.161 INFO datatypes - __init__: Processing /src/samba/source3/rpc_server/mdssvc/mdssvc.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:22.187 INFO datatypes - __init__: Processing /src/samba/source3/rpc_server/mdssvc/marshalling.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef DALLOC_CTX sl_filemeta_t; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef bool sl_bool_t; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct timeval sl_time_t; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": uint16_t ca_unkn1; Step #6 - "compile-libfuzzer-introspector-x86_64": uint32_t ca_context; Step #6 - "compile-libfuzzer-introspector-x86_64": DALLOC_CTX *ca_cnids; Step #6 - "compile-libfuzzer-introspector-x86_64": } sl_cnids_t; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef DALLOC_CTX sl_array_t; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": char sl_uuid[16]; Step #6 - "compile-libfuzzer-introspector-x86_64": } sl_uuid_t; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef int sl_nil_t; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef DALLOC_CTX sl_dict_t; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:22.192 INFO datatypes - __init__: Processing /src/samba/source3/rpc_server/mdssvc/es_parser_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:22.198 INFO datatypes - __init__: Processing /src/samba/source3/rpc_server/mdssvc/dalloc.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct dalloc_ctx DALLOC_CTX; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:22.204 INFO datatypes - __init__: Processing /src/samba/source3/rpc_server/mdssvc/mdssvc_noindex.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:22.209 INFO datatypes - __init__: Processing /src/samba/source3/rpc_server/mdssvc/srv_mdssvc_nt.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:22.214 INFO datatypes - __init__: Processing /src/samba/source3/rpc_server/ntsvcs/srv_ntsvcs_nt.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:22.224 INFO datatypes - __init__: Processing /src/samba/source3/rpc_server/fss/srv_fss_state.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:22.237 INFO datatypes - __init__: Processing /src/samba/source3/rpc_server/fss/srv_fss_agent.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:22.262 INFO datatypes - __init__: Processing /src/samba/source3/rpc_server/fss/srv_fss_private.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:22.268 INFO datatypes - __init__: Processing /src/samba/source3/rpc_server/wkssvc/srv_wkssvc_nt.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:22.282 INFO datatypes - __init__: Processing /src/samba/source3/rpc_server/witness/srv_witness_nt.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:22.312 INFO datatypes - __init__: Processing /src/samba/source3/rpc_server/netlogon/srv_netlog_nt.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:22.346 INFO datatypes - __init__: Processing /src/samba/source3/rpc_server/samr/srv_samr_nt.c Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct disp_info { Step #6 - "compile-libfuzzer-introspector-x86_64": struct dom_sid sid; /* identify which domain this is. */ Step #6 - "compile-libfuzzer-introspector-x86_64": struct pdb_search *users; /* querydispinfo 1 and 4 */ Step #6 - "compile-libfuzzer-introspector-x86_64": struct pdb_search *machines; /* querydispinfo 2 */ Step #6 - "compile-libfuzzer-introspector-x86_64": struct pdb_search *groups; /* querydispinfo 3 and 5, enumgroups */ Step #6 - "compile-libfuzzer-introspector-x86_64": struct pdb_search *aliases; /* enumaliases */ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": uint32_t enum_acb_mask; Step #6 - "compile-libfuzzer-introspector-x86_64": struct pdb_search *enum_users; /* enumusers with a mask */ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": struct tevent_timer *cache_timeout_event; /* cache idle timeout Step #6 - "compile-libfuzzer-introspector-x86_64": * handler. */ Step #6 - "compile-libfuzzer-introspector-x86_64": } DISP_INFO; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:22.427 INFO datatypes - __init__: Processing /src/samba/source3/rpc_server/samr/srv_samr_util.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:22.433 INFO datatypes - __init__: Processing /src/samba/source3/rpc_server/samr/srv_samr_util.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:22.445 INFO datatypes - __init__: Processing /src/samba/source3/rpc_server/samr/srv_samr_chgpasswd.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:22.464 INFO datatypes - __init__: Processing /src/samba/source3/rpc_server/epmapper/srv_epmapper.c Step #6 - "compile-libfuzzer-introspector-x86_64": typedef uint32_t error_status_t; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:22.481 INFO datatypes - __init__: Processing /src/samba/source3/rpc_server/srvsvc/srv_srvsvc_nt.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:22.521 INFO datatypes - __init__: Processing /src/samba/source3/rpc_server/echo/srv_echo_nt.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:22.528 INFO datatypes - __init__: Processing /src/samba/source3/rpc_server/spoolss/iremotewinspool_util.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:22.534 INFO datatypes - __init__: Processing /src/samba/source3/rpc_server/spoolss/srv_spoolss_util.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:22.541 INFO datatypes - __init__: Processing /src/samba/source3/rpc_server/spoolss/iremotewinspool_util.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:22.546 INFO datatypes - __init__: Processing /src/samba/source3/rpc_server/spoolss/srv_iremotewinspool.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:22.583 INFO datatypes - __init__: Processing /src/samba/source3/rpc_server/spoolss/srv_iremotewinspool_nt.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:22.593 INFO datatypes - __init__: Processing /src/samba/source3/rpc_server/spoolss/srv_spoolss_nt.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:22.710 INFO datatypes - __init__: Processing /src/samba/source3/rpc_server/spoolss/srv_spoolss_nt.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:22.716 INFO datatypes - __init__: Processing /src/samba/source3/rpc_server/spoolss/srv_spoolss_util.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:22.729 INFO datatypes - __init__: Processing /src/samba/source3/rpc_server/spoolss/srv_spoolss_handle.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:22.735 INFO datatypes - __init__: Processing /src/samba/source3/rpc_server/eventlog/srv_eventlog_reg.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:22.740 INFO datatypes - __init__: Processing /src/samba/source3/rpc_server/eventlog/srv_eventlog_nt.c Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": char *logname; Step #6 - "compile-libfuzzer-introspector-x86_64": ELOG_TDB *etdb; Step #6 - "compile-libfuzzer-introspector-x86_64": uint32_t current_record; Step #6 - "compile-libfuzzer-introspector-x86_64": uint32_t num_records; Step #6 - "compile-libfuzzer-introspector-x86_64": uint32_t oldest_entry; Step #6 - "compile-libfuzzer-introspector-x86_64": uint32_t flags; Step #6 - "compile-libfuzzer-introspector-x86_64": uint32_t access_granted; Step #6 - "compile-libfuzzer-introspector-x86_64": } EVENTLOG_INFO; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:22.755 INFO datatypes - __init__: Processing /src/samba/source3/rpc_server/eventlog/srv_eventlog_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:22.762 INFO datatypes - __init__: Processing /src/samba/source3/rpc_server/dfs/srv_dfs_nt.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:22.775 INFO datatypes - __init__: Processing /src/samba/source3/rpc_server/initshutdown/srv_initshutdown_nt.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:22.781 INFO datatypes - __init__: Processing /src/samba/source3/rpc_server/winreg/srv_winreg_nt.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:22.797 INFO datatypes - __init__: Processing /src/samba/source3/rpc_server/svcctl/srv_svcctl_nt.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:22.815 INFO datatypes - __init__: Processing /src/samba/source3/rpc_server/svcctl/srv_svcctl_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:22.827 INFO datatypes - __init__: Processing /src/samba/source3/rpc_server/svcctl/srv_svcctl_reg.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:22.832 INFO datatypes - __init__: Processing /src/samba/source3/rpc_server/svcctl/srv_svcctl_nt.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:22.837 INFO datatypes - __init__: Processing /src/samba/source3/rpc_server/dssetup/srv_dssetup_nt.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:22.844 INFO datatypes - __init__: Processing /src/samba/source3/rpc_server/lsa/srv_lsa_nt.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:22.911 INFO datatypes - __init__: Processing /src/samba/source3/modules/nfs4acl_xattr.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:22.917 INFO datatypes - __init__: Processing /src/samba/source3/modules/test_nfs4_acls.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:22.945 INFO datatypes - __init__: Processing /src/samba/source3/modules/vfs_zfsacl.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:22.956 INFO datatypes - __init__: Processing /src/samba/source3/modules/vfs_hpuxacl.c Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct acl HPUX_ACE_T; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef int HPUX_ACL_TAG_T; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef ushort HPUX_PERM_T; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct acl *HPUX_ACL_T; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:22.971 INFO datatypes - __init__: Processing /src/samba/source3/modules/vfs_vxfs.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:22.976 INFO datatypes - __init__: Processing /src/samba/source3/modules/test_vfs_full_audit.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:22.982 INFO datatypes - __init__: Processing /src/samba/source3/modules/vfs_dfs_samba4.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:22.989 INFO datatypes - __init__: Processing /src/samba/source3/modules/non_posix_acls.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:22.994 INFO datatypes - __init__: Processing /src/samba/source3/modules/vfs_widelinks.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:23.003 INFO datatypes - __init__: Processing /src/samba/source3/modules/vfs_solarisacl.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:23.009 INFO datatypes - __init__: Processing /src/samba/source3/modules/vfs_fileid.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:23.022 INFO datatypes - __init__: Processing /src/samba/source3/modules/vfs_snapper.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:23.053 INFO datatypes - __init__: Processing /src/samba/source3/modules/vfs_recycle.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:23.067 INFO datatypes - __init__: Processing /src/samba/source3/modules/util_reparse.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:23.076 INFO datatypes - __init__: Processing /src/samba/source3/modules/vfs_prealloc.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:23.083 INFO datatypes - __init__: Processing /src/samba/source3/modules/vfs_virusfilter_clamav.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:23.090 INFO datatypes - __init__: Processing /src/samba/source3/modules/vfs_solarisacl.c Step #6 - "compile-libfuzzer-introspector-x86_64": typedef aclent_t SOLARIS_ACE_T; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef o_mode_t SOLARIS_PERM_T; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef int SOLARIS_ACL_TAG_T; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef aclent_t *SOLARIS_ACL_T; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:23.102 INFO datatypes - __init__: Processing /src/samba/source3/modules/vfs_xattr_tdb.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:23.115 INFO datatypes - __init__: Processing /src/samba/source3/modules/vfs_ceph.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:23.138 INFO datatypes - __init__: Processing /src/samba/source3/modules/nfs4acl_xattr_xdr.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:23.149 INFO datatypes - __init__: Processing /src/samba/source3/modules/vfs_fake_perms.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:23.155 INFO datatypes - __init__: Processing /src/samba/source3/modules/vfs_crossrename.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:23.162 INFO datatypes - __init__: Processing /src/samba/source3/modules/vfs_posixacl.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:23.167 INFO datatypes - __init__: Processing /src/samba/source3/modules/test_vfs_posixacl.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:23.174 INFO datatypes - __init__: Processing /src/samba/source3/modules/nfs4acl_xattr_util.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:23.179 INFO datatypes - __init__: Processing /src/samba/source3/modules/vfs_readonly.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:23.185 INFO datatypes - __init__: Processing /src/samba/source3/modules/vfs_shadow_copy.c Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": int pos; Step #6 - "compile-libfuzzer-introspector-x86_64": int num; Step #6 - "compile-libfuzzer-introspector-x86_64": struct dirent *dirs; Step #6 - "compile-libfuzzer-introspector-x86_64": } shadow_copy_Dir; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:23.193 INFO datatypes - __init__: Processing /src/samba/source3/modules/vfs_readahead.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:23.200 INFO datatypes - __init__: Processing /src/samba/source3/modules/nfs4acl_xattr_nfs.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:23.215 INFO datatypes - __init__: Processing /src/samba/source3/modules/getdate.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:23.221 INFO datatypes - __init__: Processing /src/samba/source3/modules/lib_vxfs.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:23.228 INFO datatypes - __init__: Processing /src/samba/source3/modules/vfs_default_quota.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:23.235 INFO datatypes - __init__: Processing /src/samba/source3/modules/vfs_fake_dfq.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:23.243 INFO datatypes - __init__: Processing /src/samba/source3/modules/vfs_acl_xattr.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:23.255 INFO datatypes - __init__: Processing /src/samba/source3/modules/test_vfs_gpfs.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:23.261 INFO datatypes - __init__: Processing /src/samba/source3/modules/vfs_aio_pthread.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:23.271 INFO datatypes - __init__: Processing /src/samba/source3/modules/vfs_afsacl.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:23.287 INFO datatypes - __init__: Processing /src/samba/source3/modules/vfs_acl_common.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:23.294 INFO datatypes - __init__: Processing /src/samba/source3/modules/vfs_media_harmony.c Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct mh_dirinfo_struct Step #6 - "compile-libfuzzer-introspector-x86_64": { Step #6 - "compile-libfuzzer-introspector-x86_64": DIR* dirstream; Step #6 - "compile-libfuzzer-introspector-x86_64": char *dirpath; Step #6 - "compile-libfuzzer-introspector-x86_64": char *clientPath; Step #6 - "compile-libfuzzer-introspector-x86_64": bool isInMediaFiles; Step #6 - "compile-libfuzzer-introspector-x86_64": char *clientMDBFilename; Step #6 - "compile-libfuzzer-introspector-x86_64": char *clientPMRFilename; Step #6 - "compile-libfuzzer-introspector-x86_64": char *clientCreatingDirname; Step #6 - "compile-libfuzzer-introspector-x86_64": } mh_dirinfo_struct; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:23.314 INFO datatypes - __init__: Processing /src/samba/source3/modules/posixacl_xattr.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:23.320 INFO datatypes - __init__: Processing /src/samba/source3/modules/vfs_glusterfs.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:23.353 INFO datatypes - __init__: Processing /src/samba/source3/modules/vfs_offline.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:23.359 INFO datatypes - __init__: Processing /src/samba/source3/modules/offload_token.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:23.364 INFO datatypes - __init__: Processing /src/samba/source3/modules/vfs_btrfs.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:23.375 INFO datatypes - __init__: Processing /src/samba/source3/modules/nfs4acl_xattr_xdr.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:23.381 INFO datatypes - __init__: Processing /src/samba/source3/modules/vfs_unityed_media.c Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct um_dirinfo_struct { Step #6 - "compile-libfuzzer-introspector-x86_64": DIR* dirstream; Step #6 - "compile-libfuzzer-introspector-x86_64": char *dirpath; Step #6 - "compile-libfuzzer-introspector-x86_64": char *clientPath; Step #6 - "compile-libfuzzer-introspector-x86_64": bool isInMediaFiles; Step #6 - "compile-libfuzzer-introspector-x86_64": char *clientSubDirname; Step #6 - "compile-libfuzzer-introspector-x86_64": } um_dirinfo_struct; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:23.400 INFO datatypes - __init__: Processing /src/samba/source3/modules/vfs_aixacl.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:23.407 INFO datatypes - __init__: Processing /src/samba/source3/modules/nfs4acl_xattr_ndr.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:23.412 INFO datatypes - __init__: Processing /src/samba/source3/modules/vfs_virusfilter_fsav.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:23.422 INFO datatypes - __init__: Processing /src/samba/source3/modules/vfs_streams_depot.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:23.441 INFO datatypes - __init__: Processing /src/samba/source3/modules/hash_inode.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:23.446 INFO datatypes - __init__: Processing /src/samba/source3/modules/vfs_preopen.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:23.460 INFO datatypes - __init__: Processing /src/samba/source3/modules/posixacl_xattr.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:23.469 INFO datatypes - __init__: Processing /src/samba/source3/modules/vfs_tsmsm.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:23.481 INFO datatypes - __init__: Processing /src/samba/source3/modules/nfs4acl_xattr_ndr.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:23.491 INFO datatypes - __init__: Processing /src/samba/source3/modules/vfs_fake_acls.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:23.503 INFO datatypes - __init__: Processing /src/samba/source3/modules/vfs_audit.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:23.513 INFO datatypes - __init__: Processing /src/samba/source3/modules/vfs_cacheprime.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:23.520 INFO datatypes - __init__: Processing /src/samba/source3/modules/vfs_aixacl.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:23.525 INFO datatypes - __init__: Processing /src/samba/source3/modules/vfs_dirsort.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:23.534 INFO datatypes - __init__: Processing /src/samba/source3/modules/vfs_commit.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:23.544 INFO datatypes - __init__: Processing /src/samba/source3/modules/vfs_aixacl2.c Step #6 - "compile-libfuzzer-introspector-x86_64": typedef union aixjfs2_acl_t { Step #6 - "compile-libfuzzer-introspector-x86_64": nfs4_acl_int_t jfs2_acl[1]; Step #6 - "compile-libfuzzer-introspector-x86_64": aixc_acl_t aixc_acl[1]; Step #6 - "compile-libfuzzer-introspector-x86_64": }AIXJFS2_ACL_T; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:23.554 INFO datatypes - __init__: Processing /src/samba/source3/modules/vfs_shell_snap.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:23.561 INFO datatypes - __init__: Processing /src/samba/source3/modules/vfs_fruit.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:23.627 INFO datatypes - __init__: Processing /src/samba/source3/modules/vfs_streams_xattr.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:23.651 INFO datatypes - __init__: Processing /src/samba/source3/modules/vfs_virusfilter_utils.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:23.667 INFO datatypes - __init__: Processing /src/samba/source3/modules/vfs_syncops.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:23.677 INFO datatypes - __init__: Processing /src/samba/source3/modules/vfs_virusfilter_common.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef enum { Step #6 - "compile-libfuzzer-introspector-x86_64": VIRUSFILTER_ACTION_DO_NOTHING, Step #6 - "compile-libfuzzer-introspector-x86_64": VIRUSFILTER_ACTION_QUARANTINE, Step #6 - "compile-libfuzzer-introspector-x86_64": VIRUSFILTER_ACTION_RENAME, Step #6 - "compile-libfuzzer-introspector-x86_64": VIRUSFILTER_ACTION_DELETE, Step #6 - "compile-libfuzzer-introspector-x86_64": } virusfilter_action; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef enum { Step #6 - "compile-libfuzzer-introspector-x86_64": VIRUSFILTER_RESULT_OK, Step #6 - "compile-libfuzzer-introspector-x86_64": VIRUSFILTER_RESULT_CLEAN, Step #6 - "compile-libfuzzer-introspector-x86_64": VIRUSFILTER_RESULT_ERROR, Step #6 - "compile-libfuzzer-introspector-x86_64": VIRUSFILTER_RESULT_INFECTED, Step #6 - "compile-libfuzzer-introspector-x86_64": VIRUSFILTER_RESULT_SUSPECTED, Step #6 - "compile-libfuzzer-introspector-x86_64": /* FIXME: VIRUSFILTER_RESULT_RISKWARE, */ Step #6 - "compile-libfuzzer-introspector-x86_64": } virusfilter_result; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:23.683 INFO datatypes - __init__: Processing /src/samba/source3/modules/vfs_not_implemented.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:23.702 INFO datatypes - __init__: Processing /src/samba/source3/modules/non_posix_acls.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:23.708 INFO datatypes - __init__: Processing /src/samba/source3/modules/vfs_ceph_snapshots.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:23.727 INFO datatypes - __init__: Processing /src/samba/source3/modules/vfs_acl_tdb.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:23.736 INFO datatypes - __init__: Processing /src/samba/source3/modules/vfs_catia.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:23.761 INFO datatypes - __init__: Processing /src/samba/source3/modules/vfs_linux_xfs_sgid.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:23.767 INFO datatypes - __init__: Processing /src/samba/source3/modules/vfs_virusfilter_sophos.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:23.776 INFO datatypes - __init__: Processing /src/samba/source3/modules/vfs_hpuxacl.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:23.782 INFO datatypes - __init__: Processing /src/samba/source3/modules/vfs_aio_fork.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:23.800 INFO datatypes - __init__: Processing /src/samba/source3/modules/vfs_error_inject.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:23.808 INFO datatypes - __init__: Processing /src/samba/source3/modules/vfs_posix_eadb.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:23.819 INFO datatypes - __init__: Processing /src/samba/source3/modules/vfs_nfs4acl_xattr.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:23.831 INFO datatypes - __init__: Processing /src/samba/source3/modules/vfs_gpfs.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:23.864 INFO datatypes - __init__: Processing /src/samba/source3/modules/offload_token.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:23.873 INFO datatypes - __init__: Processing /src/samba/source3/modules/vfs_aixacl_util.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:23.878 INFO datatypes - __init__: Processing /src/samba/source3/modules/nfs4acl_xattr_nfs.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:23.884 INFO datatypes - __init__: Processing /src/samba/source3/modules/vfs_virusfilter_utils.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:23.890 INFO datatypes - __init__: Processing /src/samba/source3/modules/vfs_default.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:23.938 INFO datatypes - __init__: Processing /src/samba/source3/modules/vfs_full_audit.c Step #6 - "compile-libfuzzer-introspector-x86_64": typedef enum _vfs_op_type { Step #6 - "compile-libfuzzer-introspector-x86_64": SMB_VFS_OP_NOOP = -1, Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /* Disk operations */ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": SMB_VFS_OP_CONNECT = 0, Step #6 - "compile-libfuzzer-introspector-x86_64": SMB_VFS_OP_DISCONNECT, Step #6 - "compile-libfuzzer-introspector-x86_64": SMB_VFS_OP_DISK_FREE, Step #6 - "compile-libfuzzer-introspector-x86_64": SMB_VFS_OP_GET_QUOTA, Step #6 - "compile-libfuzzer-introspector-x86_64": SMB_VFS_OP_SET_QUOTA, Step #6 - "compile-libfuzzer-introspector-x86_64": SMB_VFS_OP_GET_SHADOW_COPY_DATA, Step #6 - "compile-libfuzzer-introspector-x86_64": SMB_VFS_OP_STATVFS, Step #6 - "compile-libfuzzer-introspector-x86_64": SMB_VFS_OP_FS_CAPABILITIES, Step #6 - "compile-libfuzzer-introspector-x86_64": SMB_VFS_OP_GET_DFS_REFERRALS, Step #6 - "compile-libfuzzer-introspector-x86_64": SMB_VFS_OP_CREATE_DFS_PATHAT, Step #6 - "compile-libfuzzer-introspector-x86_64": SMB_VFS_OP_READ_DFS_PATHAT, Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /* Directory operations */ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": SMB_VFS_OP_FDOPENDIR, Step #6 - "compile-libfuzzer-introspector-x86_64": SMB_VFS_OP_READDIR, Step #6 - "compile-libfuzzer-introspector-x86_64": SMB_VFS_OP_REWINDDIR, Step #6 - "compile-libfuzzer-introspector-x86_64": SMB_VFS_OP_MKDIRAT, Step #6 - "compile-libfuzzer-introspector-x86_64": SMB_VFS_OP_CLOSEDIR, Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /* File operations */ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": SMB_VFS_OP_OPEN, Step #6 - "compile-libfuzzer-introspector-x86_64": SMB_VFS_OP_OPENAT, Step #6 - "compile-libfuzzer-introspector-x86_64": SMB_VFS_OP_CREATE_FILE, Step #6 - "compile-libfuzzer-introspector-x86_64": SMB_VFS_OP_CLOSE, Step #6 - "compile-libfuzzer-introspector-x86_64": SMB_VFS_OP_READ, Step #6 - "compile-libfuzzer-introspector-x86_64": SMB_VFS_OP_PREAD, Step #6 - "compile-libfuzzer-introspector-x86_64": SMB_VFS_OP_PREAD_SEND, Step #6 - "compile-libfuzzer-introspector-x86_64": SMB_VFS_OP_PREAD_RECV, Step #6 - "compile-libfuzzer-introspector-x86_64": SMB_VFS_OP_WRITE, Step #6 - "compile-libfuzzer-introspector-x86_64": SMB_VFS_OP_PWRITE, Step #6 - "compile-libfuzzer-introspector-x86_64": SMB_VFS_OP_PWRITE_SEND, Step #6 - "compile-libfuzzer-introspector-x86_64": SMB_VFS_OP_PWRITE_RECV, Step #6 - "compile-libfuzzer-introspector-x86_64": SMB_VFS_OP_LSEEK, Step #6 - "compile-libfuzzer-introspector-x86_64": SMB_VFS_OP_SENDFILE, Step #6 - "compile-libfuzzer-introspector-x86_64": SMB_VFS_OP_RECVFILE, Step #6 - "compile-libfuzzer-introspector-x86_64": SMB_VFS_OP_RENAMEAT, Step #6 - "compile-libfuzzer-introspector-x86_64": SMB_VFS_OP_FSYNC_SEND, Step #6 - "compile-libfuzzer-introspector-x86_64": SMB_VFS_OP_FSYNC_RECV, Step #6 - "compile-libfuzzer-introspector-x86_64": SMB_VFS_OP_STAT, Step #6 - "compile-libfuzzer-introspector-x86_64": SMB_VFS_OP_FSTAT, Step #6 - "compile-libfuzzer-introspector-x86_64": SMB_VFS_OP_LSTAT, Step #6 - "compile-libfuzzer-introspector-x86_64": SMB_VFS_OP_FSTATAT, Step #6 - "compile-libfuzzer-introspector-x86_64": SMB_VFS_OP_GET_ALLOC_SIZE, Step #6 - "compile-libfuzzer-introspector-x86_64": SMB_VFS_OP_UNLINKAT, Step #6 - "compile-libfuzzer-introspector-x86_64": SMB_VFS_OP_FCHMOD, Step #6 - "compile-libfuzzer-introspector-x86_64": SMB_VFS_OP_FCHOWN, Step #6 - "compile-libfuzzer-introspector-x86_64": SMB_VFS_OP_LCHOWN, Step #6 - "compile-libfuzzer-introspector-x86_64": SMB_VFS_OP_CHDIR, Step #6 - "compile-libfuzzer-introspector-x86_64": SMB_VFS_OP_GETWD, Step #6 - "compile-libfuzzer-introspector-x86_64": SMB_VFS_OP_NTIMES, Step #6 - "compile-libfuzzer-introspector-x86_64": SMB_VFS_OP_FNTIMES, Step #6 - "compile-libfuzzer-introspector-x86_64": SMB_VFS_OP_FTRUNCATE, Step #6 - "compile-libfuzzer-introspector-x86_64": SMB_VFS_OP_FALLOCATE, Step #6 - "compile-libfuzzer-introspector-x86_64": SMB_VFS_OP_LOCK, Step #6 - "compile-libfuzzer-introspector-x86_64": SMB_VFS_OP_FILESYSTEM_SHAREMODE, Step #6 - "compile-libfuzzer-introspector-x86_64": SMB_VFS_OP_FCNTL, Step #6 - "compile-libfuzzer-introspector-x86_64": SMB_VFS_OP_LINUX_SETLEASE, Step #6 - "compile-libfuzzer-introspector-x86_64": SMB_VFS_OP_GETLOCK, Step #6 - "compile-libfuzzer-introspector-x86_64": SMB_VFS_OP_SYMLINKAT, Step #6 - "compile-libfuzzer-introspector-x86_64": SMB_VFS_OP_READLINKAT, Step #6 - "compile-libfuzzer-introspector-x86_64": SMB_VFS_OP_LINKAT, Step #6 - "compile-libfuzzer-introspector-x86_64": SMB_VFS_OP_MKNODAT, Step #6 - "compile-libfuzzer-introspector-x86_64": SMB_VFS_OP_REALPATH, Step #6 - "compile-libfuzzer-introspector-x86_64": SMB_VFS_OP_FCHFLAGS, Step #6 - "compile-libfuzzer-introspector-x86_64": SMB_VFS_OP_FILE_ID_CREATE, Step #6 - "compile-libfuzzer-introspector-x86_64": SMB_VFS_OP_FS_FILE_ID, Step #6 - "compile-libfuzzer-introspector-x86_64": SMB_VFS_OP_FSTREAMINFO, Step #6 - "compile-libfuzzer-introspector-x86_64": SMB_VFS_OP_GET_REAL_FILENAME, Step #6 - "compile-libfuzzer-introspector-x86_64": SMB_VFS_OP_GET_REAL_FILENAME_AT, Step #6 - "compile-libfuzzer-introspector-x86_64": SMB_VFS_OP_CONNECTPATH, Step #6 - "compile-libfuzzer-introspector-x86_64": SMB_VFS_OP_BRL_LOCK_WINDOWS, Step #6 - "compile-libfuzzer-introspector-x86_64": SMB_VFS_OP_BRL_UNLOCK_WINDOWS, Step #6 - "compile-libfuzzer-introspector-x86_64": SMB_VFS_OP_STRICT_LOCK_CHECK, Step #6 - "compile-libfuzzer-introspector-x86_64": SMB_VFS_OP_TRANSLATE_NAME, Step #6 - "compile-libfuzzer-introspector-x86_64": SMB_VFS_OP_PARENT_PATHNAME, Step #6 - "compile-libfuzzer-introspector-x86_64": SMB_VFS_OP_FSCTL, Step #6 - "compile-libfuzzer-introspector-x86_64": SMB_VFS_OP_OFFLOAD_READ_SEND, Step #6 - "compile-libfuzzer-introspector-x86_64": SMB_VFS_OP_OFFLOAD_READ_RECV, Step #6 - "compile-libfuzzer-introspector-x86_64": SMB_VFS_OP_OFFLOAD_WRITE_SEND, Step #6 - "compile-libfuzzer-introspector-x86_64": SMB_VFS_OP_OFFLOAD_WRITE_RECV, Step #6 - "compile-libfuzzer-introspector-x86_64": SMB_VFS_OP_FGET_COMPRESSION, Step #6 - "compile-libfuzzer-introspector-x86_64": SMB_VFS_OP_SET_COMPRESSION, Step #6 - "compile-libfuzzer-introspector-x86_64": SMB_VFS_OP_SNAP_CHECK_PATH, Step #6 - "compile-libfuzzer-introspector-x86_64": SMB_VFS_OP_SNAP_CREATE, Step #6 - "compile-libfuzzer-introspector-x86_64": SMB_VFS_OP_SNAP_DELETE, Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /* DOS attribute operations. */ Step #6 - "compile-libfuzzer-introspector-x86_64": SMB_VFS_OP_GET_DOS_ATTRIBUTES_SEND, Step #6 - "compile-libfuzzer-introspector-x86_64": SMB_VFS_OP_GET_DOS_ATTRIBUTES_RECV, Step #6 - "compile-libfuzzer-introspector-x86_64": SMB_VFS_OP_FGET_DOS_ATTRIBUTES, Step #6 - "compile-libfuzzer-introspector-x86_64": SMB_VFS_OP_FSET_DOS_ATTRIBUTES, Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /* NT ACL operations. */ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": SMB_VFS_OP_FGET_NT_ACL, Step #6 - "compile-libfuzzer-introspector-x86_64": SMB_VFS_OP_FSET_NT_ACL, Step #6 - "compile-libfuzzer-introspector-x86_64": SMB_VFS_OP_AUDIT_FILE, Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /* POSIX ACL operations. */ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": SMB_VFS_OP_SYS_ACL_GET_FD, Step #6 - "compile-libfuzzer-introspector-x86_64": SMB_VFS_OP_SYS_ACL_BLOB_GET_FD, Step #6 - "compile-libfuzzer-introspector-x86_64": SMB_VFS_OP_SYS_ACL_SET_FD, Step #6 - "compile-libfuzzer-introspector-x86_64": SMB_VFS_OP_SYS_ACL_DELETE_DEF_FD, Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /* EA operations. */ Step #6 - "compile-libfuzzer-introspector-x86_64": SMB_VFS_OP_GETXATTRAT_SEND, Step #6 - "compile-libfuzzer-introspector-x86_64": SMB_VFS_OP_GETXATTRAT_RECV, Step #6 - "compile-libfuzzer-introspector-x86_64": SMB_VFS_OP_FGETXATTR, Step #6 - "compile-libfuzzer-introspector-x86_64": SMB_VFS_OP_FLISTXATTR, Step #6 - "compile-libfuzzer-introspector-x86_64": SMB_VFS_OP_REMOVEXATTR, Step #6 - "compile-libfuzzer-introspector-x86_64": SMB_VFS_OP_FREMOVEXATTR, Step #6 - "compile-libfuzzer-introspector-x86_64": SMB_VFS_OP_FSETXATTR, Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /* aio operations */ Step #6 - "compile-libfuzzer-introspector-x86_64": SMB_VFS_OP_AIO_FORCE, Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /* offline operations */ Step #6 - "compile-libfuzzer-introspector-x86_64": SMB_VFS_OP_IS_OFFLINE, Step #6 - "compile-libfuzzer-introspector-x86_64": SMB_VFS_OP_SET_OFFLINE, Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /* Durable handle operations. */ Step #6 - "compile-libfuzzer-introspector-x86_64": SMB_VFS_OP_DURABLE_COOKIE, Step #6 - "compile-libfuzzer-introspector-x86_64": SMB_VFS_OP_DURABLE_DISCONNECT, Step #6 - "compile-libfuzzer-introspector-x86_64": SMB_VFS_OP_DURABLE_RECONNECT, Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": SMB_VFS_OP_FREADDIR_ATTR, Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /* This should always be last enum value */ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": SMB_VFS_OP_LAST Step #6 - "compile-libfuzzer-introspector-x86_64": } vfs_op_type; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:23.978 INFO datatypes - __init__: Processing /src/samba/source3/modules/vfs_time_audit.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:24.014 INFO datatypes - __init__: Processing /src/samba/source3/modules/nfs4_acls.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef union _SMB_NFS4_ACEWHOID_T { Step #6 - "compile-libfuzzer-introspector-x86_64": uid_t uid; /* User id */ Step #6 - "compile-libfuzzer-introspector-x86_64": gid_t gid; /* Group id */ Step #6 - "compile-libfuzzer-introspector-x86_64": uint32_t special_id; /* Identifies special identities in NFS4 */ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": #define SMB_ACE4_WHO_OWNER 0x00000001 /*The owner of the file. */ Step #6 - "compile-libfuzzer-introspector-x86_64": #define SMB_ACE4_WHO_GROUP 0x00000002 /*The group associated with the file. */ Step #6 - "compile-libfuzzer-introspector-x86_64": #define SMB_ACE4_WHO_EVERYONE 0x00000003 /*The world. */ Step #6 - "compile-libfuzzer-introspector-x86_64": #define SMB_ACE4_WHO_INTERACTIVE 0x00000004 /*Accessed from an interactive terminal. */ Step #6 - "compile-libfuzzer-introspector-x86_64": #define SMB_ACE4_WHO_NETWORK 0x00000005 /*Accessed via the network. */ Step #6 - "compile-libfuzzer-introspector-x86_64": #define SMB_ACE4_WHO_DIALUP 0x00000006 /*Accessed as a dialup user to the server. */ Step #6 - "compile-libfuzzer-introspector-x86_64": #define SMB_ACE4_WHO_BATCH 0x00000007 /*Accessed from a batch job. */ Step #6 - "compile-libfuzzer-introspector-x86_64": #define SMB_ACE4_WHO_ANONYMOUS 0x00000008 /*Accessed without any authentication. */ Step #6 - "compile-libfuzzer-introspector-x86_64": #define SMB_ACE4_WHO_AUTHENTICATED 0x00000009 /*Any authenticated user (opposite of ANONYMOUS) */ Step #6 - "compile-libfuzzer-introspector-x86_64": #define SMB_ACE4_WHO_SERVICE 0x0000000A /*Access from a system service. */ Step #6 - "compile-libfuzzer-introspector-x86_64": #define SMB_ACE4_WHO_MAX SMB_ACE4_WHO_SERVICE /* largest valid ACE4_WHO */ Step #6 - "compile-libfuzzer-introspector-x86_64": uint32_t id; Step #6 - "compile-libfuzzer-introspector-x86_64": } SMB_NFS4_ACEWHOID_T; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct _SMB_ACE4PROP_T { Step #6 - "compile-libfuzzer-introspector-x86_64": uint32_t flags; /* Bit mask defining details of ACE */ Step #6 - "compile-libfuzzer-introspector-x86_64": /*The following are constants for flags field */ Step #6 - "compile-libfuzzer-introspector-x86_64": /* #define SMB_ACE4_ID_NOT_VALID 0x00000001 - from aix/jfs2 */ Step #6 - "compile-libfuzzer-introspector-x86_64": #define SMB_ACE4_ID_SPECIAL 0x00000002 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": SMB_NFS4_ACEWHOID_T who; /* Identifies to whom this ACE applies */ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /* The following part of ACE has the same layout as NFSv4 wire format. */ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": uint32_t aceType; /* Type of ACE PERMIT/ALLOW etc*/ Step #6 - "compile-libfuzzer-introspector-x86_64": /*The constants used for the type field (acetype4) are as follows: */ Step #6 - "compile-libfuzzer-introspector-x86_64": #define SMB_ACE4_ACCESS_ALLOWED_ACE_TYPE 0x00000000 Step #6 - "compile-libfuzzer-introspector-x86_64": #define SMB_ACE4_ACCESS_DENIED_ACE_TYPE 0x00000001 Step #6 - "compile-libfuzzer-introspector-x86_64": #define SMB_ACE4_SYSTEM_AUDIT_ACE_TYPE 0x00000002 Step #6 - "compile-libfuzzer-introspector-x86_64": #define SMB_ACE4_SYSTEM_ALARM_ACE_TYPE 0x00000003 Step #6 - "compile-libfuzzer-introspector-x86_64": #define SMB_ACE4_MAX_TYPE SMB_ACE4_SYSTEM_ALARM_ACE_TYPE /* largest valid ACE4_TYPE */ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": uint32_t aceFlags; /* Controls Inheritance and such */ Step #6 - "compile-libfuzzer-introspector-x86_64": /*The bitmask constants used for the flag field are as follows: */ Step #6 - "compile-libfuzzer-introspector-x86_64": #define SMB_ACE4_FILE_INHERIT_ACE 0x00000001 Step #6 - "compile-libfuzzer-introspector-x86_64": #define SMB_ACE4_DIRECTORY_INHERIT_ACE 0x00000002 Step #6 - "compile-libfuzzer-introspector-x86_64": #define SMB_ACE4_NO_PROPAGATE_INHERIT_ACE 0x00000004 Step #6 - "compile-libfuzzer-introspector-x86_64": #define SMB_ACE4_INHERIT_ONLY_ACE 0x00000008 Step #6 - "compile-libfuzzer-introspector-x86_64": #define SMB_ACE4_SUCCESSFUL_ACCESS_ACE_FLAG 0x00000010 Step #6 - "compile-libfuzzer-introspector-x86_64": #define SMB_ACE4_FAILED_ACCESS_ACE_FLAG 0x00000020 Step #6 - "compile-libfuzzer-introspector-x86_64": #define SMB_ACE4_IDENTIFIER_GROUP 0x00000040 Step #6 - "compile-libfuzzer-introspector-x86_64": #define SMB_ACE4_INHERITED_ACE 0x00000080 Step #6 - "compile-libfuzzer-introspector-x86_64": #define SMB_ACE4_ALL_FLAGS ( SMB_ACE4_FILE_INHERIT_ACE | SMB_ACE4_DIRECTORY_INHERIT_ACE \ Step #6 - "compile-libfuzzer-introspector-x86_64": | SMB_ACE4_NO_PROPAGATE_INHERIT_ACE | SMB_ACE4_INHERIT_ONLY_ACE | SMB_ACE4_SUCCESSFUL_ACCESS_ACE_FLAG \ Step #6 - "compile-libfuzzer-introspector-x86_64": | SMB_ACE4_FAILED_ACCESS_ACE_FLAG | SMB_ACE4_IDENTIFIER_GROUP | SMB_ACE4_INHERITED_ACE) Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": uint32_t aceMask; /* Access rights */ Step #6 - "compile-libfuzzer-introspector-x86_64": /*The bitmask constants used for the access mask field are as follows: */ Step #6 - "compile-libfuzzer-introspector-x86_64": #define SMB_ACE4_READ_DATA 0x00000001 Step #6 - "compile-libfuzzer-introspector-x86_64": #define SMB_ACE4_LIST_DIRECTORY 0x00000001 Step #6 - "compile-libfuzzer-introspector-x86_64": #define SMB_ACE4_WRITE_DATA 0x00000002 Step #6 - "compile-libfuzzer-introspector-x86_64": #define SMB_ACE4_ADD_FILE 0x00000002 Step #6 - "compile-libfuzzer-introspector-x86_64": #define SMB_ACE4_APPEND_DATA 0x00000004 Step #6 - "compile-libfuzzer-introspector-x86_64": #define SMB_ACE4_ADD_SUBDIRECTORY 0x00000004 Step #6 - "compile-libfuzzer-introspector-x86_64": #define SMB_ACE4_READ_NAMED_ATTRS 0x00000008 Step #6 - "compile-libfuzzer-introspector-x86_64": #define SMB_ACE4_WRITE_NAMED_ATTRS 0x00000010 Step #6 - "compile-libfuzzer-introspector-x86_64": #define SMB_ACE4_EXECUTE 0x00000020 Step #6 - "compile-libfuzzer-introspector-x86_64": #define SMB_ACE4_DELETE_CHILD 0x00000040 Step #6 - "compile-libfuzzer-introspector-x86_64": #define SMB_ACE4_READ_ATTRIBUTES 0x00000080 Step #6 - "compile-libfuzzer-introspector-x86_64": #define SMB_ACE4_WRITE_ATTRIBUTES 0x00000100 Step #6 - "compile-libfuzzer-introspector-x86_64": #define SMB_ACE4_DELETE 0x00010000 Step #6 - "compile-libfuzzer-introspector-x86_64": #define SMB_ACE4_READ_ACL 0x00020000 Step #6 - "compile-libfuzzer-introspector-x86_64": #define SMB_ACE4_WRITE_ACL 0x00040000 Step #6 - "compile-libfuzzer-introspector-x86_64": #define SMB_ACE4_WRITE_OWNER 0x00080000 Step #6 - "compile-libfuzzer-introspector-x86_64": #define SMB_ACE4_SYNCHRONIZE 0x00100000 Step #6 - "compile-libfuzzer-introspector-x86_64": #define SMB_ACE4_ALL_MASKS ( SMB_ACE4_READ_DATA | SMB_ACE4_LIST_DIRECTORY \ Step #6 - "compile-libfuzzer-introspector-x86_64": | SMB_ACE4_WRITE_DATA | SMB_ACE4_ADD_FILE | SMB_ACE4_APPEND_DATA | SMB_ACE4_ADD_SUBDIRECTORY \ Step #6 - "compile-libfuzzer-introspector-x86_64": | SMB_ACE4_READ_NAMED_ATTRS | SMB_ACE4_WRITE_NAMED_ATTRS | SMB_ACE4_EXECUTE | SMB_ACE4_DELETE_CHILD \ Step #6 - "compile-libfuzzer-introspector-x86_64": | SMB_ACE4_READ_ATTRIBUTES | SMB_ACE4_WRITE_ATTRIBUTES | SMB_ACE4_DELETE | SMB_ACE4_READ_ACL \ Step #6 - "compile-libfuzzer-introspector-x86_64": | SMB_ACE4_WRITE_ACL | SMB_ACE4_WRITE_OWNER | SMB_ACE4_SYNCHRONIZE ) Step #6 - "compile-libfuzzer-introspector-x86_64": } SMB_ACE4PROP_T; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef bool (*set_nfs4acl_native_fn_t)(vfs_handle_struct *handle, Step #6 - "compile-libfuzzer-introspector-x86_64": files_struct *, Step #6 - "compile-libfuzzer-introspector-x86_64": struct SMB4ACL_T *); Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:24.021 INFO datatypes - __init__: Processing /src/samba/source3/modules/nfs4_acls.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:24.039 INFO datatypes - __init__: Processing /src/samba/source3/modules/vfs_cap.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:24.054 INFO datatypes - __init__: Processing /src/samba/source3/modules/nfs4acl_xattr_util.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:24.059 INFO datatypes - __init__: Processing /src/samba/source3/modules/vfs_delay_inject.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:24.070 INFO datatypes - __init__: Processing /src/samba/source3/modules/vfs_vxfs.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:24.081 INFO datatypes - __init__: Processing /src/samba/source3/modules/vfs_glusterfs_fuse.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:24.090 INFO datatypes - __init__: Processing /src/samba/source3/modules/vfs_posixacl.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:24.099 INFO datatypes - __init__: Processing /src/samba/source3/modules/vfs_io_uring.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:24.114 INFO datatypes - __init__: Processing /src/samba/source3/modules/vfs_expand_msdfs.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:24.122 INFO datatypes - __init__: Processing /src/samba/source3/modules/vfs_shadow_copy2.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:24.163 INFO datatypes - __init__: Processing /src/samba/source3/modules/vfs_acl_common.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:24.181 INFO datatypes - __init__: Processing /src/samba/source3/modules/vfs_virusfilter.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:24.203 INFO datatypes - __init__: Processing /src/samba/source3/modules/vfs_extd_audit.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:24.214 INFO datatypes - __init__: Processing /src/samba/source3/modules/util_reparse.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:24.220 INFO datatypes - __init__: Processing /src/samba/source3/modules/vfs_worm.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:24.229 INFO datatypes - __init__: Processing /src/samba/source3/modules/vfs_aixacl_util.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:24.238 INFO datatypes - __init__: Processing /src/samba/source3/modules/vfs_ceph_new.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:24.292 INFO datatypes - __init__: Processing /src/samba/source3/modules/vfs_virusfilter_dummy.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:24.297 INFO datatypes - __init__: Processing /src/samba/source3/modules/getdate.c Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct Step #6 - "compile-libfuzzer-introspector-x86_64": { Step #6 - "compile-libfuzzer-introspector-x86_64": char const *name; Step #6 - "compile-libfuzzer-introspector-x86_64": int type; Step #6 - "compile-libfuzzer-introspector-x86_64": int value; Step #6 - "compile-libfuzzer-introspector-x86_64": } table; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef unsigned char yytype_uint8; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef union YYSTYPE YYSTYPE; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef signed char yytype_int8; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef unsigned short int yytype_uint16; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef short int yytype_int16; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct Step #6 - "compile-libfuzzer-introspector-x86_64": { Step #6 - "compile-libfuzzer-introspector-x86_64": int value; Step #6 - "compile-libfuzzer-introspector-x86_64": int digits; Step #6 - "compile-libfuzzer-introspector-x86_64": } textint; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef YYTYPE_UINT8 yytype_uint8; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef YYTYPE_INT8 yytype_int8; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef YYTYPE_UINT16 yytype_uint16; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef YYTYPE_INT16 yytype_int16; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:24.328 INFO datatypes - __init__: Processing /src/samba/source3/modules/hash_inode.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:24.334 INFO datatypes - __init__: Processing /src/samba/source3/registry/reg_parse.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef int (*reg_parse_callback_key_t) (void* private_data, Step #6 - "compile-libfuzzer-introspector-x86_64": const char* key[], Step #6 - "compile-libfuzzer-introspector-x86_64": size_t klen, Step #6 - "compile-libfuzzer-introspector-x86_64": bool del); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef int (*reg_parse_callback_val_del_t) (void* private_data, Step #6 - "compile-libfuzzer-introspector-x86_64": const char* name); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct reg_parse_callback { Step #6 - "compile-libfuzzer-introspector-x86_64": reg_parse_callback_key_t key; /**< Function called on key found */ Step #6 - "compile-libfuzzer-introspector-x86_64": reg_parse_callback_val_t val; /**< Function called on value found */ Step #6 - "compile-libfuzzer-introspector-x86_64": /** Function called on value delete found */ Step #6 - "compile-libfuzzer-introspector-x86_64": reg_parse_callback_val_del_t val_del; Step #6 - "compile-libfuzzer-introspector-x86_64": /** Function called on comment found */ Step #6 - "compile-libfuzzer-introspector-x86_64": reg_parse_callback_comment_t comment; Step #6 - "compile-libfuzzer-introspector-x86_64": void* data; /**< Private data passed to callback function */ Step #6 - "compile-libfuzzer-introspector-x86_64": } reg_parse_callback; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef int (*reg_parse_callback_val_t) (void* private_data, Step #6 - "compile-libfuzzer-introspector-x86_64": const char* name, Step #6 - "compile-libfuzzer-introspector-x86_64": uint32_t type, Step #6 - "compile-libfuzzer-introspector-x86_64": const uint8_t* data, Step #6 - "compile-libfuzzer-introspector-x86_64": size_t len); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef int (*reg_parse_callback_comment_t) (void* private_data, Step #6 - "compile-libfuzzer-introspector-x86_64": const char* line); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct reg_parse reg_parse; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:24.340 INFO datatypes - __init__: Processing /src/samba/source3/registry/reg_format.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct reg_format reg_format; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct reg_format_callback { Step #6 - "compile-libfuzzer-introspector-x86_64": /**< Function called to write a line */ Step #6 - "compile-libfuzzer-introspector-x86_64": reg_format_callback_writeline_t writeline; Step #6 - "compile-libfuzzer-introspector-x86_64": void* data; /**< Private data passed to callback function */ Step #6 - "compile-libfuzzer-introspector-x86_64": } reg_format_callback; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef int (*reg_format_callback_writeline_t)(void* private_data, Step #6 - "compile-libfuzzer-introspector-x86_64": const char* line); Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:24.347 INFO datatypes - __init__: Processing /src/samba/source3/registry/reg_cachehook.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:24.353 INFO datatypes - __init__: Processing /src/samba/source3/registry/reg_init_basic.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:24.359 INFO datatypes - __init__: Processing /src/samba/source3/registry/reg_init_full.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:24.364 INFO datatypes - __init__: Processing /src/samba/source3/registry/reg_import.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:24.373 INFO datatypes - __init__: Processing /src/samba/source3/registry/reg_parse_internal.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:24.382 INFO datatypes - __init__: Processing /src/samba/source3/registry/reg_util_internal.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:24.388 INFO datatypes - __init__: Processing /src/samba/source3/registry/reg_objects.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:24.394 INFO datatypes - __init__: Processing /src/samba/source3/registry/reg_backend_shares.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:24.400 INFO datatypes - __init__: Processing /src/samba/source3/registry/reg_objects.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:24.412 INFO datatypes - __init__: Processing /src/samba/source3/registry/reg_backend_smbconf.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:24.418 INFO datatypes - __init__: Processing /src/samba/source3/registry/reg_api_util.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:24.423 INFO datatypes - __init__: Processing /src/samba/source3/registry/reg_util_token.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:24.428 INFO datatypes - __init__: Processing /src/samba/source3/registry/reg_backend_tcpip_params.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:24.434 INFO datatypes - __init__: Processing /src/samba/source3/registry/reg_backend_db.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:24.439 INFO datatypes - __init__: Processing /src/samba/source3/registry/reg_init_smbconf.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:24.445 INFO datatypes - __init__: Processing /src/samba/source3/registry/reg_format.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:24.460 INFO datatypes - __init__: Processing /src/samba/source3/registry/reg_api.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:24.475 INFO datatypes - __init__: Processing /src/samba/source3/registry/reg_parse.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:24.492 INFO datatypes - __init__: Processing /src/samba/source3/registry/reg_parse_internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:24.499 INFO datatypes - __init__: Processing /src/samba/source3/registry/reg_dispatcher.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:24.504 INFO datatypes - __init__: Processing /src/samba/source3/registry/reg_parse_prs.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct _prs_struct { Step #6 - "compile-libfuzzer-introspector-x86_64": bool io; /* parsing in or out of data stream */ Step #6 - "compile-libfuzzer-introspector-x86_64": /* Step #6 - "compile-libfuzzer-introspector-x86_64": * If the (incoming) data is big-endian. On output we are Step #6 - "compile-libfuzzer-introspector-x86_64": * always little-endian. Step #6 - "compile-libfuzzer-introspector-x86_64": */ Step #6 - "compile-libfuzzer-introspector-x86_64": bool bigendian_data; Step #6 - "compile-libfuzzer-introspector-x86_64": uint8_t align; /* data alignment */ Step #6 - "compile-libfuzzer-introspector-x86_64": bool is_dynamic; /* Do we own this memory or not ? */ Step #6 - "compile-libfuzzer-introspector-x86_64": uint32_t data_offset; /* Current working offset into data. */ Step #6 - "compile-libfuzzer-introspector-x86_64": uint32_t buffer_size; /* Current allocated size of the buffer. */ Step #6 - "compile-libfuzzer-introspector-x86_64": uint32_t grow_size; /* size requested via prs_grow() calls */ Step #6 - "compile-libfuzzer-introspector-x86_64": /* The buffer itself. If "is_dynamic" is true this Step #6 - "compile-libfuzzer-introspector-x86_64": * MUST BE TALLOC'ed off mem_ctx. */ Step #6 - "compile-libfuzzer-introspector-x86_64": char *data_p; Step #6 - "compile-libfuzzer-introspector-x86_64": TALLOC_CTX *mem_ctx; /* When unmarshalling, use this.... */ Step #6 - "compile-libfuzzer-introspector-x86_64": } prs_struct; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:24.510 INFO datatypes - __init__: Processing /src/samba/source3/registry/reg_backend_prod_options.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:24.516 INFO datatypes - __init__: Processing /src/samba/source3/registry/reg_backend_hkpt_params.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:24.522 INFO datatypes - __init__: Processing /src/samba/source3/registry/reg_util_token.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:24.528 INFO datatypes - __init__: Processing /src/samba/source3/registry/reg_init_basic.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:24.533 INFO datatypes - __init__: Processing /src/samba/source3/registry/reg_cachehook.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:24.538 INFO datatypes - __init__: Processing /src/samba/source3/registry/reg_backend_perflib.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:24.544 INFO datatypes - __init__: Processing /src/samba/source3/registry/reg_util_internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:24.550 INFO datatypes - __init__: Processing /src/samba/source3/registry/reg_backend_netlogon_params.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:24.555 INFO datatypes - __init__: Processing /src/samba/source3/registry/reg_backend_current_version.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:24.561 INFO datatypes - __init__: Processing /src/samba/source3/registry/reg_parse_prs.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:24.570 INFO datatypes - __init__: Processing /src/samba/source3/registry/reg_import.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef WERROR (*reg_import_callback_openkey_t) (void* private_data, Step #6 - "compile-libfuzzer-introspector-x86_64": void* parent, Step #6 - "compile-libfuzzer-introspector-x86_64": const char* name, Step #6 - "compile-libfuzzer-introspector-x86_64": void** key); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef WERROR (*reg_import_callback_deleteval_t)(void* private_data, Step #6 - "compile-libfuzzer-introspector-x86_64": void* parent, Step #6 - "compile-libfuzzer-introspector-x86_64": const char* name); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef WERROR (*reg_import_callback_createkey_t)(void* private_data, Step #6 - "compile-libfuzzer-introspector-x86_64": void* parent, Step #6 - "compile-libfuzzer-introspector-x86_64": const char* name, Step #6 - "compile-libfuzzer-introspector-x86_64": void** key, Step #6 - "compile-libfuzzer-introspector-x86_64": bool* existing); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef WERROR (*reg_import_callback_setval_registry_value_t) ( Step #6 - "compile-libfuzzer-introspector-x86_64": void* private_data, Step #6 - "compile-libfuzzer-introspector-x86_64": void* parent, Step #6 - "compile-libfuzzer-introspector-x86_64": const char* name, Step #6 - "compile-libfuzzer-introspector-x86_64": const struct registry_value* val); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef WERROR (*reg_import_callback_setval_regval_blob_t)( Step #6 - "compile-libfuzzer-introspector-x86_64": void* private_data, Step #6 - "compile-libfuzzer-introspector-x86_64": void* parent, Step #6 - "compile-libfuzzer-introspector-x86_64": const struct regval_blob* val); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef WERROR (*reg_import_callback_closekey_t) (void* private_data, Step #6 - "compile-libfuzzer-introspector-x86_64": void* key); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef WERROR (*reg_import_callback_deletekey_t)(void* private_data, Step #6 - "compile-libfuzzer-introspector-x86_64": void* parent, Step #6 - "compile-libfuzzer-introspector-x86_64": const char* name); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef WERROR (*reg_import_callback_setval_blob_t)(void* private_data, Step #6 - "compile-libfuzzer-introspector-x86_64": void* parent, Step #6 - "compile-libfuzzer-introspector-x86_64": const char* name, Step #6 - "compile-libfuzzer-introspector-x86_64": uint32_t type, Step #6 - "compile-libfuzzer-introspector-x86_64": const uint8_t* data, Step #6 - "compile-libfuzzer-introspector-x86_64": uint32_t size); Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:24.577 INFO datatypes - __init__: Processing /src/samba/source3/registry/regfio.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:24.603 INFO datatypes - __init__: Processing /src/samba/source3/registry/reg_dispatcher.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:24.611 INFO datatypes - __init__: Processing /src/samba/source3/registry/regfio.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct regf_hbin { Step #6 - "compile-libfuzzer-introspector-x86_64": struct regf_hbin *prev, *next; Step #6 - "compile-libfuzzer-introspector-x86_64": uint32_t file_off; /* my offset in the registry file */ Step #6 - "compile-libfuzzer-introspector-x86_64": uint32_t free_off; /* offset to free space within the hbin record */ Step #6 - "compile-libfuzzer-introspector-x86_64": uint32_t free_size; /* amount of data left in the block */ Step #6 - "compile-libfuzzer-introspector-x86_64": int ref_count; /* how many active records are pointing to this block (not used currently) */ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": char header[HBIN_HDR_SIZE]; /* "hbin" */ Step #6 - "compile-libfuzzer-introspector-x86_64": uint32_t first_hbin_off; /* offset from first hbin block */ Step #6 - "compile-libfuzzer-introspector-x86_64": uint32_t block_size; /* block size of this blockually a multiple of 4096Kb) */ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": prs_struct ps; /* data */ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": bool dirty; /* has this hbin block been modified? */ Step #6 - "compile-libfuzzer-introspector-x86_64": } REGF_HBIN; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": REGF_HBIN *hbin; /* pointer to HBIN record (in memory) containing this nk record */ Step #6 - "compile-libfuzzer-introspector-x86_64": uint32_t hbin_off; /* offset from beginning of this hbin block */ Step #6 - "compile-libfuzzer-introspector-x86_64": uint32_t rec_size; /* ((start_offset - end_offset) & 0xfffffff8) */ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": char header[REC_HDR_SIZE]; Step #6 - "compile-libfuzzer-introspector-x86_64": uint16_t num_keys; Step #6 - "compile-libfuzzer-introspector-x86_64": REGF_HASH_REC *hashes; Step #6 - "compile-libfuzzer-introspector-x86_64": } REGF_LF_REC; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": /* run time information */ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": int fd; /* file descriptor */ Step #6 - "compile-libfuzzer-introspector-x86_64": int open_flags; /* flags passed to the open() call */ Step #6 - "compile-libfuzzer-introspector-x86_64": TALLOC_CTX *mem_ctx; /* memory context for run-time file access information */ Step #6 - "compile-libfuzzer-introspector-x86_64": REGF_HBIN *block_list; /* list of open hbin blocks */ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /* file format information */ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": char header[REGF_HDR_SIZE]; /* "regf" */ Step #6 - "compile-libfuzzer-introspector-x86_64": uint32_t data_offset; /* offset to record in the first (or any?) hbin block */ Step #6 - "compile-libfuzzer-introspector-x86_64": uint32_t last_block; /* offset to last hbin block in file */ Step #6 - "compile-libfuzzer-introspector-x86_64": uint32_t checksum; /* XOR of bytes 0x0000 - 0x01FB */ Step #6 - "compile-libfuzzer-introspector-x86_64": NTTIME mtime; Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": REGF_SK_REC *sec_desc_list; /* list of security descriptors referenced by NK records */ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /* Ignore checksums in input data. Used by fuzzing code to allow more Step #6 - "compile-libfuzzer-introspector-x86_64": * coverage without having to calculate a valid checksum. The checksums Step #6 - "compile-libfuzzer-introspector-x86_64": * are merely to detect data corruption and don't provide a security Step #6 - "compile-libfuzzer-introspector-x86_64": * value. Step #6 - "compile-libfuzzer-introspector-x86_64": */ Step #6 - "compile-libfuzzer-introspector-x86_64": bool ignore_checksums; Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /* unknowns used to simply writing */ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": uint32_t unknown1; Step #6 - "compile-libfuzzer-introspector-x86_64": uint32_t unknown2; Step #6 - "compile-libfuzzer-introspector-x86_64": uint32_t unknown3; Step #6 - "compile-libfuzzer-introspector-x86_64": uint32_t unknown4; Step #6 - "compile-libfuzzer-introspector-x86_64": uint32_t unknown5; Step #6 - "compile-libfuzzer-introspector-x86_64": uint32_t unknown6; Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": } REGF_FILE; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct _regf_sk_rec { Step #6 - "compile-libfuzzer-introspector-x86_64": struct _regf_sk_rec *next, *prev; Step #6 - "compile-libfuzzer-introspector-x86_64": REGF_HBIN *hbin; /* pointer to HBIN record (in memory) containing this nk record */ Step #6 - "compile-libfuzzer-introspector-x86_64": uint32_t hbin_off; /* offset from beginning of this hbin block */ Step #6 - "compile-libfuzzer-introspector-x86_64": uint32_t rec_size; /* ((start_offset - end_offset) & 0xfffffff8) */ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": uint32_t sk_off; /* offset parsed from NK record used as a key Step #6 - "compile-libfuzzer-introspector-x86_64": to lookup reference to this SK record */ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": char header[REC_HDR_SIZE]; Step #6 - "compile-libfuzzer-introspector-x86_64": uint32_t prev_sk_off; Step #6 - "compile-libfuzzer-introspector-x86_64": uint32_t next_sk_off; Step #6 - "compile-libfuzzer-introspector-x86_64": uint32_t ref_count; Step #6 - "compile-libfuzzer-introspector-x86_64": uint32_t size; Step #6 - "compile-libfuzzer-introspector-x86_64": struct security_descriptor *sec_desc; Step #6 - "compile-libfuzzer-introspector-x86_64": } REGF_SK_REC; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": REGF_HBIN *hbin; /* pointer to HBIN record (in memory) containing this nk record */ Step #6 - "compile-libfuzzer-introspector-x86_64": uint32_t hbin_off; /* offset from beginning of this hbin block */ Step #6 - "compile-libfuzzer-introspector-x86_64": uint32_t rec_size; /* ((start_offset - end_offset) & 0xfffffff8) */ Step #6 - "compile-libfuzzer-introspector-x86_64": uint32_t rec_off; /* offset stored in the value list */ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": char header[REC_HDR_SIZE]; Step #6 - "compile-libfuzzer-introspector-x86_64": char *valuename; Step #6 - "compile-libfuzzer-introspector-x86_64": uint32_t data_size; Step #6 - "compile-libfuzzer-introspector-x86_64": uint32_t data_off; Step #6 - "compile-libfuzzer-introspector-x86_64": uint8_t *data; Step #6 - "compile-libfuzzer-introspector-x86_64": uint32_t type; Step #6 - "compile-libfuzzer-introspector-x86_64": uint16_t flag; Step #6 - "compile-libfuzzer-introspector-x86_64": } REGF_VK_REC; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": uint32_t nk_off; Step #6 - "compile-libfuzzer-introspector-x86_64": uint8_t keycheck[sizeof(uint32_t)]; Step #6 - "compile-libfuzzer-introspector-x86_64": char *fullname; Step #6 - "compile-libfuzzer-introspector-x86_64": } REGF_HASH_REC; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": REGF_HBIN *hbin; /* pointer to HBIN record (in memory) containing this nk record */ Step #6 - "compile-libfuzzer-introspector-x86_64": uint32_t hbin_off; /* offset from beginning of this hbin block */ Step #6 - "compile-libfuzzer-introspector-x86_64": uint32_t subkey_index; /* index to next subkey record to return */ Step #6 - "compile-libfuzzer-introspector-x86_64": uint32_t rec_size; /* ((start_offset - end_offset) & 0xfffffff8) */ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /* header information */ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": char header[REC_HDR_SIZE]; Step #6 - "compile-libfuzzer-introspector-x86_64": uint16_t key_type; Step #6 - "compile-libfuzzer-introspector-x86_64": NTTIME mtime; Step #6 - "compile-libfuzzer-introspector-x86_64": uint32_t parent_off; /* back pointer in registry hive */ Step #6 - "compile-libfuzzer-introspector-x86_64": uint32_t classname_off; Step #6 - "compile-libfuzzer-introspector-x86_64": char *classname; Step #6 - "compile-libfuzzer-introspector-x86_64": char *keyname; Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /* max lengths */ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": uint32_t max_bytes_subkeyname; /* max subkey name * 2 */ Step #6 - "compile-libfuzzer-introspector-x86_64": uint32_t max_bytes_subkeyclassname; /* max subkey classname length (as if) */ Step #6 - "compile-libfuzzer-introspector-x86_64": uint32_t max_bytes_valuename; /* max valuename * 2 */ Step #6 - "compile-libfuzzer-introspector-x86_64": uint32_t max_bytes_value; /* max value data size */ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /* unknowns */ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": uint32_t unk_index; /* nigel says run time index ? */ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /* children */ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": uint32_t num_subkeys; Step #6 - "compile-libfuzzer-introspector-x86_64": uint32_t subkeys_off; /* hash records that point to NK records */ Step #6 - "compile-libfuzzer-introspector-x86_64": uint32_t num_values; Step #6 - "compile-libfuzzer-introspector-x86_64": uint32_t values_off; /* value lists which point to VK records */ Step #6 - "compile-libfuzzer-introspector-x86_64": uint32_t sk_off; /* offset to SK record */ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /* link in the other records here */ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": REGF_LF_REC subkeys; Step #6 - "compile-libfuzzer-introspector-x86_64": REGF_VK_REC *values; Step #6 - "compile-libfuzzer-introspector-x86_64": REGF_SK_REC *sec_desc; Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": } REGF_NK_REC; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:24.618 INFO datatypes - __init__: Processing /src/samba/source3/registry/reg_backend_db.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:24.644 INFO datatypes - __init__: Processing /src/samba/source3/registry/reg_init_smbconf.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:24.649 INFO datatypes - __init__: Processing /src/samba/source3/registry/reg_perfcount.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:24.673 INFO datatypes - __init__: Processing /src/samba/source3/registry/reg_backend_printing.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:24.680 INFO datatypes - __init__: Processing /src/samba/source3/registry/reg_db.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:24.685 INFO datatypes - __init__: Processing /src/samba/source3/registry/reg_api_util.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:24.691 INFO datatypes - __init__: Processing /src/samba/source3/registry/reg_api.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:24.697 INFO datatypes - __init__: Processing /src/samba/source3/registry/reg_perfcount.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:24.703 INFO datatypes - __init__: Processing /src/samba/source3/registry/reg_init_full.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:24.710 INFO datatypes - __init__: Processing /src/samba/source3/registry/tests/test_regfio.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:24.718 INFO datatypes - __init__: Processing /src/samba/source3/smbd/smbXsrv_open.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:24.724 INFO datatypes - __init__: Processing /src/samba/source3/smbd/share_access.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:24.730 INFO datatypes - __init__: Processing /src/samba/source3/smbd/srvstr.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:24.736 INFO datatypes - __init__: Processing /src/samba/source3/smbd/mangle_hash2.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:24.750 INFO datatypes - __init__: Processing /src/samba/source3/smbd/connection.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:24.757 INFO datatypes - __init__: Processing /src/samba/source3/smbd/smbXsrv_client.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:24.777 INFO datatypes - __init__: Processing /src/samba/source3/smbd/dir.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:24.798 INFO datatypes - __init__: Processing /src/samba/source3/smbd/smbXsrv_open.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:24.818 INFO datatypes - __init__: Processing /src/samba/source3/smbd/smb2_aio.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:24.832 INFO datatypes - __init__: Processing /src/samba/source3/smbd/avahi_register.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:24.840 INFO datatypes - __init__: Processing /src/samba/source3/smbd/posix_acls.c Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct canon_ace { Step #6 - "compile-libfuzzer-introspector-x86_64": struct canon_ace *next, *prev; Step #6 - "compile-libfuzzer-introspector-x86_64": SMB_ACL_TAG_T type; Step #6 - "compile-libfuzzer-introspector-x86_64": mode_t perms; /* Only use S_I(R|W|X)USR mode bits here. */ Step #6 - "compile-libfuzzer-introspector-x86_64": struct dom_sid trustee; Step #6 - "compile-libfuzzer-introspector-x86_64": enum ace_owner owner_type; Step #6 - "compile-libfuzzer-introspector-x86_64": enum ace_attribute attr; Step #6 - "compile-libfuzzer-introspector-x86_64": struct unixid unix_ug; Step #6 - "compile-libfuzzer-introspector-x86_64": uint8_t ace_flags; /* From windows ACE entry. */ Step #6 - "compile-libfuzzer-introspector-x86_64": } canon_ace; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:24.890 INFO datatypes - __init__: Processing /src/samba/source3/smbd/smb2_pipes.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:24.897 INFO datatypes - __init__: Processing /src/samba/source3/smbd/smb2_create.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:24.927 INFO datatypes - __init__: Processing /src/samba/source3/smbd/smb2_break.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:24.938 INFO datatypes - __init__: Processing /src/samba/source3/smbd/smb2_negprot.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:24.955 INFO datatypes - __init__: Processing /src/samba/source3/smbd/smb1_ipc.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:24.972 INFO datatypes - __init__: Processing /src/samba/source3/smbd/smb1_lanman.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:25.045 INFO datatypes - __init__: Processing /src/samba/source3/smbd/smb1_reply.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:25.125 INFO datatypes - __init__: Processing /src/samba/source3/smbd/smb2_flush.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:25.133 INFO datatypes - __init__: Processing /src/samba/source3/smbd/scavenger.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:25.147 INFO datatypes - __init__: Processing /src/samba/source3/smbd/file_access.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:25.154 INFO datatypes - __init__: Processing /src/samba/source3/smbd/smb1_message.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:25.160 INFO datatypes - __init__: Processing /src/samba/source3/smbd/conn.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:25.168 INFO datatypes - __init__: Processing /src/samba/source3/smbd/globals.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:25.180 INFO datatypes - __init__: Processing /src/samba/source3/smbd/smb1_pipes.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:25.185 INFO datatypes - __init__: Processing /src/samba/source3/smbd/error.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:25.193 INFO datatypes - __init__: Processing /src/samba/source3/smbd/utmp.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:25.202 INFO datatypes - __init__: Processing /src/samba/source3/smbd/smb1_sesssetup.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:25.220 INFO datatypes - __init__: Processing /src/samba/source3/smbd/smb1_aio.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:25.225 INFO datatypes - __init__: Processing /src/samba/source3/smbd/smb2_keepalive.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:25.231 INFO datatypes - __init__: Processing /src/samba/source3/smbd/smb1_trans2.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:25.287 INFO datatypes - __init__: Processing /src/samba/source3/smbd/smb2_ioctl_dfs.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:25.294 INFO datatypes - __init__: Processing /src/samba/source3/smbd/session.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:25.301 INFO datatypes - __init__: Processing /src/samba/source3/smbd/smb2_ioctl_filesys.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:25.315 INFO datatypes - __init__: Processing /src/samba/source3/smbd/dmapi.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:25.323 INFO datatypes - __init__: Processing /src/samba/source3/smbd/smb2_sesssetup.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:25.344 INFO datatypes - __init__: Processing /src/samba/source3/smbd/smb2_close.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:25.356 INFO datatypes - __init__: Processing /src/samba/source3/smbd/server_reload.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:25.363 INFO datatypes - __init__: Processing /src/samba/source3/smbd/smb1_aio.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:25.373 INFO datatypes - __init__: Processing /src/samba/source3/smbd/scavenger.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:25.379 INFO datatypes - __init__: Processing /src/samba/source3/smbd/open.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:25.442 INFO datatypes - __init__: Processing /src/samba/source3/smbd/smb1_nttrans.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:25.473 INFO datatypes - __init__: Processing /src/samba/source3/smbd/smb2_process.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:25.502 INFO datatypes - __init__: Processing /src/samba/source3/smbd/smb2_notify.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:25.512 INFO datatypes - __init__: Processing /src/samba/source3/smbd/vfs.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:25.547 INFO datatypes - __init__: Processing /src/samba/source3/smbd/notify_inotify.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:25.557 INFO datatypes - __init__: Processing /src/samba/source3/smbd/password.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:25.563 INFO datatypes - __init__: Processing /src/samba/source3/smbd/smb2_ioctl_private.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:25.569 INFO datatypes - __init__: Processing /src/samba/source3/smbd/fd_handle.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:25.575 INFO datatypes - __init__: Processing /src/samba/source3/smbd/filename.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:25.590 INFO datatypes - __init__: Processing /src/samba/source3/smbd/smbd_cleanupd.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:25.596 INFO datatypes - __init__: Processing /src/samba/source3/smbd/smb2_setinfo.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:25.610 INFO datatypes - __init__: Processing /src/samba/source3/smbd/mangle.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:25.616 INFO datatypes - __init__: Processing /src/samba/source3/smbd/smb1_process.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:25.622 INFO datatypes - __init__: Processing /src/samba/source3/smbd/smb2_server.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:25.678 INFO datatypes - __init__: Processing /src/samba/source3/smbd/close.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:25.697 INFO datatypes - __init__: Processing /src/samba/source3/smbd/smb2_ioctl_named_pipe.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:25.705 INFO datatypes - __init__: Processing /src/samba/source3/smbd/smb2_tcon.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:25.718 INFO datatypes - __init__: Processing /src/samba/source3/smbd/fake_file.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:25.726 INFO datatypes - __init__: Processing /src/samba/source3/smbd/dnsregister.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:25.733 INFO datatypes - __init__: Processing /src/samba/source3/smbd/smb1_nttrans.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:25.738 INFO datatypes - __init__: Processing /src/samba/source3/smbd/smb1_utils.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:25.744 INFO datatypes - __init__: Processing /src/samba/source3/smbd/files.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:25.773 INFO datatypes - __init__: Processing /src/samba/source3/smbd/server.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:25.803 INFO datatypes - __init__: Processing /src/samba/source3/smbd/notify_msg.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:25.811 INFO datatypes - __init__: Processing /src/samba/source3/smbd/smb1_process.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:25.847 INFO datatypes - __init__: Processing /src/samba/source3/smbd/dfree.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:25.855 INFO datatypes - __init__: Processing /src/samba/source3/smbd/sec_ctx.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:25.865 INFO datatypes - __init__: Processing /src/samba/source3/smbd/blocking.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:25.878 INFO datatypes - __init__: Processing /src/samba/source3/smbd/smbd.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:25.884 INFO datatypes - __init__: Processing /src/samba/source3/smbd/smb2_ioctl_network_fs.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:25.898 INFO datatypes - __init__: Processing /src/samba/source3/smbd/smb1_service.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:25.903 INFO datatypes - __init__: Processing /src/samba/source3/smbd/smb2_oplock.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:25.929 INFO datatypes - __init__: Processing /src/samba/source3/smbd/proto.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:25.951 INFO datatypes - __init__: Processing /src/samba/source3/smbd/notify_fam.c Step #6 - "compile-libfuzzer-introspector-x86_64": typedef enum FAMCodes FAMCodes; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:25.959 INFO datatypes - __init__: Processing /src/samba/source3/smbd/smbXsrv_version.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:25.967 INFO datatypes - __init__: Processing /src/samba/source3/smbd/smb2_nttrans.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:25.982 INFO datatypes - __init__: Processing /src/samba/source3/smbd/seal.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:25.992 INFO datatypes - __init__: Processing /src/samba/source3/smbd/dir.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:25.998 INFO datatypes - __init__: Processing /src/samba/source3/smbd/smb2_read.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:26.011 INFO datatypes - __init__: Processing /src/samba/source3/smbd/smb2_getinfo.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:26.023 INFO datatypes - __init__: Processing /src/samba/source3/smbd/smb1_message.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:26.033 INFO datatypes - __init__: Processing /src/samba/source3/smbd/smb1_signing.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:26.041 INFO datatypes - __init__: Processing /src/samba/source3/smbd/conn_msg.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:26.047 INFO datatypes - __init__: Processing /src/samba/source3/smbd/smbXsrv_session.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:26.081 INFO datatypes - __init__: Processing /src/samba/source3/smbd/smb1_trans2.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:26.086 INFO datatypes - __init__: Processing /src/samba/source3/smbd/fd_handle.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:26.092 INFO datatypes - __init__: Processing /src/samba/source3/smbd/server_exit.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:26.099 INFO datatypes - __init__: Processing /src/samba/source3/smbd/smb2_service.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:26.113 INFO datatypes - __init__: Processing /src/samba/source3/smbd/smb2_lock.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:26.126 INFO datatypes - __init__: Processing /src/samba/source3/smbd/fileio.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:26.134 INFO datatypes - __init__: Processing /src/samba/source3/smbd/msdfs.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:26.156 INFO datatypes - __init__: Processing /src/samba/source3/smbd/smb1_negprot.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:26.168 INFO datatypes - __init__: Processing /src/samba/source3/smbd/smb1_signing.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:26.173 INFO datatypes - __init__: Processing /src/samba/source3/smbd/smb2_write.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:26.184 INFO datatypes - __init__: Processing /src/samba/source3/smbd/smb1_sesssetup.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:26.189 INFO datatypes - __init__: Processing /src/samba/source3/smbd/smb1_pipes.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:26.200 INFO datatypes - __init__: Processing /src/samba/source3/smbd/smb1_ipc.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:26.205 INFO datatypes - __init__: Processing /src/samba/source3/smbd/smb2_signing.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:26.210 INFO datatypes - __init__: Processing /src/samba/source3/smbd/smb2_query_directory.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:26.227 INFO datatypes - __init__: Processing /src/samba/source3/smbd/smbXsrv_tcon.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:26.245 INFO datatypes - __init__: Processing /src/samba/source3/smbd/oplock_linux.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:26.252 INFO datatypes - __init__: Processing /src/samba/source3/smbd/smb2_ioctl_smbtorture.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:26.260 INFO datatypes - __init__: Processing /src/samba/source3/smbd/smb1_reply.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:26.266 INFO datatypes - __init__: Processing /src/samba/source3/smbd/conn_idle.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:26.274 INFO datatypes - __init__: Processing /src/samba/source3/smbd/smb1_utils.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:26.281 INFO datatypes - __init__: Processing /src/samba/source3/smbd/statvfs.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:26.288 INFO datatypes - __init__: Processing /src/samba/source3/smbd/quotas.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:26.298 INFO datatypes - __init__: Processing /src/samba/source3/smbd/uid.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:26.311 INFO datatypes - __init__: Processing /src/samba/source3/smbd/smb2_posix.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:26.318 INFO datatypes - __init__: Processing /src/samba/source3/smbd/notify.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:26.333 INFO datatypes - __init__: Processing /src/samba/source3/smbd/smb1_negprot.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:26.339 INFO datatypes - __init__: Processing /src/samba/source3/smbd/smb2_ipc.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:26.344 INFO datatypes - __init__: Processing /src/samba/source3/smbd/smb1_oplock.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:26.349 INFO datatypes - __init__: Processing /src/samba/source3/smbd/smb2_ioctl.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:26.359 INFO datatypes - __init__: Processing /src/samba/source3/smbd/smb2_reply.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:26.383 INFO datatypes - __init__: Processing /src/samba/source3/smbd/smbXsrv_session.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:26.389 INFO datatypes - __init__: Processing /src/samba/source3/smbd/ntquotas.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:26.397 INFO datatypes - __init__: Processing /src/samba/source3/smbd/pysmbd.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:26.418 INFO datatypes - __init__: Processing /src/samba/source3/smbd/smb1_oplock.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:26.424 INFO datatypes - __init__: Processing /src/samba/source3/smbd/globals.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:26.430 INFO datatypes - __init__: Processing /src/samba/source3/smbd/smbd_cleanupd.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:26.437 INFO datatypes - __init__: Processing /src/samba/source3/smbd/dosmode.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:26.454 INFO datatypes - __init__: Processing /src/samba/source3/smbd/smb2_trans2.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:26.509 INFO datatypes - __init__: Processing /src/samba/source3/smbd/mangle_hash.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:26.532 INFO datatypes - __init__: Processing /src/samba/source3/smbd/smb2_glue.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:26.539 INFO datatypes - __init__: Processing /src/samba/source3/smbd/smb1_lanman.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:26.544 INFO datatypes - __init__: Processing /src/samba/source3/smbd/durable.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:26.559 INFO datatypes - __init__: Processing /src/samba/source3/smbd/smb1_service.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:26.567 INFO datatypes - __init__: Processing /src/samba/source3/smbd/notifyd/test_notifyd.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:26.576 INFO datatypes - __init__: Processing /src/samba/source3/smbd/notifyd/notifyd_db.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:26.583 INFO datatypes - __init__: Processing /src/samba/source3/smbd/notifyd/fcn_wait.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:26.588 INFO datatypes - __init__: Processing /src/samba/source3/smbd/notifyd/notifyd_private.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:26.594 INFO datatypes - __init__: Processing /src/samba/source3/smbd/notifyd/tests.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:26.601 INFO datatypes - __init__: Processing /src/samba/source3/smbd/notifyd/notifyd_db.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:26.606 INFO datatypes - __init__: Processing /src/samba/source3/smbd/notifyd/notifyd_entry.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:26.611 INFO datatypes - __init__: Processing /src/samba/source3/smbd/notifyd/notifyd.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:26.635 INFO datatypes - __init__: Processing /src/samba/source3/smbd/notifyd/notifydd.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:26.641 INFO datatypes - __init__: Processing /src/samba/source3/smbd/notifyd/fcn_wait.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:26.650 INFO datatypes - __init__: Processing /src/samba/source3/smbd/notifyd/notifyd.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef int (*sys_notify_watch_fn)(TALLOC_CTX *mem_ctx, Step #6 - "compile-libfuzzer-introspector-x86_64": struct sys_notify_context *ctx, Step #6 - "compile-libfuzzer-introspector-x86_64": const char *path, Step #6 - "compile-libfuzzer-introspector-x86_64": uint32_t *filter, Step #6 - "compile-libfuzzer-introspector-x86_64": uint32_t *subdir_filter, Step #6 - "compile-libfuzzer-introspector-x86_64": void (*callback)(struct sys_notify_context *ctx, Step #6 - "compile-libfuzzer-introspector-x86_64": void *private_data, Step #6 - "compile-libfuzzer-introspector-x86_64": struct notify_event *ev, Step #6 - "compile-libfuzzer-introspector-x86_64": uint32_t filter), Step #6 - "compile-libfuzzer-introspector-x86_64": void *private_data, Step #6 - "compile-libfuzzer-introspector-x86_64": void *handle_p); Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:26.656 INFO datatypes - __init__: Processing /src/samba/source3/groupdb/mapping.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:26.662 INFO datatypes - __init__: Processing /src/samba/source3/groupdb/mapping_tdb.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:26.667 INFO datatypes - __init__: Processing /src/samba/source3/groupdb/mapping.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:26.681 INFO datatypes - __init__: Processing /src/samba/source3/groupdb/mapping_tdb.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:26.699 INFO datatypes - __init__: Processing /src/samba/source3/include/smb_krb5.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:26.704 INFO datatypes - __init__: Processing /src/samba/source3/include/nss_info.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:26.710 INFO datatypes - __init__: Processing /src/samba/source3/include/idmap.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:26.716 INFO datatypes - __init__: Processing /src/samba/source3/include/session.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:26.722 INFO datatypes - __init__: Processing /src/samba/source3/include/ads.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct ads_struct ADS_STRUCT; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef LDAPMod **ADS_MODLIST; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": const char *control; Step #6 - "compile-libfuzzer-introspector-x86_64": int val; Step #6 - "compile-libfuzzer-introspector-x86_64": int critical; Step #6 - "compile-libfuzzer-introspector-x86_64": } ads_control; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef void **ADS_MODLIST; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:26.727 INFO datatypes - __init__: Processing /src/samba/source3/include/libsmb_internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:26.737 INFO datatypes - __init__: Processing /src/samba/source3/include/passdb.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct _GROUP_MAP { Step #6 - "compile-libfuzzer-introspector-x86_64": struct pdb_methods *methods; Step #6 - "compile-libfuzzer-introspector-x86_64": gid_t gid; Step #6 - "compile-libfuzzer-introspector-x86_64": struct dom_sid sid; Step #6 - "compile-libfuzzer-introspector-x86_64": enum lsa_SidType sid_name_use; Step #6 - "compile-libfuzzer-introspector-x86_64": char *nt_name; Step #6 - "compile-libfuzzer-introspector-x86_64": char *comment; Step #6 - "compile-libfuzzer-introspector-x86_64": } GROUP_MAP; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef NTSTATUS (*pdb_init_function)(struct pdb_methods **, const char *); Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:26.756 INFO datatypes - __init__: Processing /src/samba/source3/include/libsmbclient.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef enum smbc_vfs_feature Step #6 - "compile-libfuzzer-introspector-x86_64": { Step #6 - "compile-libfuzzer-introspector-x86_64": /* Defined by POSIX or in Linux include files (low-order bits) */ Step #6 - "compile-libfuzzer-introspector-x86_64": SMBC_VFS_FEATURE_RDONLY = (1 << 0), Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /* Specific to libsmbclient (high-order bits) */ Step #6 - "compile-libfuzzer-introspector-x86_64": SMBC_VFS_FEATURE_DFS = (1 << 28), Step #6 - "compile-libfuzzer-introspector-x86_64": SMBC_VFS_FEATURE_CASE_INSENSITIVE = (1 << 29), Step #6 - "compile-libfuzzer-introspector-x86_64": SMBC_VFS_FEATURE_NO_UNIXCIFS = (1 << 30) Step #6 - "compile-libfuzzer-introspector-x86_64": } smbc_vfs_feature; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef void (*smbc_get_auth_data_with_context_fn)(SMBCCTX *c, Step #6 - "compile-libfuzzer-introspector-x86_64": const char *srv, Step #6 - "compile-libfuzzer-introspector-x86_64": const char *shr, Step #6 - "compile-libfuzzer-introspector-x86_64": char *wg, int wglen, Step #6 - "compile-libfuzzer-introspector-x86_64": char *un, int unlen, Step #6 - "compile-libfuzzer-introspector-x86_64": char *pw, int pwlen); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef int (*smbc_check_server_fn)(SMBCCTX * c, SMBCSRV *srv); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef int (*smbc_add_cached_srv_fn) (SMBCCTX * c, SMBCSRV *srv, Step #6 - "compile-libfuzzer-introspector-x86_64": const char * server, const char * share, Step #6 - "compile-libfuzzer-introspector-x86_64": const char * workgroup, const char * username); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef int (*smbc_remove_cached_srv_fn)(SMBCCTX * c, SMBCSRV *srv); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef int (*smbc_unlink_fn)(SMBCCTX *c, Step #6 - "compile-libfuzzer-introspector-x86_64": const char *fname); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef off_t (*smbc_lseek_fn)(SMBCCTX *c, Step #6 - "compile-libfuzzer-introspector-x86_64": SMBCFILE * file, Step #6 - "compile-libfuzzer-introspector-x86_64": off_t offset, Step #6 - "compile-libfuzzer-introspector-x86_64": int whence); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef int (*smbc_getdents_fn)(SMBCCTX *c, Step #6 - "compile-libfuzzer-introspector-x86_64": SMBCFILE *dir, Step #6 - "compile-libfuzzer-introspector-x86_64": struct smbc_dirent *dirp, Step #6 - "compile-libfuzzer-introspector-x86_64": int count); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef int smbc_bool; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef int (*smbc_lseekdir_fn)(SMBCCTX *c, Step #6 - "compile-libfuzzer-introspector-x86_64": SMBCFILE *dir, Step #6 - "compile-libfuzzer-introspector-x86_64": off_t offset); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef int (*smbc_removexattr_fn)(SMBCCTX *context, Step #6 - "compile-libfuzzer-introspector-x86_64": const char *fname, Step #6 - "compile-libfuzzer-introspector-x86_64": const char *name); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct _SMBCCTX SMBCCTX; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef int (*smbc_print_file_fn)(SMBCCTX *c_file, Step #6 - "compile-libfuzzer-introspector-x86_64": const char *fname, Step #6 - "compile-libfuzzer-introspector-x86_64": SMBCCTX *c_print, Step #6 - "compile-libfuzzer-introspector-x86_64": const char *printq); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef enum smbc_share_mode Step #6 - "compile-libfuzzer-introspector-x86_64": { Step #6 - "compile-libfuzzer-introspector-x86_64": SMBC_SHAREMODE_DENY_DOS = 0, Step #6 - "compile-libfuzzer-introspector-x86_64": SMBC_SHAREMODE_DENY_ALL = 1, Step #6 - "compile-libfuzzer-introspector-x86_64": SMBC_SHAREMODE_DENY_WRITE = 2, Step #6 - "compile-libfuzzer-introspector-x86_64": SMBC_SHAREMODE_DENY_READ = 3, Step #6 - "compile-libfuzzer-introspector-x86_64": SMBC_SHAREMODE_DENY_NONE = 4, Step #6 - "compile-libfuzzer-introspector-x86_64": SMBC_SHAREMODE_DENY_FCB = 7 Step #6 - "compile-libfuzzer-introspector-x86_64": } smbc_share_mode; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef SMBCFILE * (*smbc_creat_fn)(SMBCCTX *c, Step #6 - "compile-libfuzzer-introspector-x86_64": const char *path, Step #6 - "compile-libfuzzer-introspector-x86_64": mode_t mode); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef int (*smbc_fstatvfs_fn)(SMBCCTX *c, Step #6 - "compile-libfuzzer-introspector-x86_64": SMBCFILE *file, Step #6 - "compile-libfuzzer-introspector-x86_64": struct statvfs *st); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef int (*smbc_close_fn)(SMBCCTX *c, Step #6 - "compile-libfuzzer-introspector-x86_64": SMBCFILE *file); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef int (*smbc_closedir_fn)(SMBCCTX *c, Step #6 - "compile-libfuzzer-introspector-x86_64": SMBCFILE *dir); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef int (*smbc_chmod_fn)(SMBCCTX *c, Step #6 - "compile-libfuzzer-introspector-x86_64": const char *fname, Step #6 - "compile-libfuzzer-introspector-x86_64": mode_t mode); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef SMBCFILE * (*smbc_open_print_job_fn)(SMBCCTX *c, Step #6 - "compile-libfuzzer-introspector-x86_64": const char *fname); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef off_t (*smbc_splice_fn)(SMBCCTX *c, Step #6 - "compile-libfuzzer-introspector-x86_64": SMBCFILE *srcfile, Step #6 - "compile-libfuzzer-introspector-x86_64": SMBCFILE *dstfile, Step #6 - "compile-libfuzzer-introspector-x86_64": off_t count, Step #6 - "compile-libfuzzer-introspector-x86_64": int (*splice_cb)(off_t n, void *priv), Step #6 - "compile-libfuzzer-introspector-x86_64": void *priv); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef int (*smbc_ftruncate_fn)(SMBCCTX *c, Step #6 - "compile-libfuzzer-introspector-x86_64": SMBCFILE *f, Step #6 - "compile-libfuzzer-introspector-x86_64": off_t size); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef int (*smbc_mkdir_fn)(SMBCCTX *c, Step #6 - "compile-libfuzzer-introspector-x86_64": const char *fname, Step #6 - "compile-libfuzzer-introspector-x86_64": mode_t mode); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef int (*smbc_fstatdir_fn)(SMBCCTX *c, Step #6 - "compile-libfuzzer-introspector-x86_64": SMBCFILE *dir, Step #6 - "compile-libfuzzer-introspector-x86_64": struct stat *st); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef void (*smbc_get_auth_data_fn)(const char *srv, Step #6 - "compile-libfuzzer-introspector-x86_64": const char *shr, Step #6 - "compile-libfuzzer-introspector-x86_64": char *wg, int wglen, Step #6 - "compile-libfuzzer-introspector-x86_64": char *un, int unlen, Step #6 - "compile-libfuzzer-introspector-x86_64": char *pw, int pwlen); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef void (*smbc_list_print_job_fn)(struct print_job_info *i); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef int (*smbc_remove_unused_server_fn)(SMBCCTX * c, SMBCSRV *srv); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef SMBCSRV * (*smbc_get_cached_srv_fn) (SMBCCTX * c, const char * server, Step #6 - "compile-libfuzzer-introspector-x86_64": const char * share, const char * workgroup, Step #6 - "compile-libfuzzer-introspector-x86_64": const char * username); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef int (*smbc_purge_cached_fn) (SMBCCTX * c); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef SMBCFILE * (*smbc_open_fn)(SMBCCTX *c, Step #6 - "compile-libfuzzer-introspector-x86_64": const char *fname, Step #6 - "compile-libfuzzer-introspector-x86_64": int flags, Step #6 - "compile-libfuzzer-introspector-x86_64": mode_t mode); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct _SMBCFILE SMBCFILE; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef const struct libsmb_file_info * (*smbc_readdirplus_fn)(SMBCCTX *c, Step #6 - "compile-libfuzzer-introspector-x86_64": SMBCFILE *dir); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef int (*smbc_rmdir_fn)(SMBCCTX *c, Step #6 - "compile-libfuzzer-introspector-x86_64": const char *fname); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef int (*smbc_notify_fn)(SMBCCTX *c, SMBCFILE *dir, smbc_bool recursive, Step #6 - "compile-libfuzzer-introspector-x86_64": uint32_t completion_filter, Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned callback_timeout_ms, Step #6 - "compile-libfuzzer-introspector-x86_64": smbc_notify_callback_fn cb, void *private_data); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef int (*smbc_getxattr_fn)(SMBCCTX *context, Step #6 - "compile-libfuzzer-introspector-x86_64": const char *fname, Step #6 - "compile-libfuzzer-introspector-x86_64": const char *name, Step #6 - "compile-libfuzzer-introspector-x86_64": const void *value, Step #6 - "compile-libfuzzer-introspector-x86_64": size_t size); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef ssize_t (*smbc_read_fn)(SMBCCTX *c, Step #6 - "compile-libfuzzer-introspector-x86_64": SMBCFILE *file, Step #6 - "compile-libfuzzer-introspector-x86_64": void *buf, Step #6 - "compile-libfuzzer-introspector-x86_64": size_t count); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef int (*smbc_rename_fn)(SMBCCTX *ocontext, Step #6 - "compile-libfuzzer-introspector-x86_64": const char *oname, Step #6 - "compile-libfuzzer-introspector-x86_64": SMBCCTX *ncontext, Step #6 - "compile-libfuzzer-introspector-x86_64": const char *nname); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef int (*smbc_stat_fn)(SMBCCTX *c, Step #6 - "compile-libfuzzer-introspector-x86_64": const char *fname, Step #6 - "compile-libfuzzer-introspector-x86_64": struct stat *st); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef int (*smbc_statvfs_fn)(SMBCCTX *c, Step #6 - "compile-libfuzzer-introspector-x86_64": char *path, Step #6 - "compile-libfuzzer-introspector-x86_64": struct statvfs *st); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct smbc_dirent * (*smbc_readdir_fn)(SMBCCTX *c, Step #6 - "compile-libfuzzer-introspector-x86_64": SMBCFILE *dir); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef off_t (*smbc_telldir_fn)(SMBCCTX *c, Step #6 - "compile-libfuzzer-introspector-x86_64": SMBCFILE *dir); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef int (*smbc_notify_callback_fn)( Step #6 - "compile-libfuzzer-introspector-x86_64": const struct smbc_notify_callback_action *actions, Step #6 - "compile-libfuzzer-introspector-x86_64": size_t num_actions, void *private_data); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef int (*smbc_list_print_jobs_fn)(SMBCCTX *c, Step #6 - "compile-libfuzzer-introspector-x86_64": const char *fname, Step #6 - "compile-libfuzzer-introspector-x86_64": smbc_list_print_job_fn fn); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef enum smbc_smb_encrypt_level Step #6 - "compile-libfuzzer-introspector-x86_64": { Step #6 - "compile-libfuzzer-introspector-x86_64": SMBC_ENCRYPTLEVEL_DEFAULT = -1, Step #6 - "compile-libfuzzer-introspector-x86_64": SMBC_ENCRYPTLEVEL_NONE = 0, Step #6 - "compile-libfuzzer-introspector-x86_64": SMBC_ENCRYPTLEVEL_REQUEST = 1, Step #6 - "compile-libfuzzer-introspector-x86_64": SMBC_ENCRYPTLEVEL_REQUIRE = 2 Step #6 - "compile-libfuzzer-introspector-x86_64": } smbc_smb_encrypt_level; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct _SMBCSRV SMBCSRV; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef ssize_t (*smbc_write_fn)(SMBCCTX *c, Step #6 - "compile-libfuzzer-introspector-x86_64": SMBCFILE *file, Step #6 - "compile-libfuzzer-introspector-x86_64": const void *buf, Step #6 - "compile-libfuzzer-introspector-x86_64": size_t count); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef int (*smbc_fstat_fn)(SMBCCTX *c, Step #6 - "compile-libfuzzer-introspector-x86_64": SMBCFILE *file, Step #6 - "compile-libfuzzer-introspector-x86_64": struct stat *st); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef int (*smbc_utimes_fn)(SMBCCTX *c, Step #6 - "compile-libfuzzer-introspector-x86_64": const char *fname, Step #6 - "compile-libfuzzer-introspector-x86_64": struct timeval *tbuf); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef int (*smbc_listxattr_fn)(SMBCCTX *context, Step #6 - "compile-libfuzzer-introspector-x86_64": const char *fname, Step #6 - "compile-libfuzzer-introspector-x86_64": char *list, Step #6 - "compile-libfuzzer-introspector-x86_64": size_t size); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef int (*smbc_unlink_print_job_fn)(SMBCCTX *c, Step #6 - "compile-libfuzzer-introspector-x86_64": const char *fname, Step #6 - "compile-libfuzzer-introspector-x86_64": int id); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef const struct libsmb_file_info * (*smbc_readdirplus2_fn)(SMBCCTX *c, Step #6 - "compile-libfuzzer-introspector-x86_64": SMBCFILE *dir, Step #6 - "compile-libfuzzer-introspector-x86_64": struct stat *st); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef int (*smbc_setxattr_fn)(SMBCCTX *context, Step #6 - "compile-libfuzzer-introspector-x86_64": const char *fname, Step #6 - "compile-libfuzzer-introspector-x86_64": const char *name, Step #6 - "compile-libfuzzer-introspector-x86_64": const void *value, Step #6 - "compile-libfuzzer-introspector-x86_64": size_t size, Step #6 - "compile-libfuzzer-introspector-x86_64": int flags); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef void (*smbc_debug_callback_fn)(void *private_ptr, int level, const char *msg); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef SMBCFILE * (*smbc_opendir_fn)(SMBCCTX *c, Step #6 - "compile-libfuzzer-introspector-x86_64": const char *fname); Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:26.776 INFO datatypes - __init__: Processing /src/samba/source3/include/nameserv.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef char nstring[MAX_NETBIOSNAME_LEN]; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef char unstring[MAX_NETBIOSNAME_LEN*4]; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:26.783 INFO datatypes - __init__: Processing /src/samba/source3/include/intl.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:26.788 INFO datatypes - __init__: Processing /src/samba/source3/include/vfs_macros.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:26.797 INFO datatypes - __init__: Processing /src/samba/source3/include/serverid.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:26.802 INFO datatypes - __init__: Processing /src/samba/source3/include/rpc_misc.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:26.808 INFO datatypes - __init__: Processing /src/samba/source3/include/tldap_util.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:26.814 INFO datatypes - __init__: Processing /src/samba/source3/include/util_sd.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:26.820 INFO datatypes - __init__: Processing /src/samba/source3/include/fake_file.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:26.826 INFO datatypes - __init__: Processing /src/samba/source3/include/smb_macros.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:26.833 INFO datatypes - __init__: Processing /src/samba/source3/include/srvstr.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:26.838 INFO datatypes - __init__: Processing /src/samba/source3/include/messages.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:26.844 INFO datatypes - __init__: Processing /src/samba/source3/include/lsa.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:26.850 INFO datatypes - __init__: Processing /src/samba/source3/include/smbldap.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef int (*smbldap_bind_callback_fn)(LDAP *ldap_struct, Step #6 - "compile-libfuzzer-introspector-x86_64": struct smbldap_state *ldap_state, Step #6 - "compile-libfuzzer-introspector-x86_64": void *data); Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:26.857 INFO datatypes - __init__: Processing /src/samba/source3/include/fstring.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef char fstring[FSTRING_LEN]; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:26.862 INFO datatypes - __init__: Processing /src/samba/source3/include/includes.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef sig_atomic_t SIG_ATOMIC_T; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct stat_ex SMB_STRUCT_STAT; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef sig_atomic_t volatile SIG_ATOMIC_T; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:26.869 INFO datatypes - __init__: Processing /src/samba/source3/include/ntioctl.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef char SHADOW_COPY_LABEL[25]; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:26.874 INFO datatypes - __init__: Processing /src/samba/source3/include/util_tdb.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:26.880 INFO datatypes - __init__: Processing /src/samba/source3/include/smbprofile.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:26.887 INFO datatypes - __init__: Processing /src/samba/source3/include/util_event.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:26.893 INFO datatypes - __init__: Processing /src/samba/source3/include/nt_printing.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct spoolss_notify_msg { Step #6 - "compile-libfuzzer-introspector-x86_64": fstring printer; /* Name of printer notified */ Step #6 - "compile-libfuzzer-introspector-x86_64": uint32_t type; /* Printer or job notify */ Step #6 - "compile-libfuzzer-introspector-x86_64": uint32_t field; /* Notify field changed */ Step #6 - "compile-libfuzzer-introspector-x86_64": uint32_t id; /* Job id */ Step #6 - "compile-libfuzzer-introspector-x86_64": uint32_t len; /* Length of data, 0 for two uint32_t value */ Step #6 - "compile-libfuzzer-introspector-x86_64": uint32_t flags; Step #6 - "compile-libfuzzer-introspector-x86_64": union { Step #6 - "compile-libfuzzer-introspector-x86_64": uint32_t value[2]; Step #6 - "compile-libfuzzer-introspector-x86_64": char *data; Step #6 - "compile-libfuzzer-introspector-x86_64": } notify; Step #6 - "compile-libfuzzer-introspector-x86_64": } SPOOLSS_NOTIFY_MSG; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": TALLOC_CTX *ctx; Step #6 - "compile-libfuzzer-introspector-x86_64": uint32_t num_groups; Step #6 - "compile-libfuzzer-introspector-x86_64": SPOOLSS_NOTIFY_MSG_GROUP *msg_groups; Step #6 - "compile-libfuzzer-introspector-x86_64": } SPOOLSS_NOTIFY_MSG_CTR; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": fstring printername; Step #6 - "compile-libfuzzer-introspector-x86_64": uint32_t num_msgs; Step #6 - "compile-libfuzzer-introspector-x86_64": SPOOLSS_NOTIFY_MSG *msgs; Step #6 - "compile-libfuzzer-introspector-x86_64": } SPOOLSS_NOTIFY_MSG_GROUP; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:26.900 INFO datatypes - __init__: Processing /src/samba/source3/include/mangle.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:26.905 INFO datatypes - __init__: Processing /src/samba/source3/include/idmap_autorid_tdb.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:26.911 INFO datatypes - __init__: Processing /src/samba/source3/include/ntquotas.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct _SMB_NTQUOTA_STRUCT { Step #6 - "compile-libfuzzer-introspector-x86_64": enum SMB_QUOTA_TYPE qtype; Step #6 - "compile-libfuzzer-introspector-x86_64": uint64_t usedspace; Step #6 - "compile-libfuzzer-introspector-x86_64": uint64_t softlim; Step #6 - "compile-libfuzzer-introspector-x86_64": uint64_t hardlim; Step #6 - "compile-libfuzzer-introspector-x86_64": uint32_t qflags; Step #6 - "compile-libfuzzer-introspector-x86_64": struct dom_sid sid; Step #6 - "compile-libfuzzer-introspector-x86_64": } SMB_NTQUOTA_STRUCT; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct _SMB_NTQUOTA_HANDLE { Step #6 - "compile-libfuzzer-introspector-x86_64": bool valid; Step #6 - "compile-libfuzzer-introspector-x86_64": SMB_NTQUOTA_LIST *quota_list; Step #6 - "compile-libfuzzer-introspector-x86_64": SMB_NTQUOTA_LIST *tmp_list; Step #6 - "compile-libfuzzer-introspector-x86_64": } SMB_NTQUOTA_HANDLE; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct _SMB_NTQUOTA_LIST { Step #6 - "compile-libfuzzer-introspector-x86_64": struct _SMB_NTQUOTA_LIST *prev,*next; Step #6 - "compile-libfuzzer-introspector-x86_64": TALLOC_CTX *mem_ctx; Step #6 - "compile-libfuzzer-introspector-x86_64": uid_t uid; Step #6 - "compile-libfuzzer-introspector-x86_64": SMB_NTQUOTA_STRUCT *quotas; Step #6 - "compile-libfuzzer-introspector-x86_64": } SMB_NTQUOTA_LIST; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:26.917 INFO datatypes - __init__: Processing /src/samba/source3/include/adt_tree.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:26.922 INFO datatypes - __init__: Processing /src/samba/source3/include/MacExtensions.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct _AfpInfo Step #6 - "compile-libfuzzer-introspector-x86_64": { Step #6 - "compile-libfuzzer-introspector-x86_64": uint32_t afpi_Signature; /* Must be *(PDWORD)"AFP" */ Step #6 - "compile-libfuzzer-introspector-x86_64": uint32_t afpi_Version; /* Must be 0x00010000 */ Step #6 - "compile-libfuzzer-introspector-x86_64": uint32_t afpi_Reserved1; Step #6 - "compile-libfuzzer-introspector-x86_64": uint32_t afpi_BackupTime; /* Backup time for the file/dir */ Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned char afpi_FinderInfo[AFP_FinderSize]; /* Finder Info (32 bytes) */ Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned char afpi_ProDosInfo[6]; /* ProDos Info (6 bytes) # */ Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned char afpi_Reserved2[6]; Step #6 - "compile-libfuzzer-introspector-x86_64": } AfpInfo; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct _SambaAfpInfo Step #6 - "compile-libfuzzer-introspector-x86_64": { Step #6 - "compile-libfuzzer-introspector-x86_64": AfpInfo afp; Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned long createtime; Step #6 - "compile-libfuzzer-introspector-x86_64": } SambaAfpInfo; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:26.928 INFO datatypes - __init__: Processing /src/samba/source3/include/registry.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:26.935 INFO datatypes - __init__: Processing /src/samba/source3/include/auth_generic.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:26.940 INFO datatypes - __init__: Processing /src/samba/source3/include/locking.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef uint64_t br_off; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:26.946 INFO datatypes - __init__: Processing /src/samba/source3/include/rpc_dce.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:26.951 INFO datatypes - __init__: Processing /src/samba/source3/include/trans2.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:26.958 INFO datatypes - __init__: Processing /src/samba/source3/include/proto.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:26.978 INFO datatypes - __init__: Processing /src/samba/source3/include/secrets.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:26.985 INFO datatypes - __init__: Processing /src/samba/source3/include/transfer_file.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:26.991 INFO datatypes - __init__: Processing /src/samba/source3/include/smb.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": fstring smb_name; /* user name from the client */ Step #6 - "compile-libfuzzer-introspector-x86_64": fstring unix_name; /* unix user name of a validated user */ Step #6 - "compile-libfuzzer-introspector-x86_64": fstring domain; /* domain that the client specified */ Step #6 - "compile-libfuzzer-introspector-x86_64": } userdom_struct; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:26.999 INFO datatypes - __init__: Processing /src/samba/source3/include/sysquotas.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct _SMB_DISK_QUOTA { Step #6 - "compile-libfuzzer-introspector-x86_64": enum SMB_QUOTA_TYPE qtype; Step #6 - "compile-libfuzzer-introspector-x86_64": uint64_t bsize; Step #6 - "compile-libfuzzer-introspector-x86_64": uint64_t hardlimit; /* In bsize units. */ Step #6 - "compile-libfuzzer-introspector-x86_64": uint64_t softlimit; /* In bsize units. */ Step #6 - "compile-libfuzzer-introspector-x86_64": uint64_t curblocks; /* In bsize units. */ Step #6 - "compile-libfuzzer-introspector-x86_64": uint64_t ihardlimit; /* inode hard limit. */ Step #6 - "compile-libfuzzer-introspector-x86_64": uint64_t isoftlimit; /* inode soft limit. */ Step #6 - "compile-libfuzzer-introspector-x86_64": uint64_t curinodes; /* Current used inodes. */ Step #6 - "compile-libfuzzer-introspector-x86_64": uint32_t qflags; Step #6 - "compile-libfuzzer-introspector-x86_64": } SMB_DISK_QUOTA; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:27.004 INFO datatypes - __init__: Processing /src/samba/source3/include/local.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:27.010 INFO datatypes - __init__: Processing /src/samba/source3/include/client.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:27.016 INFO datatypes - __init__: Processing /src/samba/source3/include/smb_acls.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef int SMB_ACL_TYPE_T; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct smb_acl_t *SMB_ACL_T; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef uint32_t SMB_ACL_PERM_T; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef enum smb_acl_tag_t SMB_ACL_TAG_T; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct smb_acl_entry *SMB_ACL_ENTRY_T; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef uint32_t *SMB_ACL_PERMSET_T; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:27.022 INFO datatypes - __init__: Processing /src/samba/source3/include/auth.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef NTSTATUS (*prepare_gensec_fn)(const struct auth_context *auth_context, Step #6 - "compile-libfuzzer-introspector-x86_64": TALLOC_CTX *mem_ctx, Step #6 - "compile-libfuzzer-introspector-x86_64": struct gensec_security **gensec_context); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef NTSTATUS (*make_auth4_context_fn)(const struct auth_context *auth_context, Step #6 - "compile-libfuzzer-introspector-x86_64": TALLOC_CTX *mem_ctx, Step #6 - "compile-libfuzzer-introspector-x86_64": struct auth4_context **auth4_context); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef NTSTATUS (*auth_init_function)(struct auth_context *, const char *, struct auth_methods **); Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:27.028 INFO datatypes - __init__: Processing /src/samba/source3/include/msdfs.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:27.034 INFO datatypes - __init__: Processing /src/samba/source3/include/tldap.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { uint8_t rc; } TLDAPRC; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef uint8_t TLDAPRC; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:27.043 INFO datatypes - __init__: Processing /src/samba/source3/include/vfs.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef union unid_t { Step #6 - "compile-libfuzzer-introspector-x86_64": uid_t uid; Step #6 - "compile-libfuzzer-introspector-x86_64": gid_t gid; Step #6 - "compile-libfuzzer-introspector-x86_64": } unid_t; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct files_struct { Step #6 - "compile-libfuzzer-introspector-x86_64": struct files_struct *next, *prev; Step #6 - "compile-libfuzzer-introspector-x86_64": uint64_t fnum; Step #6 - "compile-libfuzzer-introspector-x86_64": struct smbXsrv_open *op; Step #6 - "compile-libfuzzer-introspector-x86_64": struct connection_struct *conn; Step #6 - "compile-libfuzzer-introspector-x86_64": struct fd_handle *fh; Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned int num_smb_operations; Step #6 - "compile-libfuzzer-introspector-x86_64": struct file_id file_id; Step #6 - "compile-libfuzzer-introspector-x86_64": uint64_t initial_allocation_size; /* Faked up initial allocation on disk. */ Step #6 - "compile-libfuzzer-introspector-x86_64": uint16_t file_pid; Step #6 - "compile-libfuzzer-introspector-x86_64": uint64_t vuid; /* SMB2 compat */ Step #6 - "compile-libfuzzer-introspector-x86_64": struct timeval open_time; Step #6 - "compile-libfuzzer-introspector-x86_64": uint32_t access_mask; /* NTCreateX access bits (FILE_READ_DATA etc.) */ Step #6 - "compile-libfuzzer-introspector-x86_64": struct { Step #6 - "compile-libfuzzer-introspector-x86_64": bool is_pathref : 1; /* See below */ Step #6 - "compile-libfuzzer-introspector-x86_64": bool is_fsa : 1; /* See below */ Step #6 - "compile-libfuzzer-introspector-x86_64": bool have_proc_fds : 1; Step #6 - "compile-libfuzzer-introspector-x86_64": bool kernel_share_modes_taken : 1; Step #6 - "compile-libfuzzer-introspector-x86_64": bool update_write_time_triggered : 1; Step #6 - "compile-libfuzzer-introspector-x86_64": bool update_write_time_on_close : 1; Step #6 - "compile-libfuzzer-introspector-x86_64": bool write_time_forced : 1; Step #6 - "compile-libfuzzer-introspector-x86_64": bool can_lock : 1; Step #6 - "compile-libfuzzer-introspector-x86_64": bool can_read : 1; Step #6 - "compile-libfuzzer-introspector-x86_64": bool can_write : 1; Step #6 - "compile-libfuzzer-introspector-x86_64": bool modified : 1; Step #6 - "compile-libfuzzer-introspector-x86_64": bool is_directory : 1; Step #6 - "compile-libfuzzer-introspector-x86_64": bool is_dirfsp : 1; Step #6 - "compile-libfuzzer-introspector-x86_64": bool aio_write_behind : 1; Step #6 - "compile-libfuzzer-introspector-x86_64": bool initial_delete_on_close : 1; Step #6 - "compile-libfuzzer-introspector-x86_64": bool delete_on_close : 1; Step #6 - "compile-libfuzzer-introspector-x86_64": bool is_sparse : 1; Step #6 - "compile-libfuzzer-introspector-x86_64": bool backup_intent : 1; Step #6 - "compile-libfuzzer-introspector-x86_64": bool use_ofd_locks : 1; Step #6 - "compile-libfuzzer-introspector-x86_64": bool closing : 1; Step #6 - "compile-libfuzzer-introspector-x86_64": bool lock_failure_seen : 1; Step #6 - "compile-libfuzzer-introspector-x86_64": bool encryption_required : 1; Step #6 - "compile-libfuzzer-introspector-x86_64": bool fstat_before_close : 1; Step #6 - "compile-libfuzzer-introspector-x86_64": bool posix_open : 1; Step #6 - "compile-libfuzzer-introspector-x86_64": bool posix_append : 1; Step #6 - "compile-libfuzzer-introspector-x86_64": } fsp_flags; Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": struct tevent_timer *update_write_time_event; Step #6 - "compile-libfuzzer-introspector-x86_64": struct timespec close_write_time; Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": int oplock_type; Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /* Step #6 - "compile-libfuzzer-introspector-x86_64": * Cache of our lease_type, stored as "current_state" in Step #6 - "compile-libfuzzer-introspector-x86_64": * leases.tdb Step #6 - "compile-libfuzzer-introspector-x86_64": */ Step #6 - "compile-libfuzzer-introspector-x86_64": int leases_db_seqnum; Step #6 - "compile-libfuzzer-introspector-x86_64": uint32_t lease_type; Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": struct fsp_lease *lease; Step #6 - "compile-libfuzzer-introspector-x86_64": int sent_oplock_break; Step #6 - "compile-libfuzzer-introspector-x86_64": struct tevent_timer *oplock_timeout; Step #6 - "compile-libfuzzer-introspector-x86_64": int current_lock_count; /* Count the number of outstanding locks and pending locks. */ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": struct smb_filename *fsp_name; Step #6 - "compile-libfuzzer-introspector-x86_64": uint32_t name_hash; /* Jenkins hash of full pathname. */ Step #6 - "compile-libfuzzer-introspector-x86_64": uint64_t mid; /* Mid of the operation that created us. */ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": struct vfs_fsp_data *vfs_extension; Step #6 - "compile-libfuzzer-introspector-x86_64": struct fake_file_handle *fake_file_handle; Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": struct notify_change_buf *notify; Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": struct files_struct *base_fsp; /* placeholder for delete on close */ Step #6 - "compile-libfuzzer-introspector-x86_64": struct files_struct *stream_fsp; /* backlink from base_fsp */ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /* Step #6 - "compile-libfuzzer-introspector-x86_64": * Cache of share_mode_data->flags Step #6 - "compile-libfuzzer-introspector-x86_64": */ Step #6 - "compile-libfuzzer-introspector-x86_64": int share_mode_flags_seqnum; Step #6 - "compile-libfuzzer-introspector-x86_64": uint16_t share_mode_flags; Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /* Step #6 - "compile-libfuzzer-introspector-x86_64": * Read-only cached brlock record, thrown away when the Step #6 - "compile-libfuzzer-introspector-x86_64": * brlock.tdb seqnum changes. This avoids fetching data from Step #6 - "compile-libfuzzer-introspector-x86_64": * the brlock.tdb on every read/write call. Step #6 - "compile-libfuzzer-introspector-x86_64": */ Step #6 - "compile-libfuzzer-introspector-x86_64": int brlock_seqnum; Step #6 - "compile-libfuzzer-introspector-x86_64": struct byte_range_lock *brlock_rec; Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": struct dptr_struct *dptr; Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /* if not NULL, means this is a print file */ Step #6 - "compile-libfuzzer-introspector-x86_64": struct print_file_data *print_file; Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /* Step #6 - "compile-libfuzzer-introspector-x86_64": * Optimize the aio_requests array for high performance: Never Step #6 - "compile-libfuzzer-introspector-x86_64": * shrink it, maintain num_aio_requests separately Step #6 - "compile-libfuzzer-introspector-x86_64": */ Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned num_aio_requests; Step #6 - "compile-libfuzzer-introspector-x86_64": struct tevent_req **aio_requests; Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /* Step #6 - "compile-libfuzzer-introspector-x86_64": * Requests waiting for smb1 byte range locks. They are Step #6 - "compile-libfuzzer-introspector-x86_64": * generated by smbd_smb1_do_locks_send and are required here, Step #6 - "compile-libfuzzer-introspector-x86_64": * because lock cancel operations index through reply_lockingX Step #6 - "compile-libfuzzer-introspector-x86_64": * not based on mid but on the lock type and range. Step #6 - "compile-libfuzzer-introspector-x86_64": */ Step #6 - "compile-libfuzzer-introspector-x86_64": struct tevent_req **blocked_smb1_lock_reqs; Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /* Step #6 - "compile-libfuzzer-introspector-x86_64": * SMB1 remembers lock failures and delays repeated blocking Step #6 - "compile-libfuzzer-introspector-x86_64": * lock attempts on the same offset. Step #6 - "compile-libfuzzer-introspector-x86_64": */ Step #6 - "compile-libfuzzer-introspector-x86_64": uint64_t lock_failure_offset; Step #6 - "compile-libfuzzer-introspector-x86_64": } files_struct; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct connection_struct { Step #6 - "compile-libfuzzer-introspector-x86_64": struct connection_struct *next, *prev; Step #6 - "compile-libfuzzer-introspector-x86_64": struct smbd_server_connection *sconn; /* can be NULL */ Step #6 - "compile-libfuzzer-introspector-x86_64": struct smbXsrv_tcon *tcon; /* can be NULL */ Step #6 - "compile-libfuzzer-introspector-x86_64": uint32_t cnum; /* an index passed over the wire */ Step #6 - "compile-libfuzzer-introspector-x86_64": struct share_params *params; Step #6 - "compile-libfuzzer-introspector-x86_64": bool force_user; Step #6 - "compile-libfuzzer-introspector-x86_64": struct vuid_cache *vuid_cache; Step #6 - "compile-libfuzzer-introspector-x86_64": bool printer; Step #6 - "compile-libfuzzer-introspector-x86_64": bool ipc; Step #6 - "compile-libfuzzer-introspector-x86_64": bool read_only; /* Attributes for the current user of the share. */ Step #6 - "compile-libfuzzer-introspector-x86_64": bool have_proc_fds; Step #6 - "compile-libfuzzer-introspector-x86_64": uint64_t open_how_resolve; /* supported vfs_open_how.resolve features */ Step #6 - "compile-libfuzzer-introspector-x86_64": uint32_t share_access; Step #6 - "compile-libfuzzer-introspector-x86_64": /* Does this filesystem honor Step #6 - "compile-libfuzzer-introspector-x86_64": sub second timestamps on files Step #6 - "compile-libfuzzer-introspector-x86_64": and directories when setting time ? */ Step #6 - "compile-libfuzzer-introspector-x86_64": enum timestamp_set_resolution ts_res; Step #6 - "compile-libfuzzer-introspector-x86_64": char *connectpath; Step #6 - "compile-libfuzzer-introspector-x86_64": struct files_struct *cwd_fsp; /* Working directory. */ Step #6 - "compile-libfuzzer-introspector-x86_64": bool tcon_done; Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": struct vfs_handle_struct *vfs_handles; /* for the new plugins */ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /* Step #6 - "compile-libfuzzer-introspector-x86_64": * This represents the user information on this connection. Depending Step #6 - "compile-libfuzzer-introspector-x86_64": * on the vuid using this tid, this might change per SMB request. Step #6 - "compile-libfuzzer-introspector-x86_64": */ Step #6 - "compile-libfuzzer-introspector-x86_64": struct auth_session_info *session_info; Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /* Step #6 - "compile-libfuzzer-introspector-x86_64": * If the "force group" parameter is set, this is the primary gid that Step #6 - "compile-libfuzzer-introspector-x86_64": * may be used in the users token, depending on the vuid using this tid. Step #6 - "compile-libfuzzer-introspector-x86_64": */ Step #6 - "compile-libfuzzer-introspector-x86_64": gid_t force_group_gid; Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": uint64_t vuid; /* vuid of user who *opened* this connection, or UID_FIELD_INVALID */ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": time_t lastused; Step #6 - "compile-libfuzzer-introspector-x86_64": time_t lastused_count; Step #6 - "compile-libfuzzer-introspector-x86_64": int num_files_open; Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned int num_smb_operations; /* Count of smb operations on this tree. */ Step #6 - "compile-libfuzzer-introspector-x86_64": int encrypt_level; Step #6 - "compile-libfuzzer-introspector-x86_64": bool encrypted_tid; Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /* Semantics requested by the client or forced by the server config. */ Step #6 - "compile-libfuzzer-introspector-x86_64": bool case_sensitive; Step #6 - "compile-libfuzzer-introspector-x86_64": bool case_preserve; Step #6 - "compile-libfuzzer-introspector-x86_64": bool short_case_preserve; Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /* Semantics provided by the underlying filesystem. */ Step #6 - "compile-libfuzzer-introspector-x86_64": int fs_capabilities; Step #6 - "compile-libfuzzer-introspector-x86_64": /* Device number of the directory of the share mount. Step #6 - "compile-libfuzzer-introspector-x86_64": Used to ensure unique FileIndex returns. */ Step #6 - "compile-libfuzzer-introspector-x86_64": SMB_DEV_T base_share_dev; Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": struct name_compare_entry *hide_list; /* Per-share list of files to return as hidden. */ Step #6 - "compile-libfuzzer-introspector-x86_64": struct name_compare_entry *veto_list; /* Per-share list of files to veto (never show). */ Step #6 - "compile-libfuzzer-introspector-x86_64": struct name_compare_entry *veto_oplock_list; /* Per-share list of files to refuse oplocks on. */ Step #6 - "compile-libfuzzer-introspector-x86_64": struct name_compare_entry *aio_write_behind_list; /* Per-share list of files to use aio write behind on. */ Step #6 - "compile-libfuzzer-introspector-x86_64": struct trans_state *pending_trans; Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": struct rpc_pipe_client *spoolss_pipe; Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": } connection_struct; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct vfs_handle_struct { Step #6 - "compile-libfuzzer-introspector-x86_64": struct vfs_handle_struct *next, *prev; Step #6 - "compile-libfuzzer-introspector-x86_64": const char *param; Step #6 - "compile-libfuzzer-introspector-x86_64": struct connection_struct *conn; Step #6 - "compile-libfuzzer-introspector-x86_64": const struct vfs_fn_pointers *fns; Step #6 - "compile-libfuzzer-introspector-x86_64": void *data; Step #6 - "compile-libfuzzer-introspector-x86_64": void (*free_data)(void **data); Step #6 - "compile-libfuzzer-introspector-x86_64": } vfs_handle_struct; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:27.071 INFO datatypes - __init__: Processing /src/samba/source3/include/ctdb_srvids.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:27.076 INFO datatypes - __init__: Processing /src/samba/source3/include/printing.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct _print_queue_struct { Step #6 - "compile-libfuzzer-introspector-x86_64": int sysjob; /* normally the UNIX jobid -- see note in Step #6 - "compile-libfuzzer-introspector-x86_64": printing.c:traverse_fn_delete() */ Step #6 - "compile-libfuzzer-introspector-x86_64": int size; Step #6 - "compile-libfuzzer-introspector-x86_64": int page_count; Step #6 - "compile-libfuzzer-introspector-x86_64": int status; Step #6 - "compile-libfuzzer-introspector-x86_64": int priority; Step #6 - "compile-libfuzzer-introspector-x86_64": time_t time; Step #6 - "compile-libfuzzer-introspector-x86_64": fstring fs_user; Step #6 - "compile-libfuzzer-introspector-x86_64": fstring fs_file; Step #6 - "compile-libfuzzer-introspector-x86_64": } print_queue_struct; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": fstring message; Step #6 - "compile-libfuzzer-introspector-x86_64": size_t qcount; Step #6 - "compile-libfuzzer-introspector-x86_64": int status; Step #6 - "compile-libfuzzer-introspector-x86_64": } print_status_struct; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:27.084 INFO datatypes - __init__: Processing /src/samba/source3/include/g_lock.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef void (*g_lock_lock_cb_fn_t)(struct g_lock_lock_cb_state *glck, Step #6 - "compile-libfuzzer-introspector-x86_64": void *cb_private); Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:27.090 INFO datatypes - __init__: Processing /src/samba/source3/include/smb_ldap.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef unsigned long ber_tag_t; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef int ber_int_t; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:27.096 INFO datatypes - __init__: Processing /src/samba/source3/include/ctdbd_conn.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:27.103 INFO datatypes - __init__: Processing /src/samba/source3/include/async_smb.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:27.109 INFO datatypes - __init__: Processing /src/samba/source3/include/ntdomain.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:27.114 INFO datatypes - __init__: Processing /src/samba/source3/winbindd/winbindd_dual.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:27.142 INFO datatypes - __init__: Processing /src/samba/source3/winbindd/idmap.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:27.154 INFO datatypes - __init__: Processing /src/samba/source3/winbindd/idmap_tdb2.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:27.167 INFO datatypes - __init__: Processing /src/samba/source3/winbindd/winbindd_list_users.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:27.175 INFO datatypes - __init__: Processing /src/samba/source3/winbindd/winbindd_dsgetdcname.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:27.183 INFO datatypes - __init__: Processing /src/samba/source3/winbindd/idmap_rw.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:27.189 INFO datatypes - __init__: Processing /src/samba/source3/winbindd/idmap_nss.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:27.199 INFO datatypes - __init__: Processing /src/samba/source3/winbindd/winbindd_getgroups.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:27.208 INFO datatypes - __init__: Processing /src/samba/source3/winbindd/wb_getpwsid.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:27.216 INFO datatypes - __init__: Processing /src/samba/source3/winbindd/wb_lookupsid.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:27.223 INFO datatypes - __init__: Processing /src/samba/source3/winbindd/winbindd_ndr.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:27.230 INFO datatypes - __init__: Processing /src/samba/source3/winbindd/idmap_tdb_common.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:27.235 INFO datatypes - __init__: Processing /src/samba/source3/winbindd/winbindd_cache.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:27.295 INFO datatypes - __init__: Processing /src/samba/source3/winbindd/wb_gettoken.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:27.306 INFO datatypes - __init__: Processing /src/samba/source3/winbindd/wb_getgrsid.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:27.317 INFO datatypes - __init__: Processing /src/samba/source3/winbindd/wb_lookupusergroups.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:27.324 INFO datatypes - __init__: Processing /src/samba/source3/winbindd/winbindd_endpwent.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:27.330 INFO datatypes - __init__: Processing /src/samba/source3/winbindd/winbindd_pam.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:27.369 INFO datatypes - __init__: Processing /src/samba/source3/winbindd/winbindd_rpc.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:27.375 INFO datatypes - __init__: Processing /src/samba/source3/winbindd/winbindd_traceid.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:27.380 INFO datatypes - __init__: Processing /src/samba/source3/winbindd/wb_query_group_list.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:27.386 INFO datatypes - __init__: Processing /src/samba/source3/winbindd/winbindd_check_machine_acct.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:27.393 INFO datatypes - __init__: Processing /src/samba/source3/winbindd/idmap_script.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:27.407 INFO datatypes - __init__: Processing /src/samba/source3/winbindd/winbindd.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:27.431 INFO datatypes - __init__: Processing /src/samba/source3/winbindd/idmap_util.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:27.437 INFO datatypes - __init__: Processing /src/samba/source3/winbindd/wb_next_grent.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:27.445 INFO datatypes - __init__: Processing /src/samba/source3/winbindd/winbindd_lookupsids.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:27.452 INFO datatypes - __init__: Processing /src/samba/source3/winbindd/idmap_tdb_common.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:27.465 INFO datatypes - __init__: Processing /src/samba/source3/winbindd/winbindd_cred_cache.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:27.479 INFO datatypes - __init__: Processing /src/samba/source3/winbindd/idmap_passdb.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:27.485 INFO datatypes - __init__: Processing /src/samba/source3/winbindd/winbindd_change_machine_acct.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:27.491 INFO datatypes - __init__: Processing /src/samba/source3/winbindd/wb_lookupname.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:27.498 INFO datatypes - __init__: Processing /src/samba/source3/winbindd/winbindd_ads.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:27.520 INFO datatypes - __init__: Processing /src/samba/source3/winbindd/winbindd_allocate_uid.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:27.527 INFO datatypes - __init__: Processing /src/samba/source3/winbindd/winbindd_xids_to_sids.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:27.534 INFO datatypes - __init__: Processing /src/samba/source3/winbindd/winbindd_varlink.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:27.546 INFO datatypes - __init__: Processing /src/samba/source3/winbindd/winbindd.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:27.555 INFO datatypes - __init__: Processing /src/samba/source3/winbindd/winbindd_sids_to_xids.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:27.563 INFO datatypes - __init__: Processing /src/samba/source3/winbindd/winbindd_pam_chauthtok.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:27.571 INFO datatypes - __init__: Processing /src/samba/source3/winbindd/winbindd_irpc.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:27.587 INFO datatypes - __init__: Processing /src/samba/source3/winbindd/winbindd_varlink_getmemberships.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:27.606 INFO datatypes - __init__: Processing /src/samba/source3/winbindd/idmap_proto.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:27.611 INFO datatypes - __init__: Processing /src/samba/source3/winbindd/wb_queryuser.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:27.624 INFO datatypes - __init__: Processing /src/samba/source3/winbindd/winbindd_util.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:27.651 INFO datatypes - __init__: Processing /src/samba/source3/winbindd/winbindd_lookupsid.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:27.658 INFO datatypes - __init__: Processing /src/samba/source3/winbindd/winbindd_varlink_getuserrecord.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:27.675 INFO datatypes - __init__: Processing /src/samba/source3/winbindd/winbindd_pam_chng_pswd_auth_crap.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:27.683 INFO datatypes - __init__: Processing /src/samba/source3/winbindd/winbindd_traceid.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:27.689 INFO datatypes - __init__: Processing /src/samba/source3/winbindd/idmap_ad.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:27.708 INFO datatypes - __init__: Processing /src/samba/source3/winbindd/winbindd_getsidaliases.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:27.715 INFO datatypes - __init__: Processing /src/samba/source3/winbindd/wb_next_pwent.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:27.723 INFO datatypes - __init__: Processing /src/samba/source3/winbindd/winbindd_wins_byip.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:27.730 INFO datatypes - __init__: Processing /src/samba/source3/winbindd/winbindd_varlink.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:27.736 INFO datatypes - __init__: Processing /src/samba/source3/winbindd/winbindd_getgrnam.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:27.744 INFO datatypes - __init__: Processing /src/samba/source3/winbindd/idmap_ldap.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:27.762 INFO datatypes - __init__: Processing /src/samba/source3/winbindd/winbindd_getgrent.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:27.770 INFO datatypes - __init__: Processing /src/samba/source3/winbindd/winbindd_pam_logoff.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:27.778 INFO datatypes - __init__: Processing /src/samba/source3/winbindd/winbindd_list_groups.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:27.786 INFO datatypes - __init__: Processing /src/samba/source3/winbindd/winbindd_dual_srv.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:27.816 INFO datatypes - __init__: Processing /src/samba/source3/winbindd/idmap_rfc2307.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:27.830 INFO datatypes - __init__: Processing /src/samba/source3/winbindd/nss_info.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:27.839 INFO datatypes - __init__: Processing /src/samba/source3/winbindd/winbindd_getuserdomgroups.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:27.846 INFO datatypes - __init__: Processing /src/samba/source3/winbindd/winbindd_pam_auth.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:27.855 INFO datatypes - __init__: Processing /src/samba/source3/winbindd/wb_query_user_list.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:27.862 INFO datatypes - __init__: Processing /src/samba/source3/winbindd/winbindd_misc.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:27.872 INFO datatypes - __init__: Processing /src/samba/source3/winbindd/winbindd_getgrgid.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:27.880 INFO datatypes - __init__: Processing /src/samba/source3/winbindd/winbindd_samr.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:27.898 INFO datatypes - __init__: Processing /src/samba/source3/winbindd/idmap_tdb.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:27.908 INFO datatypes - __init__: Processing /src/samba/source3/winbindd/wb_alias_members.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:27.915 INFO datatypes - __init__: Processing /src/samba/source3/winbindd/winbindd_setgrent.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:27.921 INFO datatypes - __init__: Processing /src/samba/source3/winbindd/winbindd_varlink_getgrouprecord.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:27.938 INFO datatypes - __init__: Processing /src/samba/source3/winbindd/winbindd_msrpc.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:27.956 INFO datatypes - __init__: Processing /src/samba/source3/winbindd/idmap_rw.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:27.962 INFO datatypes - __init__: Processing /src/samba/source3/winbindd/wb_xids2sids.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:27.974 INFO datatypes - __init__: Processing /src/samba/source3/winbindd/winbindd_ads.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:27.979 INFO datatypes - __init__: Processing /src/samba/source3/winbindd/wb_dsgetdcname.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:27.987 INFO datatypes - __init__: Processing /src/samba/source3/winbindd/winbindd_reconnect_ads.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:27.996 INFO datatypes - __init__: Processing /src/samba/source3/winbindd/winbindd_getpwsid.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:28.002 INFO datatypes - __init__: Processing /src/samba/source3/winbindd/winbindd_idmap.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:28.012 INFO datatypes - __init__: Processing /src/samba/source3/winbindd/winbindd_pam_auth_crap.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:28.021 INFO datatypes - __init__: Processing /src/samba/source3/winbindd/winbindd_group.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:28.027 INFO datatypes - __init__: Processing /src/samba/source3/winbindd/winbindd_rpc.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:28.043 INFO datatypes - __init__: Processing /src/samba/source3/winbindd/winbindd_proto.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:28.062 INFO datatypes - __init__: Processing /src/samba/source3/winbindd/winbindd_lookuprids.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:28.070 INFO datatypes - __init__: Processing /src/samba/source3/winbindd/winbindd_wins_byname.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:28.077 INFO datatypes - __init__: Processing /src/samba/source3/winbindd/wb_group_members.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:28.089 INFO datatypes - __init__: Processing /src/samba/source3/winbindd/winbindd_getusersids.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:28.096 INFO datatypes - __init__: Processing /src/samba/source3/winbindd/winbindd_locator.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:28.102 INFO datatypes - __init__: Processing /src/samba/source3/winbindd/winbindd_getpwent.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:28.109 INFO datatypes - __init__: Processing /src/samba/source3/winbindd/winbindd_dual_ndr.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:28.123 INFO datatypes - __init__: Processing /src/samba/source3/winbindd/wb_sids2xids.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:28.138 INFO datatypes - __init__: Processing /src/samba/source3/winbindd/idmap_ad_nss.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:28.147 INFO datatypes - __init__: Processing /src/samba/source3/winbindd/wb_lookupsids.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:28.161 INFO datatypes - __init__: Processing /src/samba/source3/winbindd/idmap_autorid_tdb.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:28.178 INFO datatypes - __init__: Processing /src/samba/source3/winbindd/wb_lookupuseraliases.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:28.185 INFO datatypes - __init__: Processing /src/samba/source3/winbindd/winbindd_domain.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:28.190 INFO datatypes - __init__: Processing /src/samba/source3/winbindd/idmap_autorid.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:28.205 INFO datatypes - __init__: Processing /src/samba/source3/winbindd/winbindd_ping_dc.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:28.212 INFO datatypes - __init__: Processing /src/samba/source3/winbindd/nss_info_template.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:28.217 INFO datatypes - __init__: Processing /src/samba/source3/winbindd/winbindd_getdcname.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:28.224 INFO datatypes - __init__: Processing /src/samba/source3/winbindd/winbindd_getpwuid.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:28.231 INFO datatypes - __init__: Processing /src/samba/source3/winbindd/winbindd_ccache_access.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:28.240 INFO datatypes - __init__: Processing /src/samba/source3/winbindd/winbindd_endgrent.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:28.245 INFO datatypes - __init__: Processing /src/samba/source3/winbindd/winbindd_getpwnam.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:28.253 INFO datatypes - __init__: Processing /src/samba/source3/winbindd/winbindd_domain_info.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:28.260 INFO datatypes - __init__: Processing /src/samba/source3/winbindd/winbindd_lookupname.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:28.267 INFO datatypes - __init__: Processing /src/samba/source3/winbindd/winbindd_allocate_gid.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:28.274 INFO datatypes - __init__: Processing /src/samba/source3/winbindd/winbindd_cm.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:28.311 INFO datatypes - __init__: Processing /src/samba/source3/winbindd/winbindd_creds.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:28.317 INFO datatypes - __init__: Processing /src/samba/source3/winbindd/winbindd_reconnect.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:28.325 INFO datatypes - __init__: Processing /src/samba/source3/winbindd/winbindd_gpupdate.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:28.332 INFO datatypes - __init__: Processing /src/samba/source3/winbindd/winbindd_setpwent.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:28.338 INFO datatypes - __init__: Processing /src/samba/source3/winbindd/idmap_rid.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:28.346 INFO datatypes - __init__: Processing /src/samba/source3/winbindd/idmap_hash/idmap_hash.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:28.355 INFO datatypes - __init__: Processing /src/samba/source3/winbindd/idmap_hash/idmap_hash.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:28.361 INFO datatypes - __init__: Processing /src/samba/source3/winbindd/idmap_hash/mapfile.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:28.368 INFO datatypes - __init__: Processing /src/samba/source3/rpc_client/cli_mdssvc.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:28.389 INFO datatypes - __init__: Processing /src/samba/source3/rpc_client/cli_pipe.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:28.446 INFO datatypes - __init__: Processing /src/samba/source3/rpc_client/init_samr.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:28.452 INFO datatypes - __init__: Processing /src/samba/source3/rpc_client/util_netlogon.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:28.458 INFO datatypes - __init__: Processing /src/samba/source3/rpc_client/rpc_transport_tstream.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:28.471 INFO datatypes - __init__: Processing /src/samba/source3/rpc_client/cli_spoolss.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:28.479 INFO datatypes - __init__: Processing /src/samba/source3/rpc_client/py_mdscli.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:28.491 INFO datatypes - __init__: Processing /src/samba/source3/rpc_client/wsp_cli.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:28.520 INFO datatypes - __init__: Processing /src/samba/source3/rpc_client/init_lsa.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:28.525 INFO datatypes - __init__: Processing /src/samba/source3/rpc_client/init_lsa.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:28.534 INFO datatypes - __init__: Processing /src/samba/source3/rpc_client/cli_pipe.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:28.540 INFO datatypes - __init__: Processing /src/samba/source3/rpc_client/cli_winreg_int.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:28.546 INFO datatypes - __init__: Processing /src/samba/source3/rpc_client/cli_lsarpc.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:28.553 INFO datatypes - __init__: Processing /src/samba/source3/rpc_client/rpc_client.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:28.559 INFO datatypes - __init__: Processing /src/samba/source3/rpc_client/util_netlogon.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:28.570 INFO datatypes - __init__: Processing /src/samba/source3/rpc_client/rpc_transport.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:28.576 INFO datatypes - __init__: Processing /src/samba/source3/rpc_client/cli_mdssvc_util.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:28.581 INFO datatypes - __init__: Processing /src/samba/source3/rpc_client/rpc_transport_np.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:28.588 INFO datatypes - __init__: Processing /src/samba/source3/rpc_client/cli_mdssvc.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:28.595 INFO datatypes - __init__: Processing /src/samba/source3/rpc_client/cli_samr.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:28.601 INFO datatypes - __init__: Processing /src/samba/source3/rpc_client/cli_mdssvc_util.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:28.612 INFO datatypes - __init__: Processing /src/samba/source3/rpc_client/cli_winreg_spoolss.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:28.667 INFO datatypes - __init__: Processing /src/samba/source3/rpc_client/cli_mdssvc_private.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:28.673 INFO datatypes - __init__: Processing /src/samba/source3/rpc_client/local_np.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:28.678 INFO datatypes - __init__: Processing /src/samba/source3/rpc_client/cli_winreg_spoolss.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:28.686 INFO datatypes - __init__: Processing /src/samba/source3/rpc_client/local_np.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:28.702 INFO datatypes - __init__: Processing /src/samba/source3/rpc_client/init_spoolss.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:28.707 INFO datatypes - __init__: Processing /src/samba/source3/rpc_client/cli_netlogon.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:28.722 INFO datatypes - __init__: Processing /src/samba/source3/rpc_client/cli_spoolss.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:28.735 INFO datatypes - __init__: Processing /src/samba/source3/rpc_client/cli_lsarpc.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:28.749 INFO datatypes - __init__: Processing /src/samba/source3/rpc_client/cli_netlogon.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:28.756 INFO datatypes - __init__: Processing /src/samba/source3/rpc_client/wsp_cli.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:28.761 INFO datatypes - __init__: Processing /src/samba/source3/rpc_client/init_spoolss.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:28.772 INFO datatypes - __init__: Processing /src/samba/source3/rpc_client/rpc_transport_sock.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:28.777 INFO datatypes - __init__: Processing /src/samba/source3/rpc_client/cli_winreg.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:28.791 INFO datatypes - __init__: Processing /src/samba/source3/rpc_client/cli_winreg_int.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:28.799 INFO datatypes - __init__: Processing /src/samba/source3/rpc_client/cli_pipe_schannel.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:28.806 INFO datatypes - __init__: Processing /src/samba/source3/rpc_client/cli_winreg.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:28.812 INFO datatypes - __init__: Processing /src/samba/source3/rpc_client/cli_samr.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:28.823 INFO datatypes - __init__: Processing /src/samba/source3/rpc_client/init_samr.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:28.829 INFO datatypes - __init__: Processing /src/samba/source3/passdb/pdb_ldap_schema.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:28.836 INFO datatypes - __init__: Processing /src/samba/source3/passdb/account_pol.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:28.845 INFO datatypes - __init__: Processing /src/samba/source3/passdb/pdb_util.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:28.852 INFO datatypes - __init__: Processing /src/samba/source3/passdb/pdb_ldap_schema.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct _attrib_map_entry { Step #6 - "compile-libfuzzer-introspector-x86_64": int attrib; Step #6 - "compile-libfuzzer-introspector-x86_64": const char *name; Step #6 - "compile-libfuzzer-introspector-x86_64": } ATTRIB_MAP_ENTRY; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:28.858 INFO datatypes - __init__: Processing /src/samba/source3/passdb/lookup_sid.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:28.864 INFO datatypes - __init__: Processing /src/samba/source3/passdb/lookup_sid.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:28.886 INFO datatypes - __init__: Processing /src/samba/source3/passdb/machine_sid.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:28.892 INFO datatypes - __init__: Processing /src/samba/source3/passdb/pdb_tdb.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:28.897 INFO datatypes - __init__: Processing /src/samba/source3/passdb/pdb_secrets.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:28.902 INFO datatypes - __init__: Processing /src/samba/source3/passdb/pdb_ldap.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:28.982 INFO datatypes - __init__: Processing /src/samba/source3/passdb/pdb_smbpasswd.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:28.988 INFO datatypes - __init__: Processing /src/samba/source3/passdb/pdb_ldap_util.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:28.993 INFO datatypes - __init__: Processing /src/samba/source3/passdb/pdb_interface.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:29.026 INFO datatypes - __init__: Processing /src/samba/source3/passdb/pdb_ldap.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:29.032 INFO datatypes - __init__: Processing /src/samba/source3/passdb/passdb.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:29.064 INFO datatypes - __init__: Processing /src/samba/source3/passdb/pdb_tdb.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:29.083 INFO datatypes - __init__: Processing /src/samba/source3/passdb/secrets_lsa.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:29.091 INFO datatypes - __init__: Processing /src/samba/source3/passdb/machine_sid.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:29.098 INFO datatypes - __init__: Processing /src/samba/source3/passdb/secrets.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:29.108 INFO datatypes - __init__: Processing /src/samba/source3/passdb/pdb_ldap_util.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:29.117 INFO datatypes - __init__: Processing /src/samba/source3/passdb/pdb_secrets.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:29.124 INFO datatypes - __init__: Processing /src/samba/source3/passdb/pdb_nds.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:29.136 INFO datatypes - __init__: Processing /src/samba/source3/passdb/pdb_nds.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:29.142 INFO datatypes - __init__: Processing /src/samba/source3/passdb/pdb_compat.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:29.148 INFO datatypes - __init__: Processing /src/samba/source3/passdb/pdb_smbpasswd.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:29.171 INFO datatypes - __init__: Processing /src/samba/source3/passdb/pdb_get_set.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:29.187 INFO datatypes - __init__: Processing /src/samba/source3/passdb/pdb_samba_dsdb.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:29.244 INFO datatypes - __init__: Processing /src/samba/source3/passdb/login_cache.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:29.251 INFO datatypes - __init__: Processing /src/samba/source3/passdb/machine_account_secrets.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:29.278 INFO datatypes - __init__: Processing /src/samba/source3/passdb/py_passdb.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:29.337 INFO datatypes - __init__: Processing /src/samba/source3/librpc/crypto/gse.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:29.361 INFO datatypes - __init__: Processing /src/samba/source3/librpc/crypto/gse.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:29.366 INFO datatypes - __init__: Processing /src/samba/source3/librpc/crypto/gse_krb5.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:29.371 INFO datatypes - __init__: Processing /src/samba/source3/librpc/crypto/gse_krb5.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:29.383 INFO datatypes - __init__: Processing /src/samba/source3/librpc/ndr/ndr_ads.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:29.388 INFO datatypes - __init__: Processing /src/samba/source3/librpc/rpc/dcerpc_internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:29.393 INFO datatypes - __init__: Processing /src/samba/source3/librpc/rpc/dcerpc_helpers.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:29.402 INFO datatypes - __init__: Processing /src/samba/source3/librpc/rpc/dcerpc.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:29.408 INFO datatypes - __init__: Processing /src/samba/source3/param/pyparam.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:29.414 INFO datatypes - __init__: Processing /src/samba/source3/param/util.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:29.419 INFO datatypes - __init__: Processing /src/samba/source3/param/loadparm_ctx.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:29.425 INFO datatypes - __init__: Processing /src/samba/source3/param/loadparm.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct stat_ex SMB_STRUCT_STAT; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct files_struct files_struct; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:29.434 INFO datatypes - __init__: Processing /src/samba/source3/param/service.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:29.442 INFO datatypes - __init__: Processing /src/samba/source3/param/pyparam.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:29.447 INFO datatypes - __init__: Processing /src/samba/source3/param/test_lp_load.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:29.454 INFO datatypes - __init__: Processing /src/samba/source3/param/loadparm.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:29.505 INFO datatypes - __init__: Processing /src/samba/source3/param/pyparam_util.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:29.511 INFO datatypes - __init__: Processing /src/samba/source3/auth/auth_generic.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:29.523 INFO datatypes - __init__: Processing /src/samba/source3/auth/user_krb5.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:29.531 INFO datatypes - __init__: Processing /src/samba/source3/auth/auth_winbind.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:29.538 INFO datatypes - __init__: Processing /src/samba/source3/auth/user_util.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:29.547 INFO datatypes - __init__: Processing /src/samba/source3/auth/check_samsec.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:29.559 INFO datatypes - __init__: Processing /src/samba/source3/auth/auth_sam.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:29.567 INFO datatypes - __init__: Processing /src/samba/source3/auth/server_info_sam.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:29.573 INFO datatypes - __init__: Processing /src/samba/source3/auth/proto.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:29.583 INFO datatypes - __init__: Processing /src/samba/source3/auth/auth_unix.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:29.590 INFO datatypes - __init__: Processing /src/samba/source3/auth/auth_ntlmssp.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:29.599 INFO datatypes - __init__: Processing /src/samba/source3/auth/pampass.c Step #6 - "compile-libfuzzer-introspector-x86_64": typedef int (*smb_pam_conv_fn)(int, const struct pam_message **, struct pam_response **, void *appdata_ptr); Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:29.614 INFO datatypes - __init__: Processing /src/samba/source3/auth/server_info.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:29.627 INFO datatypes - __init__: Processing /src/samba/source3/auth/auth_samba4.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:29.637 INFO datatypes - __init__: Processing /src/samba/source3/auth/auth_builtin.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:29.644 INFO datatypes - __init__: Processing /src/samba/source3/auth/auth.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:29.655 INFO datatypes - __init__: Processing /src/samba/source3/auth/pass_check.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:29.663 INFO datatypes - __init__: Processing /src/samba/source3/auth/token_util.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:29.682 INFO datatypes - __init__: Processing /src/samba/source3/auth/auth_util.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:29.710 INFO datatypes - __init__: Processing /src/samba/source3/auth/user_info.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:29.717 INFO datatypes - __init__: Processing /src/samba/source3/script/tests/smbspool_argv_wrapper.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:29.722 INFO datatypes - __init__: Processing /src/samba/source3/script/tests/timelimit.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:29.729 INFO datatypes - __init__: Processing /src/samba/source3/lib/util_sec.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:29.738 INFO datatypes - __init__: Processing /src/samba/source3/lib/tevent_glib_glue.c Step #6 - "compile-libfuzzer-introspector-x86_64": typedef int (*gfds_cmp_cb)(const void *fd1, const void *fd2); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef bool (*gfds_new_cb)(struct tevent_glib_glue *glue, Step #6 - "compile-libfuzzer-introspector-x86_64": const GPollFD *fd); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef bool (*gfds_found_cb)(struct tevent_glib_glue *glue, Step #6 - "compile-libfuzzer-introspector-x86_64": const GPollFD *new, Step #6 - "compile-libfuzzer-introspector-x86_64": const GPollFD *old); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef bool (*gfds_removed_cb)(struct tevent_glib_glue *glue, Step #6 - "compile-libfuzzer-introspector-x86_64": const GPollFD *fd); Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:29.751 INFO datatypes - __init__: Processing /src/samba/source3/lib/g_lock.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:29.779 INFO datatypes - __init__: Processing /src/samba/source3/lib/privileges.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:29.784 INFO datatypes - __init__: Processing /src/samba/source3/lib/sysquotas.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:29.796 INFO datatypes - __init__: Processing /src/samba/source3/lib/adouble.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:29.829 INFO datatypes - __init__: Processing /src/samba/source3/lib/background.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:29.835 INFO datatypes - __init__: Processing /src/samba/source3/lib/messages_ctdb_ref.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:29.840 INFO datatypes - __init__: Processing /src/samba/source3/lib/util_sid.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:29.847 INFO datatypes - __init__: Processing /src/samba/source3/lib/tallocmsg.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:29.852 INFO datatypes - __init__: Processing /src/samba/source3/lib/util_tdb.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:29.863 INFO datatypes - __init__: Processing /src/samba/source3/lib/system.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:29.876 INFO datatypes - __init__: Processing /src/samba/source3/lib/sysacls.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:29.886 INFO datatypes - __init__: Processing /src/samba/source3/lib/tldap_tls_connect.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:29.891 INFO datatypes - __init__: Processing /src/samba/source3/lib/gencache.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:29.897 INFO datatypes - __init__: Processing /src/samba/source3/lib/tldap.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:29.939 INFO datatypes - __init__: Processing /src/samba/source3/lib/util_matching.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:29.948 INFO datatypes - __init__: Processing /src/samba/source3/lib/ldap_escape.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:29.954 INFO datatypes - __init__: Processing /src/samba/source3/lib/cbuf.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct cbuf cbuf; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:29.960 INFO datatypes - __init__: Processing /src/samba/source3/lib/messages_ctdb.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:29.966 INFO datatypes - __init__: Processing /src/samba/source3/lib/substitute.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:29.972 INFO datatypes - __init__: Processing /src/samba/source3/lib/util_nttoken.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:29.978 INFO datatypes - __init__: Processing /src/samba/source3/lib/server_id_db_util.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:29.984 INFO datatypes - __init__: Processing /src/samba/source3/lib/util_sid_passdb.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:29.989 INFO datatypes - __init__: Processing /src/samba/source3/lib/smbd_shim.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:29.994 INFO datatypes - __init__: Processing /src/samba/source3/lib/ctdb_dummy.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:30.001 INFO datatypes - __init__: Processing /src/samba/source3/lib/util_macstreams.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:30.006 INFO datatypes - __init__: Processing /src/samba/source3/lib/lsa.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:30.012 INFO datatypes - __init__: Processing /src/samba/source3/lib/util_wellknown.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:30.019 INFO datatypes - __init__: Processing /src/samba/source3/lib/util_path.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:30.027 INFO datatypes - __init__: Processing /src/samba/source3/lib/wins_srv.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:30.036 INFO datatypes - __init__: Processing /src/samba/source3/lib/cluster_support.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:30.041 INFO datatypes - __init__: Processing /src/samba/source3/lib/util_tsock.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:30.046 INFO datatypes - __init__: Processing /src/samba/source3/lib/cmdline_contexts.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:30.052 INFO datatypes - __init__: Processing /src/samba/source3/lib/global_contexts.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:30.057 INFO datatypes - __init__: Processing /src/samba/source3/lib/tevent_glib_glue.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:30.063 INFO datatypes - __init__: Processing /src/samba/source3/lib/sysquotas_xfs.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:30.071 INFO datatypes - __init__: Processing /src/samba/source3/lib/util_sid_passdb.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:30.077 INFO datatypes - __init__: Processing /src/samba/source3/lib/util_procid.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:30.083 INFO datatypes - __init__: Processing /src/samba/source3/lib/util_names.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:30.088 INFO datatypes - __init__: Processing /src/samba/source3/lib/cmdline_contexts.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:30.093 INFO datatypes - __init__: Processing /src/samba/source3/lib/cbuf.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:30.102 INFO datatypes - __init__: Processing /src/samba/source3/lib/util_builtin.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:30.109 INFO datatypes - __init__: Processing /src/samba/source3/lib/string_replace.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:30.117 INFO datatypes - __init__: Processing /src/samba/source3/lib/sysquotas_4A.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:30.125 INFO datatypes - __init__: Processing /src/samba/source3/lib/tldap_gensec_bind.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:30.135 INFO datatypes - __init__: Processing /src/samba/source3/lib/tldap_util.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:30.151 INFO datatypes - __init__: Processing /src/samba/source3/lib/util_macstreams.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:30.157 INFO datatypes - __init__: Processing /src/samba/source3/lib/srprs.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:30.163 INFO datatypes - __init__: Processing /src/samba/source3/lib/util_nscd.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:30.168 INFO datatypes - __init__: Processing /src/samba/source3/lib/addrchange.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:30.178 INFO datatypes - __init__: Processing /src/samba/source3/lib/sysquotas_4B.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:30.185 INFO datatypes - __init__: Processing /src/samba/source3/lib/string_replace.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:30.190 INFO datatypes - __init__: Processing /src/samba/source3/lib/addrchange.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:30.196 INFO datatypes - __init__: Processing /src/samba/source3/lib/fstring.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:30.201 INFO datatypes - __init__: Processing /src/samba/source3/lib/tdb_validate.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef int (*tdb_validate_data_func)(TDB_CONTEXT *the_tdb, TDB_DATA kbuf, Step #6 - "compile-libfuzzer-introspector-x86_64": TDB_DATA dbuf, void *state); Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:30.207 INFO datatypes - __init__: Processing /src/samba/source3/lib/winbind_util.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:30.217 INFO datatypes - __init__: Processing /src/samba/source3/lib/messages_ctdb.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:30.225 INFO datatypes - __init__: Processing /src/samba/source3/lib/filename_util.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:30.234 INFO datatypes - __init__: Processing /src/samba/source3/lib/tevent_barrier.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:30.242 INFO datatypes - __init__: Processing /src/samba/source3/lib/id_cache.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:30.248 INFO datatypes - __init__: Processing /src/samba/source3/lib/interface.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:30.261 INFO datatypes - __init__: Processing /src/samba/source3/lib/server_id_watch.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:30.268 INFO datatypes - __init__: Processing /src/samba/source3/lib/ctdbd_conn.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:30.301 INFO datatypes - __init__: Processing /src/samba/source3/lib/util_specialsids.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:30.307 INFO datatypes - __init__: Processing /src/samba/source3/lib/server_id_watch.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:30.312 INFO datatypes - __init__: Processing /src/samba/source3/lib/util_cluster.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:30.317 INFO datatypes - __init__: Processing /src/samba/source3/lib/util.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:30.339 INFO datatypes - __init__: Processing /src/samba/source3/lib/sessionid_tdb.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:30.345 INFO datatypes - __init__: Processing /src/samba/source3/lib/background.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:30.354 INFO datatypes - __init__: Processing /src/samba/source3/lib/adt_tree.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:30.363 INFO datatypes - __init__: Processing /src/samba/source3/lib/idmap_cache.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:30.369 INFO datatypes - __init__: Processing /src/samba/source3/lib/gencache.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:30.381 INFO datatypes - __init__: Processing /src/samba/source3/lib/sysquotas_jfs2.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:30.387 INFO datatypes - __init__: Processing /src/samba/source3/lib/charcnv.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:30.396 INFO datatypes - __init__: Processing /src/samba/source3/lib/server_mutex.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:30.403 INFO datatypes - __init__: Processing /src/samba/source3/lib/privileges.c Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": uint32_t count; Step #6 - "compile-libfuzzer-introspector-x86_64": struct dom_sid *list; Step #6 - "compile-libfuzzer-introspector-x86_64": } SID_LIST; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": TALLOC_CTX *mem_ctx; Step #6 - "compile-libfuzzer-introspector-x86_64": uint64_t privilege; Step #6 - "compile-libfuzzer-introspector-x86_64": SID_LIST sids; Step #6 - "compile-libfuzzer-introspector-x86_64": } PRIV_SID_LIST; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:30.413 INFO datatypes - __init__: Processing /src/samba/source3/lib/recvfile.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:30.420 INFO datatypes - __init__: Processing /src/samba/source3/lib/util_namearray.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:30.428 INFO datatypes - __init__: Processing /src/samba/source3/lib/adouble.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef enum {ADOUBLE_META, ADOUBLE_RSRC} adouble_type_t; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:30.434 INFO datatypes - __init__: Processing /src/samba/source3/lib/idmap_cache.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:30.444 INFO datatypes - __init__: Processing /src/samba/source3/lib/ms_fnmatch.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:30.451 INFO datatypes - __init__: Processing /src/samba/source3/lib/cleanupdb.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:30.457 INFO datatypes - __init__: Processing /src/samba/source3/lib/test_tldap.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:30.462 INFO datatypes - __init__: Processing /src/samba/source3/lib/username.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:30.470 INFO datatypes - __init__: Processing /src/samba/source3/lib/util_ea.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:30.476 INFO datatypes - __init__: Processing /src/samba/source3/lib/util_procid.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:30.482 INFO datatypes - __init__: Processing /src/samba/source3/lib/util_cluster.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:30.487 INFO datatypes - __init__: Processing /src/samba/source3/lib/substitute_generic.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:30.493 INFO datatypes - __init__: Processing /src/samba/source3/lib/sysquotas_nfs.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:30.500 INFO datatypes - __init__: Processing /src/samba/source3/lib/util_unixsids.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:30.506 INFO datatypes - __init__: Processing /src/samba/source3/lib/util_str.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:30.517 INFO datatypes - __init__: Processing /src/samba/source3/lib/tldap_gensec_bind.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:30.523 INFO datatypes - __init__: Processing /src/samba/source3/lib/smbrun.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:30.532 INFO datatypes - __init__: Processing /src/samba/source3/lib/file_id.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:30.537 INFO datatypes - __init__: Processing /src/samba/source3/lib/global_contexts.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:30.543 INFO datatypes - __init__: Processing /src/samba/source3/lib/util_specialsids.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:30.548 INFO datatypes - __init__: Processing /src/samba/source3/lib/interface.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:30.553 INFO datatypes - __init__: Processing /src/samba/source3/lib/tdb_validate.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:30.564 INFO datatypes - __init__: Processing /src/samba/source3/lib/namemap_cache.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:30.573 INFO datatypes - __init__: Processing /src/samba/source3/lib/util_event.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:30.580 INFO datatypes - __init__: Processing /src/samba/source3/lib/server_id_db_util.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:30.586 INFO datatypes - __init__: Processing /src/samba/source3/lib/tldap_tls_connect.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:30.593 INFO datatypes - __init__: Processing /src/samba/source3/lib/smbldap.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:30.620 INFO datatypes - __init__: Processing /src/samba/source3/lib/audit.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:30.627 INFO datatypes - __init__: Processing /src/samba/source3/lib/per_thread_cwd.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:30.633 INFO datatypes - __init__: Processing /src/samba/source3/lib/messages.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:30.655 INFO datatypes - __init__: Processing /src/samba/source3/lib/id_cache.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:30.660 INFO datatypes - __init__: Processing /src/samba/source3/lib/xattr_tdb.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:30.666 INFO datatypes - __init__: Processing /src/samba/source3/lib/serverid.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:30.671 INFO datatypes - __init__: Processing /src/samba/source3/lib/ldap_debug_handler.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:30.677 INFO datatypes - __init__: Processing /src/samba/source3/lib/tevent_glib_glue_tests.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:30.687 INFO datatypes - __init__: Processing /src/samba/source3/lib/substitute.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:30.698 INFO datatypes - __init__: Processing /src/samba/source3/lib/smbd_shim.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:30.704 INFO datatypes - __init__: Processing /src/samba/source3/lib/sharesec.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:30.716 INFO datatypes - __init__: Processing /src/samba/source3/lib/util_malloc.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:30.721 INFO datatypes - __init__: Processing /src/samba/source3/lib/version_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:30.727 INFO datatypes - __init__: Processing /src/samba/source3/lib/test_adouble.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:30.737 INFO datatypes - __init__: Processing /src/samba/source3/lib/cleanupdb.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:30.744 INFO datatypes - __init__: Processing /src/samba/source3/lib/tallocmsg.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:30.750 INFO datatypes - __init__: Processing /src/samba/source3/lib/sysquotas_linux.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:30.757 INFO datatypes - __init__: Processing /src/samba/source3/lib/system_smbd.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:30.764 INFO datatypes - __init__: Processing /src/samba/source3/lib/messages_ctdb_ref.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:30.771 INFO datatypes - __init__: Processing /src/samba/source3/lib/xattr_tdb.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:30.781 INFO datatypes - __init__: Processing /src/samba/source3/lib/readdir_attr.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:30.787 INFO datatypes - __init__: Processing /src/samba/source3/lib/winbind_util.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:30.792 INFO datatypes - __init__: Processing /src/samba/source3/lib/util_ea.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:30.798 INFO datatypes - __init__: Processing /src/samba/source3/lib/util_tsock.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:30.805 INFO datatypes - __init__: Processing /src/samba/source3/lib/tevent_barrier.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:30.810 INFO datatypes - __init__: Processing /src/samba/source3/lib/time.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:30.819 INFO datatypes - __init__: Processing /src/samba/source3/lib/util_path.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:30.824 INFO datatypes - __init__: Processing /src/samba/source3/lib/srprs.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:30.832 INFO datatypes - __init__: Processing /src/samba/source3/lib/namemap_cache.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:30.837 INFO datatypes - __init__: Processing /src/samba/source3/lib/dmallocmsg.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:30.843 INFO datatypes - __init__: Processing /src/samba/source3/lib/util_file.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:30.848 INFO datatypes - __init__: Processing /src/samba/source3/lib/util_transfer_file.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:30.855 INFO datatypes - __init__: Processing /src/samba/source3/lib/util_unixsids.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:30.860 INFO datatypes - __init__: Processing /src/samba/source3/lib/sendfile.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:30.870 INFO datatypes - __init__: Processing /src/samba/source3/lib/version.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:30.875 INFO datatypes - __init__: Processing /src/samba/source3/lib/util_sd.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:30.887 INFO datatypes - __init__: Processing /src/samba/source3/lib/dumpcore.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:30.895 INFO datatypes - __init__: Processing /src/samba/source3/lib/messages_util.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:30.900 INFO datatypes - __init__: Processing /src/samba/source3/lib/file_id.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:30.906 INFO datatypes - __init__: Processing /src/samba/source3/lib/errmap_unix.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:30.914 INFO datatypes - __init__: Processing /src/samba/source3/lib/util_matching.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:30.919 INFO datatypes - __init__: Processing /src/samba/source3/lib/avahi.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:30.928 INFO datatypes - __init__: Processing /src/samba/source3/lib/cluster_support.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:30.934 INFO datatypes - __init__: Processing /src/samba/source3/lib/util_sock.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:30.952 INFO datatypes - __init__: Processing /src/samba/source3/lib/util_file.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:30.960 INFO datatypes - __init__: Processing /src/samba/source3/lib/messages_util.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:30.966 INFO datatypes - __init__: Processing /src/samba/source3/lib/netapi/file.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:30.973 INFO datatypes - __init__: Processing /src/samba/source3/lib/netapi/libnetapi.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:30.986 INFO datatypes - __init__: Processing /src/samba/source3/lib/netapi/sid.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:30.992 INFO datatypes - __init__: Processing /src/samba/source3/lib/netapi/cm.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:31.000 INFO datatypes - __init__: Processing /src/samba/source3/lib/netapi/shutdown.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:31.006 INFO datatypes - __init__: Processing /src/samba/source3/lib/netapi/netapi.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:31.016 INFO datatypes - __init__: Processing /src/samba/source3/lib/netapi/netapi_private.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:31.022 INFO datatypes - __init__: Processing /src/samba/source3/lib/netapi/group.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:31.045 INFO datatypes - __init__: Processing /src/samba/source3/lib/netapi/share.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:31.056 INFO datatypes - __init__: Processing /src/samba/source3/lib/netapi/serverinfo.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:31.071 INFO datatypes - __init__: Processing /src/samba/source3/lib/netapi/libnetapi.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:31.104 INFO datatypes - __init__: Processing /src/samba/source3/lib/netapi/joindomain.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:31.121 INFO datatypes - __init__: Processing /src/samba/source3/lib/netapi/netapi.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef enum { Step #6 - "compile-libfuzzer-introspector-x86_64": NET_API_STATUS_SUCCESS = 0 Step #6 - "compile-libfuzzer-introspector-x86_64": } NET_API_STATUS; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:31.143 INFO datatypes - __init__: Processing /src/samba/source3/lib/netapi/netlogon.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:31.150 INFO datatypes - __init__: Processing /src/samba/source3/lib/netapi/user.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:31.193 INFO datatypes - __init__: Processing /src/samba/source3/lib/netapi/localgroup.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:31.212 INFO datatypes - __init__: Processing /src/samba/source3/lib/netapi/samr.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:31.221 INFO datatypes - __init__: Processing /src/samba/source3/lib/netapi/wkstainfo.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:31.229 INFO datatypes - __init__: Processing /src/samba/source3/lib/netapi/netapi_net.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:31.234 INFO datatypes - __init__: Processing /src/samba/source3/lib/netapi/getdc.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:31.241 INFO datatypes - __init__: Processing /src/samba/source3/lib/netapi/tests/netfile.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:31.247 INFO datatypes - __init__: Processing /src/samba/source3/lib/netapi/tests/common.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:31.253 INFO datatypes - __init__: Processing /src/samba/source3/lib/netapi/tests/netgroup.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:31.263 INFO datatypes - __init__: Processing /src/samba/source3/lib/netapi/tests/netwksta.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:31.268 INFO datatypes - __init__: Processing /src/samba/source3/lib/netapi/tests/netlocalgroup.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:31.276 INFO datatypes - __init__: Processing /src/samba/source3/lib/netapi/tests/netshare.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:31.283 INFO datatypes - __init__: Processing /src/samba/source3/lib/netapi/tests/common.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:31.289 INFO datatypes - __init__: Processing /src/samba/source3/lib/netapi/tests/netdisplay.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:31.296 INFO datatypes - __init__: Processing /src/samba/source3/lib/netapi/tests/netserver.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:31.301 INFO datatypes - __init__: Processing /src/samba/source3/lib/netapi/tests/netapitest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:31.307 INFO datatypes - __init__: Processing /src/samba/source3/lib/netapi/tests/netuser.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:31.316 INFO datatypes - __init__: Processing /src/samba/source3/lib/netapi/examples/common.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:31.324 INFO datatypes - __init__: Processing /src/samba/source3/lib/netapi/examples/common.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:31.329 INFO datatypes - __init__: Processing /src/samba/source3/lib/netapi/examples/join/getjoinableous.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:31.336 INFO datatypes - __init__: Processing /src/samba/source3/lib/netapi/examples/join/netdomjoin.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:31.342 INFO datatypes - __init__: Processing /src/samba/source3/lib/netapi/examples/join/provision_computer_account.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:31.348 INFO datatypes - __init__: Processing /src/samba/source3/lib/netapi/examples/join/getjoininformation.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:31.355 INFO datatypes - __init__: Processing /src/samba/source3/lib/netapi/examples/join/request_offline_domain_join.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:31.361 INFO datatypes - __init__: Processing /src/samba/source3/lib/netapi/examples/join/rename_machine.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:31.367 INFO datatypes - __init__: Processing /src/samba/source3/lib/netapi/examples/join/djoin.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:31.374 INFO datatypes - __init__: Processing /src/samba/source3/lib/netapi/examples/netlogon/netlogon_control.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:31.381 INFO datatypes - __init__: Processing /src/samba/source3/lib/netapi/examples/netlogon/netlogon_control2.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:31.387 INFO datatypes - __init__: Processing /src/samba/source3/lib/netapi/examples/netlogon/nltest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:31.398 INFO datatypes - __init__: Processing /src/samba/source3/lib/netapi/examples/getdc/getdc.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:31.404 INFO datatypes - __init__: Processing /src/samba/source3/lib/netapi/examples/share/share_del.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:31.410 INFO datatypes - __init__: Processing /src/samba/source3/lib/netapi/examples/share/share_getinfo.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:31.417 INFO datatypes - __init__: Processing /src/samba/source3/lib/netapi/examples/share/share_setinfo.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:31.423 INFO datatypes - __init__: Processing /src/samba/source3/lib/netapi/examples/share/share_enum.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:31.429 INFO datatypes - __init__: Processing /src/samba/source3/lib/netapi/examples/share/share_add.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:31.435 INFO datatypes - __init__: Processing /src/samba/source3/lib/netapi/examples/user/user_chgpwd.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:31.442 INFO datatypes - __init__: Processing /src/samba/source3/lib/netapi/examples/user/user_modalsset.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:31.448 INFO datatypes - __init__: Processing /src/samba/source3/lib/netapi/examples/user/user_setinfo.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:31.455 INFO datatypes - __init__: Processing /src/samba/source3/lib/netapi/examples/user/user_del.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:31.462 INFO datatypes - __init__: Processing /src/samba/source3/lib/netapi/examples/user/user_setgroups.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:31.468 INFO datatypes - __init__: Processing /src/samba/source3/lib/netapi/examples/user/user_getlocalgroups.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:31.474 INFO datatypes - __init__: Processing /src/samba/source3/lib/netapi/examples/user/user_modalsget.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:31.480 INFO datatypes - __init__: Processing /src/samba/source3/lib/netapi/examples/user/user_getgroups.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:31.487 INFO datatypes - __init__: Processing /src/samba/source3/lib/netapi/examples/user/user_add.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:31.493 INFO datatypes - __init__: Processing /src/samba/source3/lib/netapi/examples/user/user_enum.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:31.499 INFO datatypes - __init__: Processing /src/samba/source3/lib/netapi/examples/user/user_dispinfo.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:31.506 INFO datatypes - __init__: Processing /src/samba/source3/lib/netapi/examples/user/user_getinfo.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:31.515 INFO datatypes - __init__: Processing /src/samba/source3/lib/netapi/examples/dsgetdc/dsgetdc.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:31.521 INFO datatypes - __init__: Processing /src/samba/source3/lib/netapi/examples/shutdown/shutdown_init.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:31.527 INFO datatypes - __init__: Processing /src/samba/source3/lib/netapi/examples/shutdown/shutdown_abort.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:31.532 INFO datatypes - __init__: Processing /src/samba/source3/lib/netapi/examples/localgroup/localgroup_setmembers.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:31.539 INFO datatypes - __init__: Processing /src/samba/source3/lib/netapi/examples/localgroup/localgroup_getmembers.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:31.546 INFO datatypes - __init__: Processing /src/samba/source3/lib/netapi/examples/localgroup/localgroup_setinfo.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:31.552 INFO datatypes - __init__: Processing /src/samba/source3/lib/netapi/examples/localgroup/localgroup_addmembers.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:31.559 INFO datatypes - __init__: Processing /src/samba/source3/lib/netapi/examples/localgroup/localgroup_add.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:31.565 INFO datatypes - __init__: Processing /src/samba/source3/lib/netapi/examples/localgroup/localgroup_getinfo.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:31.571 INFO datatypes - __init__: Processing /src/samba/source3/lib/netapi/examples/localgroup/localgroup_del.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:31.577 INFO datatypes - __init__: Processing /src/samba/source3/lib/netapi/examples/localgroup/localgroup_enum.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:31.583 INFO datatypes - __init__: Processing /src/samba/source3/lib/netapi/examples/localgroup/localgroup_delmembers.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:31.589 INFO datatypes - __init__: Processing /src/samba/source3/lib/netapi/examples/file/file_close.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:31.595 INFO datatypes - __init__: Processing /src/samba/source3/lib/netapi/examples/file/file_enum.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:31.602 INFO datatypes - __init__: Processing /src/samba/source3/lib/netapi/examples/file/file_getinfo.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:31.608 INFO datatypes - __init__: Processing /src/samba/source3/lib/netapi/examples/group/group_del.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:31.614 INFO datatypes - __init__: Processing /src/samba/source3/lib/netapi/examples/group/group_getusers.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:31.620 INFO datatypes - __init__: Processing /src/samba/source3/lib/netapi/examples/group/group_getinfo.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:31.627 INFO datatypes - __init__: Processing /src/samba/source3/lib/netapi/examples/group/group_deluser.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:31.632 INFO datatypes - __init__: Processing /src/samba/source3/lib/netapi/examples/group/group_adduser.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:31.638 INFO datatypes - __init__: Processing /src/samba/source3/lib/netapi/examples/group/group_setusers.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:31.645 INFO datatypes - __init__: Processing /src/samba/source3/lib/netapi/examples/group/group_setinfo.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:31.651 INFO datatypes - __init__: Processing /src/samba/source3/lib/netapi/examples/group/group_add.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:31.657 INFO datatypes - __init__: Processing /src/samba/source3/lib/netapi/examples/group/group_enum.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:31.664 INFO datatypes - __init__: Processing /src/samba/source3/lib/netapi/examples/server/server_getinfo.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:31.671 INFO datatypes - __init__: Processing /src/samba/source3/lib/netapi/examples/server/remote_tod.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:31.676 INFO datatypes - __init__: Processing /src/samba/source3/lib/netapi/examples/netdomjoin-gui/netdomjoin-gui.c Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct join_state { Step #6 - "compile-libfuzzer-introspector-x86_64": struct libnetapi_ctx *ctx; Step #6 - "compile-libfuzzer-introspector-x86_64": GtkWidget *window_main; Step #6 - "compile-libfuzzer-introspector-x86_64": GtkWidget *window_parent; Step #6 - "compile-libfuzzer-introspector-x86_64": GtkWidget *window_do_change; Step #6 - "compile-libfuzzer-introspector-x86_64": GtkWidget *window_creds_prompt; Step #6 - "compile-libfuzzer-introspector-x86_64": GtkWidget *entry_account; Step #6 - "compile-libfuzzer-introspector-x86_64": GtkWidget *entry_password; Step #6 - "compile-libfuzzer-introspector-x86_64": GtkWidget *entry_domain; Step #6 - "compile-libfuzzer-introspector-x86_64": GtkWidget *entry_ou_list; Step #6 - "compile-libfuzzer-introspector-x86_64": GtkWidget *entry_workgroup; Step #6 - "compile-libfuzzer-introspector-x86_64": GtkWidget *button_ok; Step #6 - "compile-libfuzzer-introspector-x86_64": GtkWidget *button_apply; Step #6 - "compile-libfuzzer-introspector-x86_64": GtkWidget *button_ok_creds; Step #6 - "compile-libfuzzer-introspector-x86_64": GtkWidget *button_get_ous; Step #6 - "compile-libfuzzer-introspector-x86_64": GtkWidget *label_reboot; Step #6 - "compile-libfuzzer-introspector-x86_64": GtkWidget *label_current_name_buffer; Step #6 - "compile-libfuzzer-introspector-x86_64": GtkWidget *label_current_name_type; Step #6 - "compile-libfuzzer-introspector-x86_64": GtkWidget *label_full_computer_name; Step #6 - "compile-libfuzzer-introspector-x86_64": GtkWidget *label_winbind; Step #6 - "compile-libfuzzer-introspector-x86_64": uint16_t name_type_initial; Step #6 - "compile-libfuzzer-introspector-x86_64": uint16_t name_type_new; Step #6 - "compile-libfuzzer-introspector-x86_64": char *name_buffer_initial; Step #6 - "compile-libfuzzer-introspector-x86_64": char *name_buffer_new; Step #6 - "compile-libfuzzer-introspector-x86_64": char *password; Step #6 - "compile-libfuzzer-introspector-x86_64": char *account; Step #6 - "compile-libfuzzer-introspector-x86_64": char *comment; Step #6 - "compile-libfuzzer-introspector-x86_64": char *comment_new; Step #6 - "compile-libfuzzer-introspector-x86_64": char *my_fqdn; Step #6 - "compile-libfuzzer-introspector-x86_64": char *my_dnsdomain; Step #6 - "compile-libfuzzer-introspector-x86_64": char *my_hostname; Step #6 - "compile-libfuzzer-introspector-x86_64": uint16_t server_role; Step #6 - "compile-libfuzzer-introspector-x86_64": gboolean settings_changed; Step #6 - "compile-libfuzzer-introspector-x86_64": gboolean hostname_changed; Step #6 - "compile-libfuzzer-introspector-x86_64": uint32_t stored_num_ous; Step #6 - "compile-libfuzzer-introspector-x86_64": char *target_hostname; Step #6 - "compile-libfuzzer-introspector-x86_64": uid_t uid; Step #6 - "compile-libfuzzer-introspector-x86_64": } join_state; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:31.706 INFO datatypes - __init__: Processing /src/samba/source3/lib/dbwrap/dbwrap_ctdb.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:31.736 INFO datatypes - __init__: Processing /src/samba/source3/lib/dbwrap/dbwrap_watch.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:31.741 INFO datatypes - __init__: Processing /src/samba/source3/lib/dbwrap/dbwrap_open.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:31.747 INFO datatypes - __init__: Processing /src/samba/source3/lib/dbwrap/dbwrap_watch.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:31.768 INFO datatypes - __init__: Processing /src/samba/source3/lib/dbwrap/dbwrap_ctdb.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:31.773 INFO datatypes - __init__: Processing /src/samba/source3/lib/dbwrap/dbwrap_open.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:31.780 INFO datatypes - __init__: Processing /src/samba/source3/lib/smbconf/smbconf_init.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:31.785 INFO datatypes - __init__: Processing /src/samba/source3/lib/smbconf/smbconf_init.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:31.791 INFO datatypes - __init__: Processing /src/samba/source3/lib/smbconf/testsuite.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:31.800 INFO datatypes - __init__: Processing /src/samba/source3/lib/smbconf/smbconf_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:31.817 INFO datatypes - __init__: Processing /src/samba/source3/lib/smbconf/pys3smbconf.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:31.824 INFO datatypes - __init__: Processing /src/samba/source3/lib/smbconf/smbconf_reg.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:31.829 INFO datatypes - __init__: Processing /src/samba/source3/lib/eventlog/eventlog.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct elog_tdb { Step #6 - "compile-libfuzzer-introspector-x86_64": struct elog_tdb *prev, *next; Step #6 - "compile-libfuzzer-introspector-x86_64": char *name; Step #6 - "compile-libfuzzer-introspector-x86_64": TDB_CONTEXT *tdb; Step #6 - "compile-libfuzzer-introspector-x86_64": int ref_count; Step #6 - "compile-libfuzzer-introspector-x86_64": } ELOG_TDB; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:31.834 INFO datatypes - __init__: Processing /src/samba/source3/lib/eventlog/eventlog.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:31.851 INFO datatypes - __init__: Processing /src/samba/source3/lib/eventlog/proto.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:31.857 INFO datatypes - __init__: Processing /src/samba/source3/web/swat.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:31.862 INFO datatypes - __init__: Processing /src/samba/source3/printing/printer_list.c Step #6 - "compile-libfuzzer-introspector-x86_64": typedef int (printer_list_trv_fn_t)(struct db_record *, void *); Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:31.872 INFO datatypes - __init__: Processing /src/samba/source3/printing/queue_process.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:31.877 INFO datatypes - __init__: Processing /src/samba/source3/printing/load.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:31.882 INFO datatypes - __init__: Processing /src/samba/source3/printing/rap_jobid.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:31.889 INFO datatypes - __init__: Processing /src/samba/source3/printing/pcap.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:31.897 INFO datatypes - __init__: Processing /src/samba/source3/printing/nt_printing_tdb.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:31.907 INFO datatypes - __init__: Processing /src/samba/source3/printing/lpq_parse.c Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": char owner[LPRNT_OWNSIZ]; Step #6 - "compile-libfuzzer-introspector-x86_64": char space1; Step #6 - "compile-libfuzzer-introspector-x86_64": char status[LPRNT_STATSIZ]; Step #6 - "compile-libfuzzer-introspector-x86_64": char space2; Step #6 - "compile-libfuzzer-introspector-x86_64": char jobname[LPRNT_JOBSIZ]; Step #6 - "compile-libfuzzer-introspector-x86_64": char space3; Step #6 - "compile-libfuzzer-introspector-x86_64": char jobid[LPRNT_IDSIZ]; Step #6 - "compile-libfuzzer-introspector-x86_64": char space4; Step #6 - "compile-libfuzzer-introspector-x86_64": char size[LPRNT_SIZSIZ]; Step #6 - "compile-libfuzzer-introspector-x86_64": char terminator; Step #6 - "compile-libfuzzer-introspector-x86_64": } nt_lpq_line; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": char jobid[LPROS2_IDSIZ]; Step #6 - "compile-libfuzzer-introspector-x86_64": char space1[2]; Step #6 - "compile-libfuzzer-introspector-x86_64": char jobname[LPROS2_JOBSIZ]; Step #6 - "compile-libfuzzer-introspector-x86_64": char space2[14]; Step #6 - "compile-libfuzzer-introspector-x86_64": char size[LPROS2_SIZSIZ]; Step #6 - "compile-libfuzzer-introspector-x86_64": char space3[4]; Step #6 - "compile-libfuzzer-introspector-x86_64": char status[LPROS2_STATSIZ]; Step #6 - "compile-libfuzzer-introspector-x86_64": char space4[4]; Step #6 - "compile-libfuzzer-introspector-x86_64": char owner[LPROS2_OWNSIZ]; Step #6 - "compile-libfuzzer-introspector-x86_64": char terminator; Step #6 - "compile-libfuzzer-introspector-x86_64": } os2_lpq_line; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:31.923 INFO datatypes - __init__: Processing /src/samba/source3/printing/load.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:31.930 INFO datatypes - __init__: Processing /src/samba/source3/printing/print_iprint.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:31.948 INFO datatypes - __init__: Processing /src/samba/source3/printing/print_generic.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:31.957 INFO datatypes - __init__: Processing /src/samba/source3/printing/nt_printing_ads.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:31.971 INFO datatypes - __init__: Processing /src/samba/source3/printing/nt_printing_migrate.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:31.976 INFO datatypes - __init__: Processing /src/samba/source3/printing/nt_printing.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:32.002 INFO datatypes - __init__: Processing /src/samba/source3/printing/nt_printing_os2.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:32.008 INFO datatypes - __init__: Processing /src/samba/source3/printing/printing.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:32.047 INFO datatypes - __init__: Processing /src/samba/source3/printing/rap_jobid.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:32.052 INFO datatypes - __init__: Processing /src/samba/source3/printing/notify.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:32.058 INFO datatypes - __init__: Processing /src/samba/source3/printing/nt_printing_tdb.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:32.063 INFO datatypes - __init__: Processing /src/samba/source3/printing/printer_list.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:32.069 INFO datatypes - __init__: Processing /src/samba/source3/printing/print_standard.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:32.075 INFO datatypes - __init__: Processing /src/samba/source3/printing/samba-bgqd.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:32.084 INFO datatypes - __init__: Processing /src/samba/source3/printing/nt_printing_migrate_internal.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:32.092 INFO datatypes - __init__: Processing /src/samba/source3/printing/print_cups.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:32.114 INFO datatypes - __init__: Processing /src/samba/source3/printing/printspoolss.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:32.123 INFO datatypes - __init__: Processing /src/samba/source3/printing/queue_process.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:32.134 INFO datatypes - __init__: Processing /src/samba/source3/printing/pcap.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:32.140 INFO datatypes - __init__: Processing /src/samba/source3/printing/nt_printing_migrate.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:32.149 INFO datatypes - __init__: Processing /src/samba/source3/printing/print_svid.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:32.155 INFO datatypes - __init__: Processing /src/samba/source3/printing/notify.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:32.168 INFO datatypes - __init__: Processing /src/samba/source3/printing/nt_printing_os2.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:32.175 INFO datatypes - __init__: Processing /src/samba/source3/printing/printing_db.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:32.182 INFO datatypes - __init__: Processing /src/samba/source3/printing/nt_printing_migrate_internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:32.188 INFO datatypes - __init__: Processing /src/samba/source3/printing/print_aix.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:32.194 INFO datatypes - __init__: Processing /src/samba/source3/printing/tests/vlp.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:32.203 INFO datatypes - __init__: Processing /src/samba/source3/utils/net_conf.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:32.221 INFO datatypes - __init__: Processing /src/samba/source3/utils/net_ads.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:32.269 INFO datatypes - __init__: Processing /src/samba/source3/utils/net_dom.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:32.278 INFO datatypes - __init__: Processing /src/samba/source3/utils/clirap2.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:32.311 INFO datatypes - __init__: Processing /src/samba/source3/utils/interact.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:32.316 INFO datatypes - __init__: Processing /src/samba/source3/utils/net_rpc_trust.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:32.330 INFO datatypes - __init__: Processing /src/samba/source3/utils/net_cache.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:32.342 INFO datatypes - __init__: Processing /src/samba/source3/utils/smbget.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:32.358 INFO datatypes - __init__: Processing /src/samba/source3/utils/net_user.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:32.364 INFO datatypes - __init__: Processing /src/samba/source3/utils/net_status.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:32.372 INFO datatypes - __init__: Processing /src/samba/source3/utils/regedit.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:32.387 INFO datatypes - __init__: Processing /src/samba/source3/utils/net_share.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:32.393 INFO datatypes - __init__: Processing /src/samba/source3/utils/net_conf_util.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:32.399 INFO datatypes - __init__: Processing /src/samba/source3/utils/regedit_treeview.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:32.413 INFO datatypes - __init__: Processing /src/samba/source3/utils/clirap2.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:32.420 INFO datatypes - __init__: Processing /src/samba/source3/utils/smbcquotas.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:32.434 INFO datatypes - __init__: Processing /src/samba/source3/utils/py_net.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": PyObject_HEAD Step #6 - "compile-libfuzzer-introspector-x86_64": TALLOC_CTX *mem_ctx; Step #6 - "compile-libfuzzer-introspector-x86_64": struct cli_credentials *creds; Step #6 - "compile-libfuzzer-introspector-x86_64": struct loadparm_context *lp_ctx; Step #6 - "compile-libfuzzer-introspector-x86_64": const char *server_address; Step #6 - "compile-libfuzzer-introspector-x86_64": struct tevent_context *ev; Step #6 - "compile-libfuzzer-introspector-x86_64": } py_net_Object; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:32.439 INFO datatypes - __init__: Processing /src/samba/source3/utils/net_afs.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:32.445 INFO datatypes - __init__: Processing /src/samba/source3/utils/net_join.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:32.451 INFO datatypes - __init__: Processing /src/samba/source3/utils/testparm.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:32.468 INFO datatypes - __init__: Processing /src/samba/source3/utils/net_help_common.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:32.473 INFO datatypes - __init__: Processing /src/samba/source3/utils/mdsearch.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:32.481 INFO datatypes - __init__: Processing /src/samba/source3/utils/net_registry_util.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:32.488 INFO datatypes - __init__: Processing /src/samba/source3/utils/net_idmap.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:32.508 INFO datatypes - __init__: Processing /src/samba/source3/utils/ntlm_auth.c Step #6 - "compile-libfuzzer-introspector-x86_64": typedef void (*stdio_helper_function)(enum stdio_helper_mode stdio_helper_mode, Step #6 - "compile-libfuzzer-introspector-x86_64": struct loadparm_context *lp_ctx, Step #6 - "compile-libfuzzer-introspector-x86_64": struct ntlm_auth_state *state, char *buf, Step #6 - "compile-libfuzzer-introspector-x86_64": int length, void **private2); Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:32.546 INFO datatypes - __init__: Processing /src/samba/source3/utils/net_idmap_check.c Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct check_action { Step #6 - "compile-libfuzzer-introspector-x86_64": void (*fmt)(struct check_action *a, Step #6 - "compile-libfuzzer-introspector-x86_64": struct record *r, Step #6 - "compile-libfuzzer-introspector-x86_64": TDB_DATA *v); Step #6 - "compile-libfuzzer-introspector-x86_64": const char* name; Step #6 - "compile-libfuzzer-introspector-x86_64": const char* prompt; Step #6 - "compile-libfuzzer-introspector-x86_64": const char* answers; Step #6 - "compile-libfuzzer-introspector-x86_64": char auto_action; Step #6 - "compile-libfuzzer-introspector-x86_64": char default_action; Step #6 - "compile-libfuzzer-introspector-x86_64": bool verbose; Step #6 - "compile-libfuzzer-introspector-x86_64": } check_action; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": TDB_DATA oval, nval; Step #6 - "compile-libfuzzer-introspector-x86_64": } TDB_DATA_diff; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:32.563 INFO datatypes - __init__: Processing /src/samba/source3/utils/net_rap.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:32.584 INFO datatypes - __init__: Processing /src/samba/source3/utils/nmblookup.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:32.594 INFO datatypes - __init__: Processing /src/samba/source3/utils/dbwrap_torture.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:32.604 INFO datatypes - __init__: Processing /src/samba/source3/utils/conn_tdb.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:32.611 INFO datatypes - __init__: Processing /src/samba/source3/utils/net_rpc_registry.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:32.641 INFO datatypes - __init__: Processing /src/samba/source3/utils/net_ads_gpo.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:32.651 INFO datatypes - __init__: Processing /src/samba/source3/utils/status.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:32.656 INFO datatypes - __init__: Processing /src/samba/source3/utils/log2pcaphex.c Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": uint8_t ver_hdrlen; Step #6 - "compile-libfuzzer-introspector-x86_64": uint8_t dscp; Step #6 - "compile-libfuzzer-introspector-x86_64": uint16_t packet_length; Step #6 - "compile-libfuzzer-introspector-x86_64": uint16_t identification; Step #6 - "compile-libfuzzer-introspector-x86_64": uint8_t flags; Step #6 - "compile-libfuzzer-introspector-x86_64": uint8_t fragment; Step #6 - "compile-libfuzzer-introspector-x86_64": uint8_t ttl; Step #6 - "compile-libfuzzer-introspector-x86_64": uint8_t protocol; Step #6 - "compile-libfuzzer-introspector-x86_64": uint16_t hdr_checksum; Step #6 - "compile-libfuzzer-introspector-x86_64": uint32_t src_addr; Step #6 - "compile-libfuzzer-introspector-x86_64": uint32_t dest_addr; Step #6 - "compile-libfuzzer-introspector-x86_64": } hdr_ip_t; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": uint16_t source_port; Step #6 - "compile-libfuzzer-introspector-x86_64": uint16_t dest_port; Step #6 - "compile-libfuzzer-introspector-x86_64": uint32_t seq_num; Step #6 - "compile-libfuzzer-introspector-x86_64": uint32_t ack_num; Step #6 - "compile-libfuzzer-introspector-x86_64": uint8_t hdr_length; Step #6 - "compile-libfuzzer-introspector-x86_64": uint8_t flags; Step #6 - "compile-libfuzzer-introspector-x86_64": uint16_t window; Step #6 - "compile-libfuzzer-introspector-x86_64": uint16_t checksum; Step #6 - "compile-libfuzzer-introspector-x86_64": uint16_t urg; Step #6 - "compile-libfuzzer-introspector-x86_64": } hdr_tcp_t; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:32.666 INFO datatypes - __init__: Processing /src/samba/source3/utils/status_profile_dummy.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:32.672 INFO datatypes - __init__: Processing /src/samba/source3/utils/net_time.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:32.680 INFO datatypes - __init__: Processing /src/samba/source3/utils/net_rpc_sh_acct.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:32.691 INFO datatypes - __init__: Processing /src/samba/source3/utils/net_dns.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:32.696 INFO datatypes - __init__: Processing /src/samba/source3/utils/regedit_list.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:32.702 INFO datatypes - __init__: Processing /src/samba/source3/utils/regedit_hexedit.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:32.708 INFO datatypes - __init__: Processing /src/samba/source3/utils/net_afs.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:32.714 INFO datatypes - __init__: Processing /src/samba/source3/utils/net_rpc_service.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:32.730 INFO datatypes - __init__: Processing /src/samba/source3/utils/net_registry_check.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:32.736 INFO datatypes - __init__: Processing /src/samba/source3/utils/regedit_wrap.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:32.743 INFO datatypes - __init__: Processing /src/samba/source3/utils/status_profile.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:32.748 INFO datatypes - __init__: Processing /src/samba/source3/utils/net_g_lock.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:32.756 INFO datatypes - __init__: Processing /src/samba/source3/utils/regedit.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef bool (*regedit_search_match_fn_t)(const char *, const char *); Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:32.763 INFO datatypes - __init__: Processing /src/samba/source3/utils/passwd_proto.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:32.768 INFO datatypes - __init__: Processing /src/samba/source3/utils/net_help_common.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:32.774 INFO datatypes - __init__: Processing /src/samba/source3/utils/net_conf_util.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:32.779 INFO datatypes - __init__: Processing /src/samba/source3/utils/mvxattr.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:32.787 INFO datatypes - __init__: Processing /src/samba/source3/utils/wspsearch.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:32.801 INFO datatypes - __init__: Processing /src/samba/source3/utils/smbcacls.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:32.833 INFO datatypes - __init__: Processing /src/samba/source3/utils/ntlm_auth_diagnostics.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:32.845 INFO datatypes - __init__: Processing /src/samba/source3/utils/net_help.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:32.851 INFO datatypes - __init__: Processing /src/samba/source3/utils/net_vfs.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:32.861 INFO datatypes - __init__: Processing /src/samba/source3/utils/interact.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:32.867 INFO datatypes - __init__: Processing /src/samba/source3/utils/smbfilter.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:32.876 INFO datatypes - __init__: Processing /src/samba/source3/utils/net_dns.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:32.884 INFO datatypes - __init__: Processing /src/samba/source3/utils/status_profile.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:32.893 INFO datatypes - __init__: Processing /src/samba/source3/utils/net_groupmap.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:32.909 INFO datatypes - __init__: Processing /src/samba/source3/utils/destroy_netlogon_creds_cli.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:32.915 INFO datatypes - __init__: Processing /src/samba/source3/utils/passwd_util.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:32.921 INFO datatypes - __init__: Processing /src/samba/source3/utils/smbpasswd.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:32.932 INFO datatypes - __init__: Processing /src/samba/source3/utils/net_tdb.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:32.938 INFO datatypes - __init__: Processing /src/samba/source3/utils/pdbedit.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:32.960 INFO datatypes - __init__: Processing /src/samba/source3/utils/net_group.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:32.966 INFO datatypes - __init__: Processing /src/samba/source3/utils/net_rpc_audit.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:32.976 INFO datatypes - __init__: Processing /src/samba/source3/utils/regedit_dialog.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef bool (*dialog_submit_cb)(struct dialog *, struct dialog_section *, Step #6 - "compile-libfuzzer-introspector-x86_64": void *); Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:32.984 INFO datatypes - __init__: Processing /src/samba/source3/utils/net_proto.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:32.997 INFO datatypes - __init__: Processing /src/samba/source3/utils/net_rpc_shell.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:33.006 INFO datatypes - __init__: Processing /src/samba/source3/utils/net_ads_join_dns.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:33.013 INFO datatypes - __init__: Processing /src/samba/source3/utils/net_rpc_samsync.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:33.021 INFO datatypes - __init__: Processing /src/samba/source3/utils/regedit_hexedit.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:33.033 INFO datatypes - __init__: Processing /src/samba/source3/utils/eventlogadm.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:33.043 INFO datatypes - __init__: Processing /src/samba/source3/utils/profiles.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:33.053 INFO datatypes - __init__: Processing /src/samba/source3/utils/net_sam.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:33.084 INFO datatypes - __init__: Processing /src/samba/source3/utils/net_witness.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:33.112 INFO datatypes - __init__: Processing /src/samba/source3/utils/net_lookup.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:33.123 INFO datatypes - __init__: Processing /src/samba/source3/utils/regedit_valuelist.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:33.129 INFO datatypes - __init__: Processing /src/samba/source3/utils/sharesec.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:33.142 INFO datatypes - __init__: Processing /src/samba/source3/utils/py_net.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:33.151 INFO datatypes - __init__: Processing /src/samba/source3/utils/net_util.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:33.163 INFO datatypes - __init__: Processing /src/samba/source3/utils/net_registry.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:33.186 INFO datatypes - __init__: Processing /src/samba/source3/utils/net_rpc.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:33.273 INFO datatypes - __init__: Processing /src/samba/source3/utils/regedit_treeview.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:33.280 INFO datatypes - __init__: Processing /src/samba/source3/utils/status_json.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:33.285 INFO datatypes - __init__: Processing /src/samba/source3/utils/status_json.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:33.305 INFO datatypes - __init__: Processing /src/samba/source3/utils/ntlm_auth.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:33.310 INFO datatypes - __init__: Processing /src/samba/source3/utils/net_serverid.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:33.325 INFO datatypes - __init__: Processing /src/samba/source3/utils/regedit_samba3.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:33.334 INFO datatypes - __init__: Processing /src/samba/source3/utils/smbcontrol.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:33.357 INFO datatypes - __init__: Processing /src/samba/source3/utils/net.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef NTSTATUS (*rpc_command_fn)(struct net_context *c, Step #6 - "compile-libfuzzer-introspector-x86_64": const struct dom_sid *, Step #6 - "compile-libfuzzer-introspector-x86_64": const char *, Step #6 - "compile-libfuzzer-introspector-x86_64": struct cli_state *cli, Step #6 - "compile-libfuzzer-introspector-x86_64": struct rpc_pipe_client *, Step #6 - "compile-libfuzzer-introspector-x86_64": TALLOC_CTX *, Step #6 - "compile-libfuzzer-introspector-x86_64": int, Step #6 - "compile-libfuzzer-introspector-x86_64": const char **); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct copy_clistate { Step #6 - "compile-libfuzzer-introspector-x86_64": TALLOC_CTX *mem_ctx; Step #6 - "compile-libfuzzer-introspector-x86_64": struct cli_state *cli_share_src; Step #6 - "compile-libfuzzer-introspector-x86_64": struct cli_state *cli_share_dst; Step #6 - "compile-libfuzzer-introspector-x86_64": char *cwd; Step #6 - "compile-libfuzzer-introspector-x86_64": uint16_t attribute; Step #6 - "compile-libfuzzer-introspector-x86_64": struct net_context *c; Step #6 - "compile-libfuzzer-introspector-x86_64": }copy_clistate; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:33.365 INFO datatypes - __init__: Processing /src/samba/source3/utils/dbwrap_tool.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:33.377 INFO datatypes - __init__: Processing /src/samba/source3/utils/conn_tdb.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:33.382 INFO datatypes - __init__: Processing /src/samba/source3/utils/net_rpc_conf.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:33.413 INFO datatypes - __init__: Processing /src/samba/source3/utils/status.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:33.431 INFO datatypes - __init__: Processing /src/samba/source3/utils/net_idmap_check.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:33.436 INFO datatypes - __init__: Processing /src/samba/source3/utils/net_registry_check.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:33.457 INFO datatypes - __init__: Processing /src/samba/source3/utils/regedit_list.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:33.469 INFO datatypes - __init__: Processing /src/samba/source3/utils/net_rpc_rights.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:33.483 INFO datatypes - __init__: Processing /src/samba/source3/utils/net_offlinejoin.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:33.494 INFO datatypes - __init__: Processing /src/samba/source3/utils/net_rpc_printer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:33.524 INFO datatypes - __init__: Processing /src/samba/source3/utils/status_json_dummy.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:33.530 INFO datatypes - __init__: Processing /src/samba/source3/utils/net_registry_util.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:33.535 INFO datatypes - __init__: Processing /src/samba/source3/utils/regedit_valuelist.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:33.547 INFO datatypes - __init__: Processing /src/samba/source3/utils/async-tracker.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:33.556 INFO datatypes - __init__: Processing /src/samba/source3/utils/net_file.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:33.562 INFO datatypes - __init__: Processing /src/samba/source3/utils/net_eventlog.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:33.569 INFO datatypes - __init__: Processing /src/samba/source3/utils/netlookup.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:33.576 INFO datatypes - __init__: Processing /src/samba/source3/utils/net.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:33.594 INFO datatypes - __init__: Processing /src/samba/source3/utils/smbtree.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:33.603 INFO datatypes - __init__: Processing /src/samba/source3/utils/net_usershare.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:33.620 INFO datatypes - __init__: Processing /src/samba/source3/utils/regedit_dialog.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:33.657 INFO datatypes - __init__: Processing /src/samba/source3/utils/net_notify.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:33.664 INFO datatypes - __init__: Processing /src/samba/source3/utils/net_printing.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:33.675 INFO datatypes - __init__: Processing /src/samba/source3/utils/ntlm_auth_proto.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:33.681 INFO datatypes - __init__: Processing /src/samba/source3/torture/wbc_async.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:33.688 INFO datatypes - __init__: Processing /src/samba/source3/torture/test_messaging_fd_passing.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:33.697 INFO datatypes - __init__: Processing /src/samba/source3/torture/utable.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:33.704 INFO datatypes - __init__: Processing /src/samba/source3/torture/test_namemap_cache.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:33.712 INFO datatypes - __init__: Processing /src/samba/source3/torture/test_notify_online.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:33.722 INFO datatypes - __init__: Processing /src/samba/source3/torture/bench_pthreadpool.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:33.728 INFO datatypes - __init__: Processing /src/samba/source3/torture/torture.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:33.918 INFO datatypes - __init__: Processing /src/samba/source3/torture/vfstest_chain.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:33.941 INFO datatypes - __init__: Processing /src/samba/source3/torture/denytest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:33.985 INFO datatypes - __init__: Processing /src/samba/source3/torture/test_tdb_validate.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:33.991 INFO datatypes - __init__: Processing /src/samba/source3/torture/test_messaging_send_all.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:34.000 INFO datatypes - __init__: Processing /src/samba/source3/torture/test_idmap_tdb_common.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:34.021 INFO datatypes - __init__: Processing /src/samba/source3/torture/locktest2.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:34.033 INFO datatypes - __init__: Processing /src/samba/source3/torture/test_g_lock.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:34.054 INFO datatypes - __init__: Processing /src/samba/source3/torture/test_oplock_cancel.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:34.061 INFO datatypes - __init__: Processing /src/samba/source3/torture/test_matching.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:34.070 INFO datatypes - __init__: Processing /src/samba/source3/torture/test_pthreadpool_tevent.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:34.076 INFO datatypes - __init__: Processing /src/samba/source3/torture/test_readdir_timestamp.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:34.089 INFO datatypes - __init__: Processing /src/samba/source3/torture/test_rpc_scale.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:34.098 INFO datatypes - __init__: Processing /src/samba/source3/torture/test_posix.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:34.122 INFO datatypes - __init__: Processing /src/samba/source3/torture/msg_sink.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:34.131 INFO datatypes - __init__: Processing /src/samba/source3/torture/scanner.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:34.144 INFO datatypes - __init__: Processing /src/samba/source3/torture/test_messaging_read.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:34.157 INFO datatypes - __init__: Processing /src/samba/source3/torture/test_smb2.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:34.211 INFO datatypes - __init__: Processing /src/samba/source3/torture/test_authinfo_structs.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:34.219 INFO datatypes - __init__: Processing /src/samba/source3/torture/test_dbwrap_watch.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:34.228 INFO datatypes - __init__: Processing /src/samba/source3/torture/wbc_async.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:34.244 INFO datatypes - __init__: Processing /src/samba/source3/torture/test_dbwrap_do_locked.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:34.251 INFO datatypes - __init__: Processing /src/samba/source3/torture/test_dbwrap_ctdb.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:34.258 INFO datatypes - __init__: Processing /src/samba/source3/torture/test_nttrans_fsctl.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:34.266 INFO datatypes - __init__: Processing /src/samba/source3/torture/test_cleanup.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:34.274 INFO datatypes - __init__: Processing /src/samba/source3/torture/test_hidenewfiles.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:34.281 INFO datatypes - __init__: Processing /src/samba/source3/torture/proto.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:34.289 INFO datatypes - __init__: Processing /src/samba/source3/torture/test_idmap_cache.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:34.295 INFO datatypes - __init__: Processing /src/samba/source3/torture/test_chain3.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:34.306 INFO datatypes - __init__: Processing /src/samba/source3/torture/vfstest.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:34.311 INFO datatypes - __init__: Processing /src/samba/source3/torture/nbench.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:34.323 INFO datatypes - __init__: Processing /src/samba/source3/torture/test_smbsock_any_connect.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:34.329 INFO datatypes - __init__: Processing /src/samba/source3/torture/test_async_echo.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:34.336 INFO datatypes - __init__: Processing /src/samba/source3/torture/msg_source.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:34.343 INFO datatypes - __init__: Processing /src/samba/source3/torture/mangle_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:34.351 INFO datatypes - __init__: Processing /src/samba/source3/torture/test_ctdbd_conn.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:34.361 INFO datatypes - __init__: Processing /src/samba/source3/torture/test_posix_append.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:34.367 INFO datatypes - __init__: Processing /src/samba/source3/torture/test_buffersize.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:34.373 INFO datatypes - __init__: Processing /src/samba/source3/torture/test_case_insensitive.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:34.379 INFO datatypes - __init__: Processing /src/samba/source3/torture/vfstest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:34.392 INFO datatypes - __init__: Processing /src/samba/source3/torture/test_notify.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:34.409 INFO datatypes - __init__: Processing /src/samba/source3/torture/nbio.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:34.418 INFO datatypes - __init__: Processing /src/samba/source3/torture/test_addrchange.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:34.425 INFO datatypes - __init__: Processing /src/samba/source3/torture/test_nttrans_create.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:34.431 INFO datatypes - __init__: Processing /src/samba/source3/torture/test_smb1_dfs.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:34.474 INFO datatypes - __init__: Processing /src/samba/source3/torture/msgtest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:34.482 INFO datatypes - __init__: Processing /src/samba/source3/torture/pdbtest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:34.496 INFO datatypes - __init__: Processing /src/samba/source3/torture/cmd_vfs.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:34.529 INFO datatypes - __init__: Processing /src/samba/source3/libads/ads_status.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": enum ads_error_type error_type; Step #6 - "compile-libfuzzer-introspector-x86_64": union err_state{ Step #6 - "compile-libfuzzer-introspector-x86_64": int rc; Step #6 - "compile-libfuzzer-introspector-x86_64": NTSTATUS nt_status; Step #6 - "compile-libfuzzer-introspector-x86_64": } err; Step #6 - "compile-libfuzzer-introspector-x86_64": /* For error_type = ENUM_ADS_ERROR_GSS minor_status describe GSS API error */ Step #6 - "compile-libfuzzer-introspector-x86_64": /* Where rc represents major_status of GSS API error */ Step #6 - "compile-libfuzzer-introspector-x86_64": int minor_status; Step #6 - "compile-libfuzzer-introspector-x86_64": } ADS_STATUS; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:34.535 INFO datatypes - __init__: Processing /src/samba/source3/libads/kerberos.c Step #6 - "compile-libfuzzer-introspector-x86_64": typedef krb5_error_code (*get_init_creds_fn_t)(krb5_context context, Step #6 - "compile-libfuzzer-introspector-x86_64": krb5_creds *creds, Step #6 - "compile-libfuzzer-introspector-x86_64": krb5_principal client, Step #6 - "compile-libfuzzer-introspector-x86_64": krb5_get_init_creds_opt *options, Step #6 - "compile-libfuzzer-introspector-x86_64": void *private_data); Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:34.556 INFO datatypes - __init__: Processing /src/samba/source3/libads/kerberos_proto.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:34.562 INFO datatypes - __init__: Processing /src/samba/source3/libads/authdata.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:34.571 INFO datatypes - __init__: Processing /src/samba/source3/libads/net_ads_setspn.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:34.578 INFO datatypes - __init__: Processing /src/samba/source3/libads/ads_struct.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:34.586 INFO datatypes - __init__: Processing /src/samba/source3/libads/ldap_printer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:34.595 INFO datatypes - __init__: Processing /src/samba/source3/libads/kerberos_keytab.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:34.614 INFO datatypes - __init__: Processing /src/samba/source3/libads/util.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:34.622 INFO datatypes - __init__: Processing /src/samba/source3/libads/krb5_setpw.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:34.631 INFO datatypes - __init__: Processing /src/samba/source3/libads/netlogon_ping.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:34.648 INFO datatypes - __init__: Processing /src/samba/source3/libads/ldap_utils.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:34.659 INFO datatypes - __init__: Processing /src/samba/source3/libads/netlogon_ping.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:34.665 INFO datatypes - __init__: Processing /src/samba/source3/libads/ldap_schema.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:34.674 INFO datatypes - __init__: Processing /src/samba/source3/libads/disp_sec.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:34.683 INFO datatypes - __init__: Processing /src/samba/source3/libads/trusts_util.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:34.697 INFO datatypes - __init__: Processing /src/samba/source3/libads/sasl.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:34.709 INFO datatypes - __init__: Processing /src/samba/source3/libads/ads_ldap_protos.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:34.716 INFO datatypes - __init__: Processing /src/samba/source3/libads/ldap.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:34.770 INFO datatypes - __init__: Processing /src/samba/source3/libads/tls_wrapping.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:34.778 INFO datatypes - __init__: Processing /src/samba/source3/libads/sitename_cache.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:34.784 INFO datatypes - __init__: Processing /src/samba/source3/libads/ads_status.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:34.791 INFO datatypes - __init__: Processing /src/samba/source3/libads/ldap_schema_oids.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:34.796 INFO datatypes - __init__: Processing /src/samba/source3/libads/cldap.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:34.802 INFO datatypes - __init__: Processing /src/samba/source3/libads/ldap_schema.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:34.808 INFO datatypes - __init__: Processing /src/samba/source3/libads/ldap_user.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:34.814 INFO datatypes - __init__: Processing /src/samba/source3/libads/sasl_wrapping.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:34.823 INFO datatypes - __init__: Processing /src/samba/source3/libads/ads_proto.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:34.832 INFO datatypes - __init__: Processing /src/samba/source3/libads/sitename_cache.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:34.837 INFO datatypes - __init__: Processing /src/samba/source3/libads/cldap.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:34.842 INFO datatypes - __init__: Processing /src/samba/source3/libgpo/gpext/security.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:34.850 INFO datatypes - __init__: Processing /src/samba/source3/libgpo/gpext/scripts.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:34.860 INFO datatypes - __init__: Processing /src/samba/source3/libgpo/gpext/registry.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:34.869 INFO datatypes - __init__: Processing /src/samba/source3/nmbd/nmbd_packets.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:34.898 INFO datatypes - __init__: Processing /src/samba/source3/nmbd/nmbd_logonnames.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:34.905 INFO datatypes - __init__: Processing /src/samba/source3/nmbd/nmbd_incomingrequests.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:34.951 INFO datatypes - __init__: Processing /src/samba/source3/nmbd/asyncdns.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:34.959 INFO datatypes - __init__: Processing /src/samba/source3/nmbd/nmbd_workgroupdb.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:34.968 INFO datatypes - __init__: Processing /src/samba/source3/nmbd/nmbd.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:34.982 INFO datatypes - __init__: Processing /src/samba/source3/nmbd/nmbd.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct userdata_struct * (*userdata_copy_fn)(struct userdata_struct *); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef void (*response_function)(struct subnet_record *, struct response_record *, Step #6 - "compile-libfuzzer-introspector-x86_64": struct packet_struct *); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef void (*success_function)(struct subnet_record *, struct userdata_struct *, ...); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef void (*register_name_success_function)( struct subnet_record *, Step #6 - "compile-libfuzzer-introspector-x86_64": struct userdata_struct *, Step #6 - "compile-libfuzzer-introspector-x86_64": struct nmb_name *, Step #6 - "compile-libfuzzer-introspector-x86_64": uint16_t, Step #6 - "compile-libfuzzer-introspector-x86_64": int, Step #6 - "compile-libfuzzer-introspector-x86_64": struct in_addr); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef void (*release_name_success_function)( struct subnet_record *, Step #6 - "compile-libfuzzer-introspector-x86_64": struct userdata_struct *, Step #6 - "compile-libfuzzer-introspector-x86_64": struct nmb_name *, Step #6 - "compile-libfuzzer-introspector-x86_64": struct in_addr); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef void (*refresh_name_success_function)( struct subnet_record *, Step #6 - "compile-libfuzzer-introspector-x86_64": struct userdata_struct *, Step #6 - "compile-libfuzzer-introspector-x86_64": struct nmb_name *, Step #6 - "compile-libfuzzer-introspector-x86_64": uint16_t, Step #6 - "compile-libfuzzer-introspector-x86_64": int, Step #6 - "compile-libfuzzer-introspector-x86_64": struct in_addr); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef void (*query_name_success_function)( struct subnet_record *, Step #6 - "compile-libfuzzer-introspector-x86_64": struct userdata_struct *, Step #6 - "compile-libfuzzer-introspector-x86_64": struct nmb_name *, Step #6 - "compile-libfuzzer-introspector-x86_64": struct in_addr, Step #6 - "compile-libfuzzer-introspector-x86_64": struct res_rec *answers); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef void (*node_status_success_function)( struct subnet_record *, Step #6 - "compile-libfuzzer-introspector-x86_64": struct userdata_struct *, Step #6 - "compile-libfuzzer-introspector-x86_64": struct res_rec *, Step #6 - "compile-libfuzzer-introspector-x86_64": struct in_addr); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef void (*userdata_free_fn)(struct userdata_struct *); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef void (*register_name_fail_function)( struct subnet_record *, Step #6 - "compile-libfuzzer-introspector-x86_64": struct response_record *, Step #6 - "compile-libfuzzer-introspector-x86_64": struct nmb_name *); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef void (*release_name_fail_function)( struct subnet_record *, Step #6 - "compile-libfuzzer-introspector-x86_64": struct response_record *, Step #6 - "compile-libfuzzer-introspector-x86_64": struct nmb_name *); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef void (*refresh_name_fail_function)( struct subnet_record *, Step #6 - "compile-libfuzzer-introspector-x86_64": struct response_record *, Step #6 - "compile-libfuzzer-introspector-x86_64": struct nmb_name *); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef void (*query_name_fail_function)( struct subnet_record *, Step #6 - "compile-libfuzzer-introspector-x86_64": struct response_record *, Step #6 - "compile-libfuzzer-introspector-x86_64": struct nmb_name *, Step #6 - "compile-libfuzzer-introspector-x86_64": int); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef void (*node_status_fail_function)( struct subnet_record *, Step #6 - "compile-libfuzzer-introspector-x86_64": struct response_record *); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef void (*timeout_response_function)(struct subnet_record *, Step #6 - "compile-libfuzzer-introspector-x86_64": struct response_record *); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef void (*fail_function)(struct subnet_record *, struct response_record *, ...); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct _WINS_RECORD { Step #6 - "compile-libfuzzer-introspector-x86_64": char name[17]; Step #6 - "compile-libfuzzer-introspector-x86_64": char type; Step #6 - "compile-libfuzzer-introspector-x86_64": int nb_flags; Step #6 - "compile-libfuzzer-introspector-x86_64": int wins_flags; Step #6 - "compile-libfuzzer-introspector-x86_64": uint64_t id; Step #6 - "compile-libfuzzer-introspector-x86_64": int num_ips; Step #6 - "compile-libfuzzer-introspector-x86_64": struct in_addr ip[25]; Step #6 - "compile-libfuzzer-introspector-x86_64": struct in_addr wins_ip; Step #6 - "compile-libfuzzer-introspector-x86_64": } WINS_RECORD; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:34.991 INFO datatypes - __init__: Processing /src/samba/source3/nmbd/nmbd_namelistdb.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:35.005 INFO datatypes - __init__: Processing /src/samba/source3/nmbd/nmbd_serverlistdb.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:35.014 INFO datatypes - __init__: Processing /src/samba/source3/nmbd/nmbd_namequery.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:35.023 INFO datatypes - __init__: Processing /src/samba/source3/nmbd/nmbd_lmhosts.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:35.029 INFO datatypes - __init__: Processing /src/samba/source3/nmbd/nmbd_mynames.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:35.037 INFO datatypes - __init__: Processing /src/samba/source3/nmbd/nmbd_winsserver.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:35.070 INFO datatypes - __init__: Processing /src/samba/source3/nmbd/nmbd_become_lmb.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:35.080 INFO datatypes - __init__: Processing /src/samba/source3/nmbd/nmbd_winsproxy.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:35.089 INFO datatypes - __init__: Processing /src/samba/source3/nmbd/nmbd_become_dmb.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:35.097 INFO datatypes - __init__: Processing /src/samba/source3/nmbd/nmbd_processlogon.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:35.106 INFO datatypes - __init__: Processing /src/samba/source3/nmbd/nmbd_incomingdgrams.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:35.119 INFO datatypes - __init__: Processing /src/samba/source3/nmbd/nmbd_synclists.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:35.128 INFO datatypes - __init__: Processing /src/samba/source3/nmbd/nmbd_nameregister.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:35.140 INFO datatypes - __init__: Processing /src/samba/source3/nmbd/nmbd_namerelease.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:35.148 INFO datatypes - __init__: Processing /src/samba/source3/nmbd/nmbd_nodestatus.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:35.154 INFO datatypes - __init__: Processing /src/samba/source3/nmbd/nmbd_responserecordsdb.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:35.161 INFO datatypes - __init__: Processing /src/samba/source3/nmbd/nmbd_subnetdb.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:35.170 INFO datatypes - __init__: Processing /src/samba/source3/nmbd/nmbd_elections.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:35.179 INFO datatypes - __init__: Processing /src/samba/source3/nmbd/nmbd_browsesync.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:35.191 INFO datatypes - __init__: Processing /src/samba/source3/nmbd/nmbd_sendannounce.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:35.202 INFO datatypes - __init__: Processing /src/samba/source3/nmbd/nmbd_browserdb.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:35.208 INFO datatypes - __init__: Processing /src/samba/source3/nmbd/nmbd_proto.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:35.219 INFO datatypes - __init__: Processing /src/samba/source3/client/clitar.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:35.241 INFO datatypes - __init__: Processing /src/samba/source3/client/client_proto.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:35.247 INFO datatypes - __init__: Processing /src/samba/source3/client/clitar_proto.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:35.252 INFO datatypes - __init__: Processing /src/samba/source3/client/client.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:35.330 INFO datatypes - __init__: Processing /src/samba/source3/client/smbspool_krb5_wrapper.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:35.339 INFO datatypes - __init__: Processing /src/samba/source3/client/smbspool.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:35.352 INFO datatypes - __init__: Processing /src/samba/source3/client/dnsbrowse.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:35.359 INFO datatypes - __init__: Processing /src/samba/dfs_server/dfs_server_ad.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:35.376 INFO datatypes - __init__: Processing /src/samba/dfs_server/dfs_server_ad.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:35.381 INFO datatypes - __init__: Processing /src/samba/third_party/cmocka/cmocka_private.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:35.387 INFO datatypes - __init__: Processing /src/samba/third_party/cmocka/cmocka.c Step #6 - "compile-libfuzzer-introspector-x86_64": typedef union ValuePointer { Step #6 - "compile-libfuzzer-introspector-x86_64": LargestIntegralType value; Step #6 - "compile-libfuzzer-introspector-x86_64": struct { Step #6 - "compile-libfuzzer-introspector-x86_64": #if defined(WORDS_BIGENDIAN) && (WORDS_SIZEOF_VOID_P == 4) Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned int padding; Step #6 - "compile-libfuzzer-introspector-x86_64": #endif Step #6 - "compile-libfuzzer-introspector-x86_64": void *pointer; Step #6 - "compile-libfuzzer-introspector-x86_64": } x; Step #6 - "compile-libfuzzer-introspector-x86_64": } ValuePointer; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef int (*EqualityFunction)(const void *left, const void *right); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef union { Step #6 - "compile-libfuzzer-introspector-x86_64": struct MallocBlockInfoData *data; Step #6 - "compile-libfuzzer-introspector-x86_64": char *ptr; Step #6 - "compile-libfuzzer-introspector-x86_64": } MallocBlockInfo; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct SymbolMapValue { Step #6 - "compile-libfuzzer-introspector-x86_64": const char *symbol_name; Step #6 - "compile-libfuzzer-introspector-x86_64": ListNode symbol_values_list_head; Step #6 - "compile-libfuzzer-introspector-x86_64": } SymbolMapValue; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct CheckIntegerRange { Step #6 - "compile-libfuzzer-introspector-x86_64": CheckParameterEvent event; Step #6 - "compile-libfuzzer-introspector-x86_64": LargestIntegralType minimum; Step #6 - "compile-libfuzzer-introspector-x86_64": LargestIntegralType maximum; Step #6 - "compile-libfuzzer-introspector-x86_64": } CheckIntegerRange; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct CheckMemoryData { Step #6 - "compile-libfuzzer-introspector-x86_64": CheckParameterEvent event; Step #6 - "compile-libfuzzer-introspector-x86_64": const void *memory; Step #6 - "compile-libfuzzer-introspector-x86_64": size_t size; Step #6 - "compile-libfuzzer-introspector-x86_64": } CheckMemoryData; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct ExceptionCodeInfo { Step #6 - "compile-libfuzzer-introspector-x86_64": DWORD code; Step #6 - "compile-libfuzzer-introspector-x86_64": const char* description; Step #6 - "compile-libfuzzer-introspector-x86_64": } ExceptionCodeInfo; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct ListNode { Step #6 - "compile-libfuzzer-introspector-x86_64": const void *value; Step #6 - "compile-libfuzzer-introspector-x86_64": int refcount; Step #6 - "compile-libfuzzer-introspector-x86_64": struct ListNode *next; Step #6 - "compile-libfuzzer-introspector-x86_64": struct ListNode *prev; Step #6 - "compile-libfuzzer-introspector-x86_64": } ListNode; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct TestState { Step #6 - "compile-libfuzzer-introspector-x86_64": const ListNode *check_point; /* Check point of the test if there's a */ Step #6 - "compile-libfuzzer-introspector-x86_64": /* setup function. */ Step #6 - "compile-libfuzzer-introspector-x86_64": void *state; /* State associated with the test. */ Step #6 - "compile-libfuzzer-introspector-x86_64": } TestState; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct SymbolValue { Step #6 - "compile-libfuzzer-introspector-x86_64": SourceLocation location; Step #6 - "compile-libfuzzer-introspector-x86_64": LargestIntegralType value; Step #6 - "compile-libfuzzer-introspector-x86_64": } SymbolValue; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct FuncOrderingValue { Step #6 - "compile-libfuzzer-introspector-x86_64": SourceLocation location; Step #6 - "compile-libfuzzer-introspector-x86_64": const char * function; Step #6 - "compile-libfuzzer-introspector-x86_64": } FuncOrderingValue; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef void (*CleanupListValue)(const void *value, void *cleanup_value_data); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct CheckIntegerSet { Step #6 - "compile-libfuzzer-introspector-x86_64": CheckParameterEvent event; Step #6 - "compile-libfuzzer-introspector-x86_64": const LargestIntegralType *set; Step #6 - "compile-libfuzzer-introspector-x86_64": size_t size_of_set; Step #6 - "compile-libfuzzer-introspector-x86_64": } CheckIntegerSet; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef void (*SignalFunction)(int signal); Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:35.431 INFO datatypes - __init__: Processing /src/samba/third_party/cmocka/cmocka.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef enum UnitTestFunctionType { Step #6 - "compile-libfuzzer-introspector-x86_64": UNIT_TEST_FUNCTION_TYPE_TEST = 0, Step #6 - "compile-libfuzzer-introspector-x86_64": UNIT_TEST_FUNCTION_TYPE_SETUP, Step #6 - "compile-libfuzzer-introspector-x86_64": UNIT_TEST_FUNCTION_TYPE_TEARDOWN, Step #6 - "compile-libfuzzer-introspector-x86_64": UNIT_TEST_FUNCTION_TYPE_GROUP_SETUP, Step #6 - "compile-libfuzzer-introspector-x86_64": UNIT_TEST_FUNCTION_TYPE_GROUP_TEARDOWN, Step #6 - "compile-libfuzzer-introspector-x86_64": } UnitTestFunctionType; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct UnitTest { Step #6 - "compile-libfuzzer-introspector-x86_64": const char* name; Step #6 - "compile-libfuzzer-introspector-x86_64": UnitTestFunction function; Step #6 - "compile-libfuzzer-introspector-x86_64": UnitTestFunctionType function_type; Step #6 - "compile-libfuzzer-introspector-x86_64": } UnitTest; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef int (*CMFixtureFunction)(void **state); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct CheckParameterEvent { Step #6 - "compile-libfuzzer-introspector-x86_64": SourceLocation location; Step #6 - "compile-libfuzzer-introspector-x86_64": const char *parameter_name; Step #6 - "compile-libfuzzer-introspector-x86_64": CheckParameterValue check_value; Step #6 - "compile-libfuzzer-introspector-x86_64": LargestIntegralType check_value_data; Step #6 - "compile-libfuzzer-introspector-x86_64": } CheckParameterEvent; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef uintmax_t LargestIntegralType; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef unsigned int uintptr_t; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef unsigned int uintptr_t; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct GroupTest { Step #6 - "compile-libfuzzer-introspector-x86_64": UnitTestFunction setup; Step #6 - "compile-libfuzzer-introspector-x86_64": UnitTestFunction teardown; Step #6 - "compile-libfuzzer-introspector-x86_64": const UnitTest *tests; Step #6 - "compile-libfuzzer-introspector-x86_64": const size_t number_of_tests; Step #6 - "compile-libfuzzer-introspector-x86_64": } GroupTest; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef unsigned int uintptr_t; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef unsigned long int uintptr_t; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef int (*CheckParameterValue)(const LargestIntegralType value, Step #6 - "compile-libfuzzer-introspector-x86_64": const LargestIntegralType check_value_data); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef void (*CMUnitTestFunction)(void **state); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct SourceLocation { Step #6 - "compile-libfuzzer-introspector-x86_64": const char* file; Step #6 - "compile-libfuzzer-introspector-x86_64": int line; Step #6 - "compile-libfuzzer-introspector-x86_64": } SourceLocation; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef void (*UnitTestFunction)(void **state); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef unsigned long int uintptr_t; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef unsigned long int uintptr_t Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:35.446 INFO datatypes - __init__: Processing /src/samba/third_party/uid_wrapper/uid_wrapper.c Step #6 - "compile-libfuzzer-introspector-x86_64": typedef uid_t (*__libc_geteuid)(void); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef int (*__libpthread_pthread_create)(pthread_t *thread, Step #6 - "compile-libfuzzer-introspector-x86_64": const pthread_attr_t *attr, Step #6 - "compile-libfuzzer-introspector-x86_64": void *(*start_routine) (void *), Step #6 - "compile-libfuzzer-introspector-x86_64": void *arg); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef int (*__libc_setgid)(gid_t gid); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef void (*__libpthread_pthread_exit)(void *retval); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef int (*__libc_getresuid)(uid_t *ruid, uid_t *euid, uid_t *suid); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef int (*__libc_setreuid)(uid_t ruid, uid_t euid); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef int (*__libc_setregid)(uid_t rgid, uid_t egid); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef int (*__libc_getresgid)(gid_t *rgid, gid_t *egid, gid_t *sgid); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef bool (*__rtld_default_socket_wrapper_syscall_valid)(long int sysno); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef long int (*__rtld_default_socket_wrapper_syscall_va)(long int sysno, Step #6 - "compile-libfuzzer-introspector-x86_64": va_list va); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef int (*__libc_setuid)(uid_t uid); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef uid_t (*__libc_getuid)(void); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef int (*__libc_setresuid)(uid_t ruid, uid_t euid, uid_t suid); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef long int (*__libc_syscall)(long int sysno, ...); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef int (*__libc_seteuid)(uid_t euid); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef gid_t (*__libc_getgid)(void); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef int (*__libc_setegid)(uid_t egid); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef int (*__libc_setresgid)(uid_t rgid, uid_t egid, uid_t sgid); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef int (*__libc___getgroups_chk)(int size, gid_t list[], size_t listlen); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef int (*__libc_setgroups)(size_t size, const gid_t *list); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef int (*__libc_getgroups)(int size, gid_t list[]); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef gid_t (*__libc_getegid)(void); Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:35.479 INFO datatypes - __init__: Processing /src/samba/third_party/popt/popt.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct poptItem_s { Step #6 - "compile-libfuzzer-introspector-x86_64": struct poptOption option; /*!< alias/exec name(s) and description. */ Step #6 - "compile-libfuzzer-introspector-x86_64": int argc; /*!< (alias) no. of args. */ Step #6 - "compile-libfuzzer-introspector-x86_64": /*@owned@*/ Step #6 - "compile-libfuzzer-introspector-x86_64": const char ** argv; /*!< (alias) args, must be free()able. */ Step #6 - "compile-libfuzzer-introspector-x86_64": } * poptItem; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct poptBits_s { Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned int bits[1]; Step #6 - "compile-libfuzzer-introspector-x86_64": } * poptBits; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef /*@abstract@*/ struct poptContext_s * poptContext; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct poptOption * poptOption; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef void (*poptCallbackType) (poptContext con, Step #6 - "compile-libfuzzer-introspector-x86_64": enum poptCallbackReason reason, Step #6 - "compile-libfuzzer-introspector-x86_64": /*@null@*/ const struct poptOption * opt, Step #6 - "compile-libfuzzer-introspector-x86_64": /*@null@*/ const char * arg, Step #6 - "compile-libfuzzer-introspector-x86_64": /*@null@*/ const void * data) Step #6 - "compile-libfuzzer-introspector-x86_64": /*@globals internalState @*/ Step #6 - "compile-libfuzzer-introspector-x86_64": /*@modifies internalState @*/; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:35.488 INFO datatypes - __init__: Processing /src/samba/third_party/popt/popt.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:35.515 INFO datatypes - __init__: Processing /src/samba/third_party/popt/poptint.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:35.524 INFO datatypes - __init__: Processing /src/samba/third_party/popt/system.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:35.530 INFO datatypes - __init__: Processing /src/samba/third_party/popt/findme.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:35.535 INFO datatypes - __init__: Processing /src/samba/third_party/popt/poptconfig.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:35.547 INFO datatypes - __init__: Processing /src/samba/third_party/popt/poptparse.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:35.555 INFO datatypes - __init__: Processing /src/samba/third_party/popt/poptint.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef poptString * poptArgv; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": __pbm_bits bits[1]; Step #6 - "compile-libfuzzer-introspector-x86_64": } pbm_set; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef union poptArg_u { Step #6 - "compile-libfuzzer-introspector-x86_64": /*@shared@*/ Step #6 - "compile-libfuzzer-introspector-x86_64": void * ptr; Step #6 - "compile-libfuzzer-introspector-x86_64": int * intp; Step #6 - "compile-libfuzzer-introspector-x86_64": short * shortp; Step #6 - "compile-libfuzzer-introspector-x86_64": long * longp; Step #6 - "compile-libfuzzer-introspector-x86_64": long long * longlongp; Step #6 - "compile-libfuzzer-introspector-x86_64": float * floatp; Step #6 - "compile-libfuzzer-introspector-x86_64": double * doublep; Step #6 - "compile-libfuzzer-introspector-x86_64": const char ** argv; Step #6 - "compile-libfuzzer-introspector-x86_64": poptCallbackType cb; Step #6 - "compile-libfuzzer-introspector-x86_64": /*@shared@*/ Step #6 - "compile-libfuzzer-introspector-x86_64": poptOption opt; Step #6 - "compile-libfuzzer-introspector-x86_64": } poptArg; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef const char * poptString; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef unsigned int __pbm_bits; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:35.563 INFO datatypes - __init__: Processing /src/samba/third_party/popt/lookup3.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:35.582 INFO datatypes - __init__: Processing /src/samba/third_party/popt/popthelp.c Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct columns_s { Step #6 - "compile-libfuzzer-introspector-x86_64": size_t cur; Step #6 - "compile-libfuzzer-introspector-x86_64": size_t max; Step #6 - "compile-libfuzzer-introspector-x86_64": } * columns_t; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct poptDone_s { Step #6 - "compile-libfuzzer-introspector-x86_64": int nopts; Step #6 - "compile-libfuzzer-introspector-x86_64": int maxopts; Step #6 - "compile-libfuzzer-introspector-x86_64": /*@null@*/ Step #6 - "compile-libfuzzer-introspector-x86_64": const void ** opts; Step #6 - "compile-libfuzzer-introspector-x86_64": } * poptDone; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:35.598 INFO datatypes - __init__: Processing /src/samba/third_party/nss_wrapper/nss_wrapper.c Step #6 - "compile-libfuzzer-introspector-x86_64": typedef int (*__libc_getgrgid_r)(gid_t gid, Step #6 - "compile-libfuzzer-introspector-x86_64": struct group *grp, Step #6 - "compile-libfuzzer-introspector-x86_64": char *buf, Step #6 - "compile-libfuzzer-introspector-x86_64": size_t buflen, Step #6 - "compile-libfuzzer-introspector-x86_64": struct group **result); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef void (*__libc_endhostent)(void); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct hostent *(*__libc_gethostbyaddr)(const void *addr, Step #6 - "compile-libfuzzer-introspector-x86_64": socklen_t len, Step #6 - "compile-libfuzzer-introspector-x86_64": int type); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef int (*__libc_gethostbyname_r)(const char *name, Step #6 - "compile-libfuzzer-introspector-x86_64": struct hostent *ret, Step #6 - "compile-libfuzzer-introspector-x86_64": char *buf, size_t buflen, Step #6 - "compile-libfuzzer-introspector-x86_64": struct hostent **result, int *h_errnop); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef NSS_STATUS (*__nss_getpwuid_r)(uid_t uid, Step #6 - "compile-libfuzzer-introspector-x86_64": struct passwd *result, Step #6 - "compile-libfuzzer-introspector-x86_64": char *buffer, Step #6 - "compile-libfuzzer-introspector-x86_64": size_t buflen, Step #6 - "compile-libfuzzer-introspector-x86_64": int *errnop); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef void (*__libc_setgrent)(void); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct hostent *(*__libc_gethostbyname)(const char *name); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef int (*__libc_getaddrinfo)(const char *node, Step #6 - "compile-libfuzzer-introspector-x86_64": const char *service, Step #6 - "compile-libfuzzer-introspector-x86_64": const struct addrinfo *hints, Step #6 - "compile-libfuzzer-introspector-x86_64": struct addrinfo **res); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef NSS_STATUS (*__nss_setpwent)(void); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct passwd *(*__libc_getpwnam)(const char *name); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct passwd *(*__libc_getpwuid)(uid_t uid); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct group *(*__libc_getgrent)(void); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef void (*__libc_endgrent)(void); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef NSS_STATUS (*__nss_initgroups_dyn)(const char *user, Step #6 - "compile-libfuzzer-introspector-x86_64": gid_t group, Step #6 - "compile-libfuzzer-introspector-x86_64": long int *start, Step #6 - "compile-libfuzzer-introspector-x86_64": long int *size, Step #6 - "compile-libfuzzer-introspector-x86_64": gid_t **groups, Step #6 - "compile-libfuzzer-introspector-x86_64": long int limit, Step #6 - "compile-libfuzzer-introspector-x86_64": int *errnop); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef NSS_STATUS (*__nss_getgrent_r)(struct group *result, Step #6 - "compile-libfuzzer-introspector-x86_64": char *buffer, Step #6 - "compile-libfuzzer-introspector-x86_64": size_t buflen, Step #6 - "compile-libfuzzer-introspector-x86_64": int *errnop); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef int (*__libc_getpwnam_r)(const char *name, Step #6 - "compile-libfuzzer-introspector-x86_64": struct passwd *pwd, Step #6 - "compile-libfuzzer-introspector-x86_64": char *buf, Step #6 - "compile-libfuzzer-introspector-x86_64": size_t buflen, Step #6 - "compile-libfuzzer-introspector-x86_64": struct passwd **result); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef int (*__libc_getpwuid_r)(uid_t uid, Step #6 - "compile-libfuzzer-introspector-x86_64": struct passwd *pwd, Step #6 - "compile-libfuzzer-introspector-x86_64": char *buf, Step #6 - "compile-libfuzzer-introspector-x86_64": size_t buflen, Step #6 - "compile-libfuzzer-introspector-x86_64": struct passwd **result); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef int (*__libc_getgrouplist)(const char *user, Step #6 - "compile-libfuzzer-introspector-x86_64": gid_t group, Step #6 - "compile-libfuzzer-introspector-x86_64": gid_t *groups, Step #6 - "compile-libfuzzer-introspector-x86_64": int *ngroups); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef NSS_STATUS (*__nss_getgrnam_r)(const char *name, Step #6 - "compile-libfuzzer-introspector-x86_64": struct group *result, Step #6 - "compile-libfuzzer-introspector-x86_64": char *buffer, Step #6 - "compile-libfuzzer-introspector-x86_64": size_t buflen, Step #6 - "compile-libfuzzer-introspector-x86_64": int *errnop); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef NSS_STATUS (*__nss_endgrent)(void); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef void (*__libc_endpwent)(void); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef void (*__libc_setpwent)(void); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef int (*__libc_getgrnam_r)(const char *name, Step #6 - "compile-libfuzzer-introspector-x86_64": struct group *grp, Step #6 - "compile-libfuzzer-introspector-x86_64": char *buf, Step #6 - "compile-libfuzzer-introspector-x86_64": size_t buflen, Step #6 - "compile-libfuzzer-introspector-x86_64": struct group **result); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef int (*__libc_getnameinfo)(const struct sockaddr *sa, Step #6 - "compile-libfuzzer-introspector-x86_64": socklen_t salen, Step #6 - "compile-libfuzzer-introspector-x86_64": char *host, Step #6 - "compile-libfuzzer-introspector-x86_64": size_t hostlen, Step #6 - "compile-libfuzzer-introspector-x86_64": char *serv, Step #6 - "compile-libfuzzer-introspector-x86_64": size_t servlen, Step #6 - "compile-libfuzzer-introspector-x86_64": int flags); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef int (*__libc_gethostbyaddr_r)(const void *addr, Step #6 - "compile-libfuzzer-introspector-x86_64": socklen_t len, Step #6 - "compile-libfuzzer-introspector-x86_64": int type, Step #6 - "compile-libfuzzer-introspector-x86_64": struct hostent *ret, Step #6 - "compile-libfuzzer-introspector-x86_64": char *buf, Step #6 - "compile-libfuzzer-introspector-x86_64": size_t buflen, Step #6 - "compile-libfuzzer-introspector-x86_64": struct hostent **result, Step #6 - "compile-libfuzzer-introspector-x86_64": int *h_errnop); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef NSS_STATUS (*__nss_getgrgid_r)(gid_t gid, Step #6 - "compile-libfuzzer-introspector-x86_64": struct group *result, Step #6 - "compile-libfuzzer-introspector-x86_64": char *buffer, Step #6 - "compile-libfuzzer-introspector-x86_64": size_t buflen, Step #6 - "compile-libfuzzer-introspector-x86_64": int *errnop); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct passwd *(*__libc_getpwent)(void); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct group *(*__libc_getgrgid)(gid_t gid); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef int (*__libc_gethostname)(char *name, size_t len); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef NSS_STATUS (*__nss_setgrent)(void); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef int (*__libc_gethostbyname2_r)(const char *name, Step #6 - "compile-libfuzzer-introspector-x86_64": int af, Step #6 - "compile-libfuzzer-introspector-x86_64": struct hostent *ret, Step #6 - "compile-libfuzzer-introspector-x86_64": char *buf, Step #6 - "compile-libfuzzer-introspector-x86_64": size_t buflen, Step #6 - "compile-libfuzzer-introspector-x86_64": struct hostent **result, Step #6 - "compile-libfuzzer-introspector-x86_64": int *h_errnop); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef nss_status_t NSS_STATUS; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef int (*__libc_initgroups)(const char *user, gid_t gid); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef void (*__libc_sethostent)(int stayopen); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef NSS_STATUS (*__nss_getpwent_r)(struct passwd *result, Step #6 - "compile-libfuzzer-introspector-x86_64": char *buffer, Step #6 - "compile-libfuzzer-introspector-x86_64": size_t buflen, Step #6 - "compile-libfuzzer-introspector-x86_64": int *errnop); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef NSS_STATUS (*__nss_gethostbyaddr_r)(const void *addr, Step #6 - "compile-libfuzzer-introspector-x86_64": socklen_t addrlen, Step #6 - "compile-libfuzzer-introspector-x86_64": int af, Step #6 - "compile-libfuzzer-introspector-x86_64": struct hostent *result, Step #6 - "compile-libfuzzer-introspector-x86_64": char *buffer, Step #6 - "compile-libfuzzer-introspector-x86_64": size_t buflen, Step #6 - "compile-libfuzzer-introspector-x86_64": int *errnop, Step #6 - "compile-libfuzzer-introspector-x86_64": int *h_errnop); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef enum nss_status NSS_STATUS; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct group *(*__libc_getgrnam)(const char *name); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct hostent *(*__libc_gethostent)(void); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef NSS_STATUS (*__nss_getpwnam_r)(const char *name, Step #6 - "compile-libfuzzer-introspector-x86_64": struct passwd *result, Step #6 - "compile-libfuzzer-introspector-x86_64": char *buffer, Step #6 - "compile-libfuzzer-introspector-x86_64": size_t buflen, Step #6 - "compile-libfuzzer-introspector-x86_64": int *errnop); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef NSS_STATUS (*__nss_endpwent)(void); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef NSS_STATUS (*__nss_gethostbyname2_r)(const char *name, Step #6 - "compile-libfuzzer-introspector-x86_64": int af, Step #6 - "compile-libfuzzer-introspector-x86_64": struct hostent *result, Step #6 - "compile-libfuzzer-introspector-x86_64": char *buffer, Step #6 - "compile-libfuzzer-introspector-x86_64": size_t buflen, Step #6 - "compile-libfuzzer-introspector-x86_64": int *errnop, Step #6 - "compile-libfuzzer-introspector-x86_64": int *h_errnop); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct passwd *(*__libc_getpwent_r)(struct passwd *pwbuf, Step #6 - "compile-libfuzzer-introspector-x86_64": char *buf, Step #6 - "compile-libfuzzer-introspector-x86_64": size_t buflen); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef int (*__libc_getpwent_r)(struct passwd *pwbuf, Step #6 - "compile-libfuzzer-introspector-x86_64": char *buf, Step #6 - "compile-libfuzzer-introspector-x86_64": size_t buflen, Step #6 - "compile-libfuzzer-introspector-x86_64": struct passwd **pwbufp); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct group *(*__libc_getgrent_r)(struct group *group, Step #6 - "compile-libfuzzer-introspector-x86_64": char *buf, Step #6 - "compile-libfuzzer-introspector-x86_64": size_t buflen); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef int (*__libc_getgrent_r)(struct group *group, Step #6 - "compile-libfuzzer-introspector-x86_64": char *buf, Step #6 - "compile-libfuzzer-introspector-x86_64": size_t buflen, Step #6 - "compile-libfuzzer-introspector-x86_64": struct group **result); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct hostent *(*__libc_gethostbyname2)(const char *name, int af); Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:35.671 INFO datatypes - __init__: Processing /src/samba/third_party/nss_wrapper/nss_utils.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:35.677 INFO datatypes - __init__: Processing /src/samba/third_party/nss_wrapper/nss_utils.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:35.682 INFO datatypes - __init__: Processing /src/samba/third_party/gpfs/gpfs.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct gpfs_ace_v1 Step #6 - "compile-libfuzzer-introspector-x86_64": { Step #6 - "compile-libfuzzer-introspector-x86_64": gpfs_aceType_t ace_type; /* POSIX ACE type */ Step #6 - "compile-libfuzzer-introspector-x86_64": gpfs_uid_t ace_who; /* uid/gid */ Step #6 - "compile-libfuzzer-introspector-x86_64": gpfs_acePerm_t ace_perm; /* POSIX permissions */ Step #6 - "compile-libfuzzer-introspector-x86_64": } gpfs_ace_v1_t; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct gpfs_direntx64 Step #6 - "compile-libfuzzer-introspector-x86_64": { Step #6 - "compile-libfuzzer-introspector-x86_64": int d_version; /* this struct's version */ Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned short d_reclen; /* actual size of this struct including Step #6 - "compile-libfuzzer-introspector-x86_64": null terminated variable length d_name */ Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned short d_type; /* Types are defined below */ Step #6 - "compile-libfuzzer-introspector-x86_64": gpfs_ino64_t d_ino; /* File inode number */ Step #6 - "compile-libfuzzer-introspector-x86_64": gpfs_gen64_t d_gen; /* Generation number for the inode */ Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned int d_flags; /* Flags are defined below */ Step #6 - "compile-libfuzzer-introspector-x86_64": char d_name[1028]; /* null terminated variable length name */ Step #6 - "compile-libfuzzer-introspector-x86_64": /* (1020+null+7 byte pad to double word) */ Step #6 - "compile-libfuzzer-introspector-x86_64": /* to handle up to 255 UTF-8 chars */ Step #6 - "compile-libfuzzer-introspector-x86_64": } gpfs_direntx64_t; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct gpfs_iscan gpfs_iscan_t; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct gpfs_iattr64 Step #6 - "compile-libfuzzer-introspector-x86_64": { Step #6 - "compile-libfuzzer-introspector-x86_64": int ia_version; /* this struct version */ Step #6 - "compile-libfuzzer-introspector-x86_64": int ia_reclen; /* sizeof this structure */ Step #6 - "compile-libfuzzer-introspector-x86_64": int ia_checksum; /* validity check on iattr struct */ Step #6 - "compile-libfuzzer-introspector-x86_64": gpfs_mode_t ia_mode; /* access mode; see gpfs_mode_t comment */ Step #6 - "compile-libfuzzer-introspector-x86_64": gpfs_uid64_t ia_uid; /* owner uid */ Step #6 - "compile-libfuzzer-introspector-x86_64": gpfs_gid64_t ia_gid; /* owner gid */ Step #6 - "compile-libfuzzer-introspector-x86_64": gpfs_ino64_t ia_inode; /* file inode number */ Step #6 - "compile-libfuzzer-introspector-x86_64": gpfs_gen64_t ia_gen; /* inode generation number */ Step #6 - "compile-libfuzzer-introspector-x86_64": gpfs_nlink64_t ia_nlink; /* number of links */ Step #6 - "compile-libfuzzer-introspector-x86_64": gpfs_off64_t ia_size; /* file size in bytes */ Step #6 - "compile-libfuzzer-introspector-x86_64": gpfs_off64_t ia_blocks; /* 512 byte blocks of disk held by file */ Step #6 - "compile-libfuzzer-introspector-x86_64": gpfs_timestruc64_t ia_atime; /* time of last access */ Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned int ia_winflags; /* windows flags (defined below) */ Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned int ia_pad1; /* reserved space */ Step #6 - "compile-libfuzzer-introspector-x86_64": gpfs_timestruc64_t ia_mtime; /* time of last data modification */ Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned int ia_flags; /* flags (defined below) */ Step #6 - "compile-libfuzzer-introspector-x86_64": /* next four bytes were ia_pad2 */ Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned char ia_repl_data; /* data replication factor */ Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned char ia_repl_data_max; /* data replication max factor */ Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned char ia_repl_meta; /* meta data replication factor */ Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned char ia_repl_meta_max; /* meta data replication max factor */ Step #6 - "compile-libfuzzer-introspector-x86_64": gpfs_timestruc64_t ia_ctime; /* time of last status change */ Step #6 - "compile-libfuzzer-introspector-x86_64": int ia_blocksize; /* preferred block size for io */ Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned int ia_pad3; /* reserved space */ Step #6 - "compile-libfuzzer-introspector-x86_64": gpfs_timestruc64_t ia_createtime; /* creation time */ Step #6 - "compile-libfuzzer-introspector-x86_64": gpfs_mask_t ia_mask; /* initial attribute mask (not used) */ Step #6 - "compile-libfuzzer-introspector-x86_64": int ia_pad4; /* reserved space */ Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned int ia_reserved[GPFS_IA64_RESERVED]; /* reserved space */ Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned int ia_xperm; /* extended attributes (defined below) */ Step #6 - "compile-libfuzzer-introspector-x86_64": gpfs_dev_t ia_dev; /* id of device containing file */ Step #6 - "compile-libfuzzer-introspector-x86_64": gpfs_dev_t ia_rdev; /* device id (if special file) */ Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned int ia_pcacheflags; /* pcache inode bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": gpfs_snapid64_t ia_modsnapid; /* snapshot id of last modification */ Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned int ia_filesetid; /* fileset ID */ Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned int ia_datapoolid; /* storage pool ID for data */ Step #6 - "compile-libfuzzer-introspector-x86_64": gpfs_ino64_t ia_inode_space_mask; /* inode space mask of this file system */ Step #6 - "compile-libfuzzer-introspector-x86_64": /* This value is saved in the iattr structure Step #6 - "compile-libfuzzer-introspector-x86_64": during backup and used during restore */ Step #6 - "compile-libfuzzer-introspector-x86_64": gpfs_off64_t ia_dirminsize; /* dir pre-allocation size in bytes */ Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned int ia_unused[GPFS_IA64_UNUSED]; /* reserved space */ Step #6 - "compile-libfuzzer-introspector-x86_64": } gpfs_iattr64_t; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct cifsThreadData_t Step #6 - "compile-libfuzzer-introspector-x86_64": { Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned int dataLength; /* Total buffer length */ Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned int share; /* gpfs_set_share declaration */ Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned int deny; /* gpfs_set_share specification */ Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned int lease; /* gpfs_set_lease lease type */ Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned int secInfoFlags; /* Future use. Must be zero */ Step #6 - "compile-libfuzzer-introspector-x86_64": gpfs_uid_t sdUID; /* Owning user */ Step #6 - "compile-libfuzzer-introspector-x86_64": gpfs_uid_t sdGID; /* Owning group */ Step #6 - "compile-libfuzzer-introspector-x86_64": int shareLocked_fd; /* file descriptor with share locks */ Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned int aclLength ; /* Length of the following ACL */ Step #6 - "compile-libfuzzer-introspector-x86_64": gpfs_acl_t acl; /* The initial ACL for create/mkdir */ Step #6 - "compile-libfuzzer-introspector-x86_64": } cifsThreadData_t; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct stat64 gpfs_stat64_t; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct gpfs_ifile gpfs_ifile_t; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef enum Step #6 - "compile-libfuzzer-introspector-x86_64": { Step #6 - "compile-libfuzzer-introspector-x86_64": GPFS_LWE_EVENT_UNKNOWN = 0, /* "Uknown event" */ Step #6 - "compile-libfuzzer-introspector-x86_64": GPFS_LWE_EVENT_FILEOPEN = 1, /* 'OPEN' - look at getInfo('OPEN_FLAGS') if you care */ Step #6 - "compile-libfuzzer-introspector-x86_64": GPFS_LWE_EVENT_FILECLOSE = 2, /* "File Close Event" 'CLOSE' */ Step #6 - "compile-libfuzzer-introspector-x86_64": GPFS_LWE_EVENT_FILEREAD = 3, /* "File Read Event" 'READ' */ Step #6 - "compile-libfuzzer-introspector-x86_64": GPFS_LWE_EVENT_FILEWRITE = 4, /* "File Write Event" 'WRITE' */ Step #6 - "compile-libfuzzer-introspector-x86_64": GPFS_LWE_EVENT_FILEDESTROY = 5, /* File is being destroyed 'DESTROY' */ Step #6 - "compile-libfuzzer-introspector-x86_64": GPFS_LWE_EVENT_FILEEVICT = 6, /* OpenFile object is being evicted from memory 'FILE_EVICT' */ Step #6 - "compile-libfuzzer-introspector-x86_64": GPFS_LWE_EVENT_BUFFERFLUSH = 7, /* Data buffer is being written to disk 'BUFFER_FLUSH' */ Step #6 - "compile-libfuzzer-introspector-x86_64": GPFS_LWE_EVENT_POOLTHRESHOLD = 8, /* Storage pool exceeded defined utilization 'POOL_THRESHOLD' */ Step #6 - "compile-libfuzzer-introspector-x86_64": GPFS_LWE_EVENT_FILEDATA = 9, /* "Read/Write/Trunc" event on open file */ Step #6 - "compile-libfuzzer-introspector-x86_64": GPFS_LWE_EVENT_FILERENAME = 10, /* Rename event on open file */ Step #6 - "compile-libfuzzer-introspector-x86_64": GPFS_LWE_EVENT_FILEUNLINK = 11, /* Unlink file event */ Step #6 - "compile-libfuzzer-introspector-x86_64": GPFS_LWE_EVENT_FILERMDIR = 12, /* Remove directory event */ Step #6 - "compile-libfuzzer-introspector-x86_64": GPFS_LWE_EVENT_EVALUATE = 13, /* Evaluate And Set Events */ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": GPFS_LWE_EVENT_FILEOPEN_READ = 14, /* Open for Read Only - EVENT 'OPEN_READ' - deprecated, use 'OPEN' */ Step #6 - "compile-libfuzzer-introspector-x86_64": GPFS_LWE_EVENT_FILEOPEN_WRITE = 15, /* Open with Writing privileges - EVENT 'OPEN_WRITE' - deprecated, use 'OPEN' */ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": GPFS_LWE_EVENT_FILEPOOL_CHANGE = 16, /* Open with Writing privileges - EVENT 'OPEN_WRITE' - deprecated, use 'OPEN' */ Step #6 - "compile-libfuzzer-introspector-x86_64": GPFS_LWE_EVENT_XATTR_CHANGE = 17, /* EAs of file are changed */ Step #6 - "compile-libfuzzer-introspector-x86_64": GPFS_LWE_EVENT_ACL_CHANGE = 18, /* ACLs (both GPFS ACLs and Posix permissions) of a file are changed */ Step #6 - "compile-libfuzzer-introspector-x86_64": GPFS_LWE_EVENT_CREATE = 19, /* create, including mkdir, symlink, special file */ Step #6 - "compile-libfuzzer-introspector-x86_64": GPFS_LWE_EVENT_GPFSATTR_CHANGE = 20, /* ts-specific attributes of file are changed */ Step #6 - "compile-libfuzzer-introspector-x86_64": GPFS_LWE_EVENT_FILETRUNCATE = 21, /* "File Truncate Event" 'TRUNCATE' */ Step #6 - "compile-libfuzzer-introspector-x86_64": GPFS_LWE_EVENT_FS_UNMOUNT_ALL = 22, /* FS is not externally mounted anywhere */ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": GPFS_LWE_EVENT_MAX = 23, /* 1 greater than any of the above */ Step #6 - "compile-libfuzzer-introspector-x86_64": } gpfs_lwe_eventtype_t; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef unsigned int gpfs_mode_t; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef unsigned int gpfs_pool_t; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct gpfs_timestruc Step #6 - "compile-libfuzzer-introspector-x86_64": { Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned int tv_sec; Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned int tv_nsec; Step #6 - "compile-libfuzzer-introspector-x86_64": } gpfs_timestruc_t; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct gpfs_opaque_acl Step #6 - "compile-libfuzzer-introspector-x86_64": { Step #6 - "compile-libfuzzer-introspector-x86_64": int acl_buffer_len; /* INPUT: Total size of buffer (including this field). Step #6 - "compile-libfuzzer-introspector-x86_64": OUTPUT: Actual size of the ACL information. */ Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned short acl_version; /* INPUT: Set to zero. Step #6 - "compile-libfuzzer-introspector-x86_64": OUTPUT: Current version of the returned ACL. */ Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned char acl_type; /* INPUT: Type of ACL: access (1) or default (2). */ Step #6 - "compile-libfuzzer-introspector-x86_64": char acl_var_data[1]; /* OUTPUT: Remainder of the ACL information. */ Step #6 - "compile-libfuzzer-introspector-x86_64": } gpfs_opaque_acl_t; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef unsigned int gpfs_gen_t; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef unsigned long long gpfs_snapid64_t; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef short gpfs_nlink_t; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef gpfs_statfs64_t statfs64_t; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct gpfs_restore gpfs_restore_t; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct gpfs_quotaInfo Step #6 - "compile-libfuzzer-introspector-x86_64": { Step #6 - "compile-libfuzzer-introspector-x86_64": gpfs_off64_t blockUsage; /* current block count in 1 KB units*/ Step #6 - "compile-libfuzzer-introspector-x86_64": gpfs_off64_t blockHardLimit; /* absolute limit on disk blks alloc */ Step #6 - "compile-libfuzzer-introspector-x86_64": gpfs_off64_t blockSoftLimit; /* preferred limit on disk blks */ Step #6 - "compile-libfuzzer-introspector-x86_64": gpfs_off64_t blockInDoubt; /* distributed shares + "lost" usage for blks */ Step #6 - "compile-libfuzzer-introspector-x86_64": int inodeUsage; /* current # allocated inodes */ Step #6 - "compile-libfuzzer-introspector-x86_64": int inodeHardLimit; /* absolute limit on allocated inodes */ Step #6 - "compile-libfuzzer-introspector-x86_64": int inodeSoftLimit; /* preferred inode limit */ Step #6 - "compile-libfuzzer-introspector-x86_64": int inodeInDoubt; /* distributed shares + "lost" usage for inodes */ Step #6 - "compile-libfuzzer-introspector-x86_64": gpfs_uid_t quoId; /* uid, gid or fileset id */ Step #6 - "compile-libfuzzer-introspector-x86_64": int entryType; /* entry type, not used */ Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned int blockGraceTime; /* time limit for excessive disk use */ Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned int inodeGraceTime; /* time limit for excessive inode use */ Step #6 - "compile-libfuzzer-introspector-x86_64": } gpfs_quotaInfo_t; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef unsigned int gpfs_uid_t; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct gpfs_timestruc64 Step #6 - "compile-libfuzzer-introspector-x86_64": { Step #6 - "compile-libfuzzer-introspector-x86_64": long long tv_sec; Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned int tv_nsec; Step #6 - "compile-libfuzzer-introspector-x86_64": } gpfs_timestruc64_t; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef unsigned long long gpfs_gen64_t; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef unsigned long long gpfs_fsid64_t[2]; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef long long gpfs_nlink64_t; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct statfs64 gpfs_statfs64_t; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef void* gpfs_file_t; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct gpfs_winattr Step #6 - "compile-libfuzzer-introspector-x86_64": { Step #6 - "compile-libfuzzer-introspector-x86_64": gpfs_timestruc_t creationTime; Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned int winAttrs; /* values as defined below */ Step #6 - "compile-libfuzzer-introspector-x86_64": } gpfs_winattr_t; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct gpfs_lwe_token Step #6 - "compile-libfuzzer-introspector-x86_64": { Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned long long high; Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned long long low; Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": #ifdef __cplusplus Step #6 - "compile-libfuzzer-introspector-x86_64": bool operator == (const struct gpfs_lwe_token& rhs) const Step #6 - "compile-libfuzzer-introspector-x86_64": { return high == rhs.high && low == rhs.low; }; Step #6 - "compile-libfuzzer-introspector-x86_64": bool operator != (const struct gpfs_lwe_token& rhs) const Step #6 - "compile-libfuzzer-introspector-x86_64": { return high != rhs.high || low != rhs.low; }; Step #6 - "compile-libfuzzer-introspector-x86_64": #endif /* __cplusplus */ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": } gpfs_lwe_token_t; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef unsigned int gpfs_snapid_t; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct gpfs_stat64 Step #6 - "compile-libfuzzer-introspector-x86_64": { Step #6 - "compile-libfuzzer-introspector-x86_64": gpfs_dev_t st_dev; /* id of device containing file */ Step #6 - "compile-libfuzzer-introspector-x86_64": gpfs_ino64_t st_ino; /* file inode number */ Step #6 - "compile-libfuzzer-introspector-x86_64": gpfs_mode_t st_mode; /* access mode */ Step #6 - "compile-libfuzzer-introspector-x86_64": gpfs_nlink64_t st_nlink; /* number of links */ Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned int st_flags; /* flag word */ Step #6 - "compile-libfuzzer-introspector-x86_64": gpfs_uid64_t st_uid; /* owner uid */ Step #6 - "compile-libfuzzer-introspector-x86_64": gpfs_gid64_t st_gid; /* owner gid */ Step #6 - "compile-libfuzzer-introspector-x86_64": gpfs_dev_t st_rdev; /* device id (if special file) */ Step #6 - "compile-libfuzzer-introspector-x86_64": gpfs_off64_t st_size; /* file size in bytes */ Step #6 - "compile-libfuzzer-introspector-x86_64": gpfs_timestruc64_t st_atime; /* time of last access */ Step #6 - "compile-libfuzzer-introspector-x86_64": gpfs_timestruc64_t st_mtime; /* time of last data modification */ Step #6 - "compile-libfuzzer-introspector-x86_64": gpfs_timestruc64_t st_ctime; /* time of last status change */ Step #6 - "compile-libfuzzer-introspector-x86_64": int st_blksize; /* preferred block size for io */ Step #6 - "compile-libfuzzer-introspector-x86_64": gpfs_off64_t st_blocks; /* 512 byte blocks of disk held by file */ Step #6 - "compile-libfuzzer-introspector-x86_64": long long st_fsid; /* file system id */ Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned int st_type; /* file type */ Step #6 - "compile-libfuzzer-introspector-x86_64": gpfs_gen64_t st_gen; /* inode generation number */ Step #6 - "compile-libfuzzer-introspector-x86_64": gpfs_timestruc64_t st_createtime; /* time of creation */ Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned int st_attrs; /* Windows flags */ Step #6 - "compile-libfuzzer-introspector-x86_64": } gpfs_stat64_t; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct gpfs_statfs64 Step #6 - "compile-libfuzzer-introspector-x86_64": { Step #6 - "compile-libfuzzer-introspector-x86_64": gpfs_off64_t f_blocks; /* total data blocks in file system */ Step #6 - "compile-libfuzzer-introspector-x86_64": gpfs_off64_t f_bfree; /* free block in fs */ Step #6 - "compile-libfuzzer-introspector-x86_64": gpfs_off64_t f_bavail; /* free blocks avail to non-superuser */ Step #6 - "compile-libfuzzer-introspector-x86_64": int f_bsize; /* optimal file system block size */ Step #6 - "compile-libfuzzer-introspector-x86_64": gpfs_ino64_t f_files; /* total file nodes in file system */ Step #6 - "compile-libfuzzer-introspector-x86_64": gpfs_ino64_t f_ffree; /* free file nodes in fs */ Step #6 - "compile-libfuzzer-introspector-x86_64": gpfs_fsid64_t f_fsid; /* file system id */ Step #6 - "compile-libfuzzer-introspector-x86_64": int f_fsize; /* fundamental file system block size */ Step #6 - "compile-libfuzzer-introspector-x86_64": int f_sector_size; /* logical disk sector size */ Step #6 - "compile-libfuzzer-introspector-x86_64": char f_fname[32]; /* file system name (usually mount pt.) */ Step #6 - "compile-libfuzzer-introspector-x86_64": char f_fpack[32]; /* file system pack name */ Step #6 - "compile-libfuzzer-introspector-x86_64": int f_name_max; /* maximum component name length for posix */ Step #6 - "compile-libfuzzer-introspector-x86_64": } gpfs_statfs64_t; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef const char *gpfs_enc_key_id_t; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef unsigned int gpfs_ino_t; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef unsigned long long gpfs_lwe_sessid_t; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef unsigned long long gpfs_ino64_t; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct gpfs_direntx Step #6 - "compile-libfuzzer-introspector-x86_64": { Step #6 - "compile-libfuzzer-introspector-x86_64": int d_version; /* this struct's version */ Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned short d_reclen; /* actual size of this struct including Step #6 - "compile-libfuzzer-introspector-x86_64": null terminated variable length d_name */ Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned short d_type; /* Types are defined below */ Step #6 - "compile-libfuzzer-introspector-x86_64": gpfs_ino_t d_ino; /* File inode number */ Step #6 - "compile-libfuzzer-introspector-x86_64": gpfs_gen_t d_gen; /* Generation number for the inode */ Step #6 - "compile-libfuzzer-introspector-x86_64": char d_name[256]; /* null terminated variable length name */ Step #6 - "compile-libfuzzer-introspector-x86_64": } gpfs_direntx_t; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct gpfs_fssnap_id Step #6 - "compile-libfuzzer-introspector-x86_64": { Step #6 - "compile-libfuzzer-introspector-x86_64": char opaque[48]; Step #6 - "compile-libfuzzer-introspector-x86_64": } gpfs_fssnap_id_t; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct gpfs_acl Step #6 - "compile-libfuzzer-introspector-x86_64": { Step #6 - "compile-libfuzzer-introspector-x86_64": gpfs_aclLen_t acl_len; /* Total length of this ACL in bytes */ Step #6 - "compile-libfuzzer-introspector-x86_64": gpfs_aclLevel_t acl_level; /* Reserved (must be zero) */ Step #6 - "compile-libfuzzer-introspector-x86_64": gpfs_aclVersion_t acl_version; /* POSIX or NFS4 ACL */ Step #6 - "compile-libfuzzer-introspector-x86_64": gpfs_aclType_t acl_type; /* Access, Default, or NFS4 */ Step #6 - "compile-libfuzzer-introspector-x86_64": gpfs_aclCount_t acl_nace; /* Number of Entries that follow */ Step #6 - "compile-libfuzzer-introspector-x86_64": union Step #6 - "compile-libfuzzer-introspector-x86_64": { Step #6 - "compile-libfuzzer-introspector-x86_64": gpfs_ace_v1_t ace_v1[1]; /* when GPFS_ACL_VERSION_POSIX */ Step #6 - "compile-libfuzzer-introspector-x86_64": gpfs_ace_v4_t ace_v4[1]; /* when GPFS_ACL_VERSION_NFS4 */ Step #6 - "compile-libfuzzer-introspector-x86_64": v4Level1_t v4Level1; /* when GPFS_ACL_LEVEL_V4FLAGS */ Step #6 - "compile-libfuzzer-introspector-x86_64": }; Step #6 - "compile-libfuzzer-introspector-x86_64": } gpfs_acl_t; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct gpfs_fssnap_handle gpfs_fssnap_handle_t; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct gpfs_statfspool_s Step #6 - "compile-libfuzzer-introspector-x86_64": { Step #6 - "compile-libfuzzer-introspector-x86_64": gpfs_off64_t f_blocks; /* total data blocks in pool */ Step #6 - "compile-libfuzzer-introspector-x86_64": gpfs_off64_t f_bfree; /* free blocks in pool */ Step #6 - "compile-libfuzzer-introspector-x86_64": gpfs_off64_t f_bavail; /* free blocks avail to non-superuser */ Step #6 - "compile-libfuzzer-introspector-x86_64": gpfs_off64_t f_mblocks; /* total metadata blocks in pool */ Step #6 - "compile-libfuzzer-introspector-x86_64": gpfs_off64_t f_mfree; /* free blocks avail for system metadata */ Step #6 - "compile-libfuzzer-introspector-x86_64": int f_bsize; /* optimal storage pool block size */ Step #6 - "compile-libfuzzer-introspector-x86_64": int f_files; /* total file nodes assigned to pool */ Step #6 - "compile-libfuzzer-introspector-x86_64": gpfs_pool_t f_poolid; /* storage pool id */ Step #6 - "compile-libfuzzer-introspector-x86_64": int f_fsize; /* fundamental file system block size */ Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned int f_usage; /* data and/or metadata stored in pool */ Step #6 - "compile-libfuzzer-introspector-x86_64": int f_replica; /* replica */ Step #6 - "compile-libfuzzer-introspector-x86_64": int f_bgf; /* block group factor */ Step #6 - "compile-libfuzzer-introspector-x86_64": int f_wad; /* write affinity depth */ Step #6 - "compile-libfuzzer-introspector-x86_64": int f_allowWriteAffinity; /* allow write affinity depth. 1 means yes */ Step #6 - "compile-libfuzzer-introspector-x86_64": int f_reserved[3];/* Current unused and set to zero */ Step #6 - "compile-libfuzzer-introspector-x86_64": } gpfs_statfspool_t; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef enum Step #6 - "compile-libfuzzer-introspector-x86_64": { Step #6 - "compile-libfuzzer-introspector-x86_64": GPFS_LWE_RESP_INVALID = 0, /* "Response Invalid/Unknown" */ Step #6 - "compile-libfuzzer-introspector-x86_64": GPFS_LWE_RESP_CONTINUE = 1, /* "Response Continue" */ Step #6 - "compile-libfuzzer-introspector-x86_64": GPFS_LWE_RESP_ABORT = 2, /* "Response Abort" */ Step #6 - "compile-libfuzzer-introspector-x86_64": GPFS_LWE_RESP_DONTCARE = 3 /* "Response DontCare" */ Step #6 - "compile-libfuzzer-introspector-x86_64": } gpfs_lwe_resp_t; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct gpfs_lwe_event { Step #6 - "compile-libfuzzer-introspector-x86_64": int eventLen; /* offset 0 */ Step #6 - "compile-libfuzzer-introspector-x86_64": gpfs_lwe_eventtype_t eventType; /* offset 4 */ Step #6 - "compile-libfuzzer-introspector-x86_64": gpfs_lwe_token_t eventToken; /* offset 8 <--- Must on DWORD */ Step #6 - "compile-libfuzzer-introspector-x86_64": int isSync; /* offset 16 */ Step #6 - "compile-libfuzzer-introspector-x86_64": int parmLen; /* offset 20 */ Step #6 - "compile-libfuzzer-introspector-x86_64": char* parmP; /* offset 24 <-- Must on DWORD */ Step #6 - "compile-libfuzzer-introspector-x86_64": } gpfs_lwe_event_t; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct gpfs_iattr Step #6 - "compile-libfuzzer-introspector-x86_64": { Step #6 - "compile-libfuzzer-introspector-x86_64": int ia_version; /* this struct version */ Step #6 - "compile-libfuzzer-introspector-x86_64": int ia_reclen; /* sizeof this structure */ Step #6 - "compile-libfuzzer-introspector-x86_64": int ia_checksum; /* validity check on iattr struct */ Step #6 - "compile-libfuzzer-introspector-x86_64": gpfs_mode_t ia_mode; /* access mode; see gpfs_mode_t comment */ Step #6 - "compile-libfuzzer-introspector-x86_64": gpfs_uid_t ia_uid; /* owner uid */ Step #6 - "compile-libfuzzer-introspector-x86_64": gpfs_gid_t ia_gid; /* owner gid */ Step #6 - "compile-libfuzzer-introspector-x86_64": gpfs_ino_t ia_inode; /* file inode number */ Step #6 - "compile-libfuzzer-introspector-x86_64": gpfs_gen_t ia_gen; /* inode generation number */ Step #6 - "compile-libfuzzer-introspector-x86_64": gpfs_nlink_t ia_nlink; /* number of links */ Step #6 - "compile-libfuzzer-introspector-x86_64": short ia_flags; /* Flags (defined below) */ Step #6 - "compile-libfuzzer-introspector-x86_64": int ia_blocksize; /* preferred block size for io */ Step #6 - "compile-libfuzzer-introspector-x86_64": gpfs_mask_t ia_mask; /* Initial attribute mask (not used) */ Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned int ia_pad1; /* reserved space */ Step #6 - "compile-libfuzzer-introspector-x86_64": gpfs_off64_t ia_size; /* file size in bytes */ Step #6 - "compile-libfuzzer-introspector-x86_64": gpfs_off64_t ia_blocks; /* 512 byte blocks of disk held by file */ Step #6 - "compile-libfuzzer-introspector-x86_64": gpfs_timestruc_t ia_atime; /* time of last access */ Step #6 - "compile-libfuzzer-introspector-x86_64": gpfs_timestruc_t ia_mtime; /* time of last data modification */ Step #6 - "compile-libfuzzer-introspector-x86_64": gpfs_timestruc_t ia_ctime; /* time of last status change */ Step #6 - "compile-libfuzzer-introspector-x86_64": gpfs_dev_t ia_rdev; /* id of device */ Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned int ia_xperm; /* extended attributes (defined below) */ Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned int ia_modsnapid; /* snapshot id of last modification */ Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned int ia_filesetid; /* fileset ID */ Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned int ia_datapoolid; /* storage pool ID for data */ Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned int ia_pad2; /* reserved space */ Step #6 - "compile-libfuzzer-introspector-x86_64": } gpfs_iattr_t; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef int gpfs_file_t; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef long long gpfs_off64_t; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef unsigned int gpfs_aclType_t; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef unsigned int gpfs_aclLevel_t; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef unsigned int gpfs_aclCount_t; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef unsigned int gpfs_aceType_t; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef unsigned int gpfs_acePerm_t; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct v4Level1_ext /* ACL extension */ Step #6 - "compile-libfuzzer-introspector-x86_64": { Step #6 - "compile-libfuzzer-introspector-x86_64": gpfs_aclFlag_t acl_flags; /* per-ACL flags */ Step #6 - "compile-libfuzzer-introspector-x86_64": gpfs_ace_v4_t ace_v4[1]; Step #6 - "compile-libfuzzer-introspector-x86_64": } v4Level1_t; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef unsigned long long gpfs_uid64_t; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef unsigned int gpfs_aclLen_t; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef unsigned int gpfs_aclVersion_t; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef unsigned int gpfs_aclFlag_t; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef unsigned int gpfs_aceFlags_t; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef unsigned int gpfs_aceMask_t; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef unsigned int gpfs_gid_t; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef unsigned long long gpfs_gid64_t; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct gpfs_ace_v4 Step #6 - "compile-libfuzzer-introspector-x86_64": { Step #6 - "compile-libfuzzer-introspector-x86_64": gpfs_aceType_t aceType; /* Allow or Deny */ Step #6 - "compile-libfuzzer-introspector-x86_64": gpfs_aceFlags_t aceFlags; /* Inherit specifications, etc. */ Step #6 - "compile-libfuzzer-introspector-x86_64": gpfs_aceFlags_t aceIFlags; /* GPFS Internal flags */ Step #6 - "compile-libfuzzer-introspector-x86_64": gpfs_aceMask_t aceMask; /* NFSv4 mask specification */ Step #6 - "compile-libfuzzer-introspector-x86_64": gpfs_uid_t aceWho; /* User/Group identification */ Step #6 - "compile-libfuzzer-introspector-x86_64": } gpfs_ace_v4_t; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef unsigned int gpfs_mask_t; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef gpfs_timestruc_t gpfs_times_vector_t[4]; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef unsigned int gpfs_dev_t; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef gpfs_stat64_t stat64_t; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:35.711 INFO datatypes - __init__: Processing /src/samba/third_party/socket_wrapper/socket_wrapper.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:35.716 INFO datatypes - __init__: Processing /src/samba/third_party/socket_wrapper/socket_wrapper.c Step #6 - "compile-libfuzzer-introspector-x86_64": typedef int (*__libc_eventfd)(int count, int flags); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef int (*__libc_ioctl)(int d, unsigned long int request, ...); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef int (*__libc_recvfrom)(int sockfd, Step #6 - "compile-libfuzzer-introspector-x86_64": void *buf, Step #6 - "compile-libfuzzer-introspector-x86_64": size_t len, Step #6 - "compile-libfuzzer-introspector-x86_64": int flags, Step #6 - "compile-libfuzzer-introspector-x86_64": struct sockaddr *src_addr, Step #6 - "compile-libfuzzer-introspector-x86_64": socklen_t *addrlen); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef int (*__libc_getpeername)(int sockfd, Step #6 - "compile-libfuzzer-introspector-x86_64": struct sockaddr *addr, Step #6 - "compile-libfuzzer-introspector-x86_64": socklen_t *addrlen); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef int (*__libc_listen)(int sockfd, int backlog); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef int (*__libc_recvmsg)(int sockfd, const struct msghdr *msg, int flags); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef int (*__libc_openat64)(int dirfd, const char *pathname, int flags, ...); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef int (*__libc_pipe)(int pipefd[2]); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef ssize_t (*__libc_readv)(int fd, const struct iovec *iov, int iovcnt); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef int (*__libc_sendmsg)(int sockfd, const struct msghdr *msg, int flags); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef ssize_t (*__libc_sendmmsg)(int sockfd, struct mmsghdr *msgvec, size_t vlen, int flags); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef int (*__libc_signalfd)(int fd, const sigset_t *mask, int flags); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef int (*__libc_socketpair)(int domain, int type, int protocol, int sv[2]); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef bool (*__rtld_default_uid_wrapper_syscall_valid)(long int sysno); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef int (*__libc_accept)(int sockfd, Step #6 - "compile-libfuzzer-introspector-x86_64": struct sockaddr *addr, Step #6 - "compile-libfuzzer-introspector-x86_64": socklen_t *addrlen); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef int (*__libc_read)(int fd, void *buf, size_t count); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef int (*__libc_recv)(int sockfd, void *buf, size_t len, int flags); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef int (*__libc_socket)(int domain, int type, int protocol); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef int (*__libc_sendmmsg)(int sockfd, struct mmsghdr *msgvec, unsigned int vlen, int flags); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef long int (*__rtld_default_uid_wrapper_syscall_va)(long int sysno, va_list va); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef int (*__libc_send)(int sockfd, const void *buf, size_t len, int flags); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef FILE *(*__libc_fopen64)(const char *name, const char *mode); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef int (*__libc_open)(const char *pathname, int flags, ...); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef ssize_t (*__libc_recvmmsg)(int sockfd, struct mmsghdr *msgvec, size_t vlen, int flags, const struct timespec *timeout); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef int (*__libc_sendto)(int sockfd, Step #6 - "compile-libfuzzer-introspector-x86_64": const void *buf, Step #6 - "compile-libfuzzer-introspector-x86_64": size_t len, Step #6 - "compile-libfuzzer-introspector-x86_64": int flags, Step #6 - "compile-libfuzzer-introspector-x86_64": const struct sockaddr *dst_addr, Step #6 - "compile-libfuzzer-introspector-x86_64": socklen_t addrlen); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef ssize_t (*__libc_write)(int fd, const void *buf, size_t count); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef int (*__libc_connect)(int sockfd, Step #6 - "compile-libfuzzer-introspector-x86_64": const struct sockaddr *addr, Step #6 - "compile-libfuzzer-introspector-x86_64": socklen_t addrlen); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef int (*__libc_setsockopt)(int sockfd, Step #6 - "compile-libfuzzer-introspector-x86_64": int level, Step #6 - "compile-libfuzzer-introspector-x86_64": int optname, Step #6 - "compile-libfuzzer-introspector-x86_64": const void *optval, Step #6 - "compile-libfuzzer-introspector-x86_64": socklen_t optlen); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef ssize_t (*__libc_writev)(int fd, const struct iovec *iov, int iovcnt); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef int (*__libc_fcntl64)(int fd, int cmd, ...); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef int (*__libc_timerfd_create)(int clockid, int flags); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef int (*__libc___close_nocancel)(int fd); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef int (*__libc_bind)(int sockfd, Step #6 - "compile-libfuzzer-introspector-x86_64": const struct sockaddr *addr, Step #6 - "compile-libfuzzer-introspector-x86_64": socklen_t addrlen); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef int (*__libc_dup)(int fd); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef int (*__libc_fcntl)(int fd, int cmd, ...); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef FILE *(*__libc_fopen)(const char *name, const char *mode); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef int (*__libc_getsockname)(int sockfd, Step #6 - "compile-libfuzzer-introspector-x86_64": struct sockaddr *addr, Step #6 - "compile-libfuzzer-introspector-x86_64": socklen_t *addrlen); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef int (*__libc_open64)(const char *pathname, int flags, ...); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef int (*__libc_recvmmsg)(int sockfd, struct mmsghdr *msgvec, unsigned int vlen, int flags, const struct timespec *timeout); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef int (*__libc_close)(int fd); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef int (*__libc_dup2)(int oldfd, int newfd); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef int (*__libc_getsockopt)(int sockfd, Step #6 - "compile-libfuzzer-introspector-x86_64": int level, Step #6 - "compile-libfuzzer-introspector-x86_64": int optname, Step #6 - "compile-libfuzzer-introspector-x86_64": void *optval, Step #6 - "compile-libfuzzer-introspector-x86_64": socklen_t *optlen); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef int (*__libc_accept4)(int sockfd, Step #6 - "compile-libfuzzer-introspector-x86_64": struct sockaddr *addr, Step #6 - "compile-libfuzzer-introspector-x86_64": socklen_t *addrlen, Step #6 - "compile-libfuzzer-introspector-x86_64": int flags); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef int (*__libc_openat)(int dirfd, const char *path, int flags, ...); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef long int (*__libc_syscall)(long int sysno, ...); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef int (*__libc_recvmmsg)(int sockfd, struct mmsghdr *msgvec, unsigned int vlen, int flags, struct timespec *timeout); Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:35.811 INFO datatypes - __init__: Processing /src/samba/third_party/pam_wrapper/pam_wrapper.c Step #6 - "compile-libfuzzer-introspector-x86_64": typedef int (*__libpam_pam_authenticate)(pam_handle_t *pamh, int flags); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef int (*__libpam_pam_open_session)(pam_handle_t *pamh, int flags); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef int (*__libpam_pam_chauthtok)(pam_handle_t *pamh, int flags); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef int (*__libpam_pam_close_session)(pam_handle_t *pamh, int flags); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef int (*__libpam_pam_acct_mgmt)(pam_handle_t *pamh, int flags); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef const char * (*__libpam_pam_strerror)(pam_handle_t *pamh, Step #6 - "compile-libfuzzer-introspector-x86_64": int errnum); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef int (*__libpam_pam_start)(const char *service_name, Step #6 - "compile-libfuzzer-introspector-x86_64": const char *user, Step #6 - "compile-libfuzzer-introspector-x86_64": const struct pam_conv *pam_conversation, Step #6 - "compile-libfuzzer-introspector-x86_64": pam_handle_t **pamh); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef int (*__libpam_pam_putenv)(pam_handle_t *pamh, const char *name_value); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef int (*__libpam_pam_start_confdir)(const char *service_name, Step #6 - "compile-libfuzzer-introspector-x86_64": const char *user, Step #6 - "compile-libfuzzer-introspector-x86_64": const struct pam_conv *pam_conversation, Step #6 - "compile-libfuzzer-introspector-x86_64": const char *confdir, Step #6 - "compile-libfuzzer-introspector-x86_64": pam_handle_t **pamh); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef const char * (*__libpam_pam_getenv)(pam_handle_t *pamh, const char *name); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef int (*__libpam_pam_setcred)(pam_handle_t *pamh, int flags); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef int (*__libpam_pam_set_item)(pam_handle_t *pamh, Step #6 - "compile-libfuzzer-introspector-x86_64": int item_type, Step #6 - "compile-libfuzzer-introspector-x86_64": const void *item); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef int (*__libpam_pam_set_data)(pam_handle_t *pamh, Step #6 - "compile-libfuzzer-introspector-x86_64": const char *module_data_name, Step #6 - "compile-libfuzzer-introspector-x86_64": void *data, Step #6 - "compile-libfuzzer-introspector-x86_64": void (*cleanup)(pam_handle_t *pamh, Step #6 - "compile-libfuzzer-introspector-x86_64": void *data, Step #6 - "compile-libfuzzer-introspector-x86_64": int error_status)); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef void (*__libpam_pam_vsyslog)(const pam_handle_t *pamh, Step #6 - "compile-libfuzzer-introspector-x86_64": int priority, Step #6 - "compile-libfuzzer-introspector-x86_64": const char *fmt, Step #6 - "compile-libfuzzer-introspector-x86_64": va_list args); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef int (*__libpam_pam_end)(pam_handle_t *pamh, int pam_status); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef char ** (*__libpam_pam_getenvlist)(pam_handle_t *pamh); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef int (*__libpam_pam_get_item)(const pam_handle_t *pamh, Step #6 - "compile-libfuzzer-introspector-x86_64": int item_type, Step #6 - "compile-libfuzzer-introspector-x86_64": const void **item); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef int (*__libpam_pam_get_data)(const pam_handle_t *pamh, Step #6 - "compile-libfuzzer-introspector-x86_64": const char *module_data_name, Step #6 - "compile-libfuzzer-introspector-x86_64": const void **data); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef int (*__libpam_pam_vprompt)(pam_handle_t *pamh, Step #6 - "compile-libfuzzer-introspector-x86_64": int style, Step #6 - "compile-libfuzzer-introspector-x86_64": char **response, Step #6 - "compile-libfuzzer-introspector-x86_64": const char *fmt, Step #6 - "compile-libfuzzer-introspector-x86_64": va_list args); Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:35.837 INFO datatypes - __init__: Processing /src/samba/third_party/pam_wrapper/pwrap_compat.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:35.842 INFO datatypes - __init__: Processing /src/samba/third_party/pam_wrapper/libpamtest.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef int (*pam_conv_fn)(int num_msg, Step #6 - "compile-libfuzzer-introspector-x86_64": const struct pam_message **msg, Step #6 - "compile-libfuzzer-introspector-x86_64": struct pam_response **resp, Step #6 - "compile-libfuzzer-introspector-x86_64": void *appdata_ptr); Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:35.849 INFO datatypes - __init__: Processing /src/samba/third_party/pam_wrapper/libpamtest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:35.857 INFO datatypes - __init__: Processing /src/samba/third_party/pam_wrapper/modules/pam_set_items.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:35.865 INFO datatypes - __init__: Processing /src/samba/third_party/pam_wrapper/modules/pam_matrix.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:35.878 INFO datatypes - __init__: Processing /src/samba/third_party/pam_wrapper/python/pypamtest.c Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": PyObject_HEAD Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": enum pamtest_ops pam_operation; Step #6 - "compile-libfuzzer-introspector-x86_64": int expected_rv; Step #6 - "compile-libfuzzer-introspector-x86_64": int flags; Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": PyObject *pam_handle; Step #6 - "compile-libfuzzer-introspector-x86_64": PyObject *pam_env; Step #6 - "compile-libfuzzer-introspector-x86_64": } TestCaseObject; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": PyObject_HEAD Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": PyObject *info_msg_list; Step #6 - "compile-libfuzzer-introspector-x86_64": PyObject *error_msg_list; Step #6 - "compile-libfuzzer-introspector-x86_64": } TestResultObject; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:35.897 INFO datatypes - __init__: Processing /src/samba/third_party/resolv_wrapper/resolv_wrapper.c Step #6 - "compile-libfuzzer-introspector-x86_64": typedef int (*__libc_res_ninit)(struct __res_state *state); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef void (*__libc_res_nclose)(struct __res_state *state); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef int (*__libc_res_nquery)(struct __res_state *state, Step #6 - "compile-libfuzzer-introspector-x86_64": const char *dname, Step #6 - "compile-libfuzzer-introspector-x86_64": int class, Step #6 - "compile-libfuzzer-introspector-x86_64": int type, Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned char *answer, Step #6 - "compile-libfuzzer-introspector-x86_64": int anslen); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef int (*__libc_res_nsearch)(struct __res_state *state, Step #6 - "compile-libfuzzer-introspector-x86_64": const char *dname, Step #6 - "compile-libfuzzer-introspector-x86_64": int class, Step #6 - "compile-libfuzzer-introspector-x86_64": int type, Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned char *answer, Step #6 - "compile-libfuzzer-introspector-x86_64": int anslen); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef int (*__libc___res_ninit)(struct __res_state *state); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef void (*__libc___res_nclose)(struct __res_state *state); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef int (*__libc___res_nquery)(struct __res_state *state, Step #6 - "compile-libfuzzer-introspector-x86_64": const char *dname, Step #6 - "compile-libfuzzer-introspector-x86_64": int class, Step #6 - "compile-libfuzzer-introspector-x86_64": int type, Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned char *answer, Step #6 - "compile-libfuzzer-introspector-x86_64": int anslen); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef int (*__libc___res_nsearch)(struct __res_state *state, Step #6 - "compile-libfuzzer-introspector-x86_64": const char *dname, Step #6 - "compile-libfuzzer-introspector-x86_64": int class, Step #6 - "compile-libfuzzer-introspector-x86_64": int type, Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned char *answer, Step #6 - "compile-libfuzzer-introspector-x86_64": int anslen); Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:35.926 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/kpasswd/kpasswd-generator.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:35.934 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/kpasswd/kpasswd.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:35.942 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/kpasswd/kpasswdd.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:35.959 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/kpasswd/kpasswd_locl.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:35.965 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/tests/bin/intr.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:35.972 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/tests/plugin/kdc_test_plugin.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:35.980 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/kcm/acl.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:35.986 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/kcm/protocol.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:36.008 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/kcm/main.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:36.014 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/kcm/headers.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:36.020 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/kcm/client.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:36.027 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/kcm/glue.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:36.035 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/kcm/sessions.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:36.041 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/kcm/log.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:36.047 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/kcm/renew.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:36.053 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/kcm/events.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:36.063 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/kcm/config.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:36.072 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/kcm/acquire.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:36.079 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/kcm/connect.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:36.084 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/kcm/kcm_locl.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct kcm_ccache_data { Step #6 - "compile-libfuzzer-introspector-x86_64": char *name; Step #6 - "compile-libfuzzer-introspector-x86_64": kcmuuid_t uuid; Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned refcnt; Step #6 - "compile-libfuzzer-introspector-x86_64": uint16_t flags; Step #6 - "compile-libfuzzer-introspector-x86_64": uint16_t mode; Step #6 - "compile-libfuzzer-introspector-x86_64": uid_t uid; Step #6 - "compile-libfuzzer-introspector-x86_64": gid_t gid; Step #6 - "compile-libfuzzer-introspector-x86_64": pid_t session; /* really au_asid_t */ Step #6 - "compile-libfuzzer-introspector-x86_64": krb5_principal client; /* primary client principal */ Step #6 - "compile-libfuzzer-introspector-x86_64": krb5_principal server; /* primary server principal (TGS if NULL) */ Step #6 - "compile-libfuzzer-introspector-x86_64": struct kcm_creds *creds; Step #6 - "compile-libfuzzer-introspector-x86_64": krb5_deltat tkt_life; Step #6 - "compile-libfuzzer-introspector-x86_64": krb5_deltat renew_life; Step #6 - "compile-libfuzzer-introspector-x86_64": int32_t kdc_offset; Step #6 - "compile-libfuzzer-introspector-x86_64": union { Step #6 - "compile-libfuzzer-introspector-x86_64": krb5_keytab keytab; Step #6 - "compile-libfuzzer-introspector-x86_64": krb5_keyblock keyblock; Step #6 - "compile-libfuzzer-introspector-x86_64": } key; Step #6 - "compile-libfuzzer-introspector-x86_64": HEIMDAL_MUTEX mutex; Step #6 - "compile-libfuzzer-introspector-x86_64": struct kcm_ccache_data *next; Step #6 - "compile-libfuzzer-introspector-x86_64": } kcm_ccache_data; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef kcm_ccache_data *kcm_ccache; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct kcm_client { Step #6 - "compile-libfuzzer-introspector-x86_64": pid_t pid; Step #6 - "compile-libfuzzer-introspector-x86_64": uid_t uid; Step #6 - "compile-libfuzzer-introspector-x86_64": gid_t gid; Step #6 - "compile-libfuzzer-introspector-x86_64": pid_t session; Step #6 - "compile-libfuzzer-introspector-x86_64": } kcm_client; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct kcm_event { Step #6 - "compile-libfuzzer-introspector-x86_64": int valid; Step #6 - "compile-libfuzzer-introspector-x86_64": time_t fire_time; Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned fire_count; Step #6 - "compile-libfuzzer-introspector-x86_64": time_t expire_time; Step #6 - "compile-libfuzzer-introspector-x86_64": time_t backoff_time; Step #6 - "compile-libfuzzer-introspector-x86_64": enum { Step #6 - "compile-libfuzzer-introspector-x86_64": KCM_EVENT_NONE = 0, Step #6 - "compile-libfuzzer-introspector-x86_64": KCM_EVENT_ACQUIRE_CREDS, Step #6 - "compile-libfuzzer-introspector-x86_64": KCM_EVENT_RENEW_CREDS, Step #6 - "compile-libfuzzer-introspector-x86_64": KCM_EVENT_DESTROY_CREDS, Step #6 - "compile-libfuzzer-introspector-x86_64": KCM_EVENT_DESTROY_EMPTY_CACHE Step #6 - "compile-libfuzzer-introspector-x86_64": } action; Step #6 - "compile-libfuzzer-introspector-x86_64": kcm_ccache ccache; Step #6 - "compile-libfuzzer-introspector-x86_64": struct kcm_event *next; Step #6 - "compile-libfuzzer-introspector-x86_64": } kcm_event; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef krb5_error_code (*kcm_method)(krb5_context, kcm_client *, kcm_operation, krb5_storage *, krb5_storage *); Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:36.091 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/kcm/cache.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:36.103 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/include/heimqueue.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:36.109 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/include/crypto-headers.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:36.114 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/include/heim_threads.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef unsigned long HEIM_PRIV_thread_key; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct heim_thread_key { Step #6 - "compile-libfuzzer-introspector-x86_64": void *value; Step #6 - "compile-libfuzzer-introspector-x86_64": void (*destructor)(void *); Step #6 - "compile-libfuzzer-introspector-x86_64": } heim_thread_key; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct heim_mutex { Step #6 - "compile-libfuzzer-introspector-x86_64": HANDLE h; Step #6 - "compile-libfuzzer-introspector-x86_64": } heim_mutex_t; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct heim_rwlock { Step #6 - "compile-libfuzzer-introspector-x86_64": SRWLOCK lock; Step #6 - "compile-libfuzzer-introspector-x86_64": int exclusive; Step #6 - "compile-libfuzzer-introspector-x86_64": } heim_rwlock_t; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:36.122 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/include/bits.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:36.131 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/kdc/kdc-plugin.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef krb5_error_code Step #6 - "compile-libfuzzer-introspector-x86_64": (KRB5_CALLCONV *krb5plugin_kdc_client_access)(void *, astgs_request_t); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef krb5_error_code Step #6 - "compile-libfuzzer-introspector-x86_64": (KRB5_CALLCONV *krb5plugin_kdc_pac_verify)(void *, Step #6 - "compile-libfuzzer-introspector-x86_64": astgs_request_t, Step #6 - "compile-libfuzzer-introspector-x86_64": krb5_const_principal, /* new ticket client */ Step #6 - "compile-libfuzzer-introspector-x86_64": hdb_entry *, /* delegation proxy */ Step #6 - "compile-libfuzzer-introspector-x86_64": hdb_entry *,/* client */ Step #6 - "compile-libfuzzer-introspector-x86_64": hdb_entry *,/* server */ Step #6 - "compile-libfuzzer-introspector-x86_64": hdb_entry *,/* krbtgt */ Step #6 - "compile-libfuzzer-introspector-x86_64": EncTicketPart *, /* ticket */ Step #6 - "compile-libfuzzer-introspector-x86_64": krb5_pac); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef krb5_error_code Step #6 - "compile-libfuzzer-introspector-x86_64": (KRB5_CALLCONV *krb5plugin_kdc_hwauth_policy)(void *, astgs_request_t); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef krb5_error_code Step #6 - "compile-libfuzzer-introspector-x86_64": (KRB5_CALLCONV *krb5plugin_kdc_audit)(void *, astgs_request_t); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct krb5plugin_kdc_ftable { Step #6 - "compile-libfuzzer-introspector-x86_64": HEIM_PLUGIN_FTABLE_COMMON_ELEMENTS(krb5_context); Step #6 - "compile-libfuzzer-introspector-x86_64": krb5plugin_kdc_pac_generate pac_generate; Step #6 - "compile-libfuzzer-introspector-x86_64": krb5plugin_kdc_pac_verify pac_verify; Step #6 - "compile-libfuzzer-introspector-x86_64": krb5plugin_kdc_pac_update pac_update; Step #6 - "compile-libfuzzer-introspector-x86_64": krb5plugin_kdc_client_access client_access; Step #6 - "compile-libfuzzer-introspector-x86_64": krb5plugin_kdc_referral_policy referral_policy; Step #6 - "compile-libfuzzer-introspector-x86_64": krb5plugin_kdc_hwauth_policy hwauth_policy; Step #6 - "compile-libfuzzer-introspector-x86_64": krb5plugin_kdc_finalize_reply finalize_reply; Step #6 - "compile-libfuzzer-introspector-x86_64": krb5plugin_kdc_audit audit; Step #6 - "compile-libfuzzer-introspector-x86_64": } krb5plugin_kdc_ftable; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef krb5_error_code Step #6 - "compile-libfuzzer-introspector-x86_64": (KRB5_CALLCONV *krb5plugin_kdc_pac_generate)(void *, Step #6 - "compile-libfuzzer-introspector-x86_64": astgs_request_t, Step #6 - "compile-libfuzzer-introspector-x86_64": hdb_entry *, /* client */ Step #6 - "compile-libfuzzer-introspector-x86_64": hdb_entry *, /* server */ Step #6 - "compile-libfuzzer-introspector-x86_64": const krb5_keyblock *, /* pk_replykey */ Step #6 - "compile-libfuzzer-introspector-x86_64": uint64_t, /* pac_attributes */ Step #6 - "compile-libfuzzer-introspector-x86_64": krb5_pac *); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef krb5_error_code Step #6 - "compile-libfuzzer-introspector-x86_64": (KRB5_CALLCONV *krb5plugin_kdc_referral_policy)(void *, astgs_request_t); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef krb5_error_code Step #6 - "compile-libfuzzer-introspector-x86_64": (KRB5_CALLCONV *krb5plugin_kdc_finalize_reply)(void *, astgs_request_t); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef krb5_error_code Step #6 - "compile-libfuzzer-introspector-x86_64": (KRB5_CALLCONV *krb5plugin_kdc_pac_update)(void *, Step #6 - "compile-libfuzzer-introspector-x86_64": astgs_request_t, Step #6 - "compile-libfuzzer-introspector-x86_64": krb5_const_principal, /* new ticket client */ Step #6 - "compile-libfuzzer-introspector-x86_64": hdb_entry *, /* delegation proxy */ Step #6 - "compile-libfuzzer-introspector-x86_64": krb5_const_pac, /* delegation proxy pac */ Step #6 - "compile-libfuzzer-introspector-x86_64": hdb_entry *,/* client */ Step #6 - "compile-libfuzzer-introspector-x86_64": hdb_entry *,/* server */ Step #6 - "compile-libfuzzer-introspector-x86_64": hdb_entry *,/* krbtgt */ Step #6 - "compile-libfuzzer-introspector-x86_64": krb5_pac *); Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:36.138 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/kdc/test_csr_authorizer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:36.150 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/kdc/announce.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:36.161 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/kdc/bx509d.c Step #6 - "compile-libfuzzer-introspector-x86_64": typedef enum { Step #6 - "compile-libfuzzer-introspector-x86_64": CSRF_PROT_UNSPEC = 0, Step #6 - "compile-libfuzzer-introspector-x86_64": CSRF_PROT_GET_WITH_HEADER = 1, Step #6 - "compile-libfuzzer-introspector-x86_64": CSRF_PROT_GET_WITH_TOKEN = 2, Step #6 - "compile-libfuzzer-introspector-x86_64": CSRF_PROT_POST_WITH_HEADER = 8, Step #6 - "compile-libfuzzer-introspector-x86_64": CSRF_PROT_POST_WITH_TOKEN = 16, Step #6 - "compile-libfuzzer-introspector-x86_64": } csrf_protection_type; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef int heim_mhd_result; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef enum MHD_Result heim_mhd_result; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef krb5_error_code (*handler)(struct bx509_request_desc *); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct bx509_request_desc { Step #6 - "compile-libfuzzer-introspector-x86_64": /* Common elements for Heimdal request/response services */ Step #6 - "compile-libfuzzer-introspector-x86_64": HEIM_SVC_REQUEST_DESC_COMMON_ELEMENTS; Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": struct MHD_Connection *connection; Step #6 - "compile-libfuzzer-introspector-x86_64": struct MHD_PostProcessor *pp; Step #6 - "compile-libfuzzer-introspector-x86_64": struct MHD_Response *response; Step #6 - "compile-libfuzzer-introspector-x86_64": krb5_times token_times; Step #6 - "compile-libfuzzer-introspector-x86_64": time_t req_life; Step #6 - "compile-libfuzzer-introspector-x86_64": hx509_request req; Step #6 - "compile-libfuzzer-introspector-x86_64": struct free_tend_list *free_list; Step #6 - "compile-libfuzzer-introspector-x86_64": const char *for_cname; Step #6 - "compile-libfuzzer-introspector-x86_64": const char *target; Step #6 - "compile-libfuzzer-introspector-x86_64": const char *redir; Step #6 - "compile-libfuzzer-introspector-x86_64": const char *method; Step #6 - "compile-libfuzzer-introspector-x86_64": size_t post_data_size; Step #6 - "compile-libfuzzer-introspector-x86_64": size_t san_idx; /* For /get-tgts */ Step #6 - "compile-libfuzzer-introspector-x86_64": enum k5_creds_kind cckind; Step #6 - "compile-libfuzzer-introspector-x86_64": char *pkix_store; Step #6 - "compile-libfuzzer-introspector-x86_64": char *tgts_filename; Step #6 - "compile-libfuzzer-introspector-x86_64": FILE *tgts; Step #6 - "compile-libfuzzer-introspector-x86_64": char *ccname; Step #6 - "compile-libfuzzer-introspector-x86_64": char *freeme1; Step #6 - "compile-libfuzzer-introspector-x86_64": char *csrf_token; Step #6 - "compile-libfuzzer-introspector-x86_64": krb5_addresses tgt_addresses; /* For /get-tgt */ Step #6 - "compile-libfuzzer-introspector-x86_64": char frombuf[128]; Step #6 - "compile-libfuzzer-introspector-x86_64": } *bx509_request_desc; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:36.204 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/kdc/string2key.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:36.212 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/kdc/token_validator.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:36.218 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/kdc/gss_preauth_authorizer_plugin.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct krb5plugin_gss_preauth_authorizer_ftable_desc { Step #6 - "compile-libfuzzer-introspector-x86_64": HEIM_PLUGIN_FTABLE_COMMON_ELEMENTS(krb5_context); Step #6 - "compile-libfuzzer-introspector-x86_64": krb5_error_code (KRB5_LIB_CALL *authorize)(void *, /*plug_ctx*/ Step #6 - "compile-libfuzzer-introspector-x86_64": astgs_request_t, /*r*/ Step #6 - "compile-libfuzzer-introspector-x86_64": gss_const_name_t, /*initiator_name*/ Step #6 - "compile-libfuzzer-introspector-x86_64": gss_const_OID, /*mech_type*/ Step #6 - "compile-libfuzzer-introspector-x86_64": OM_uint32, /*ret_flags*/ Step #6 - "compile-libfuzzer-introspector-x86_64": krb5_boolean *, /*authorized*/ Step #6 - "compile-libfuzzer-introspector-x86_64": krb5_principal *); /*mapped_name*/ Step #6 - "compile-libfuzzer-introspector-x86_64": krb5_error_code (KRB5_LIB_CALL *finalize_pac)(void *, /*plug_ctx*/ Step #6 - "compile-libfuzzer-introspector-x86_64": astgs_request_t); /*r*/ Step #6 - "compile-libfuzzer-introspector-x86_64": } krb5plugin_gss_preauth_authorizer_ftable; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:36.224 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/kdc/mssfu.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:36.236 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/kdc/kerberos5.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:36.275 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/kdc/misc.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:36.284 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/kdc/cjwt_token_validator.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:36.294 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/kdc/pkinit-ec.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:36.304 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/kdc/kdc_locl.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct pk_client_params pk_client_params; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct gss_client_params gss_client_params; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct kx509_req_context_desc { Step #6 - "compile-libfuzzer-introspector-x86_64": HEIM_SVC_REQUEST_DESC_COMMON_ELEMENTS; Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": struct Kx509Request req; Step #6 - "compile-libfuzzer-introspector-x86_64": Kx509CSRPlus csr_plus; Step #6 - "compile-libfuzzer-introspector-x86_64": krb5_auth_context ac; Step #6 - "compile-libfuzzer-introspector-x86_64": const char *realm; /* XXX Confusion: is this crealm or srealm? */ Step #6 - "compile-libfuzzer-introspector-x86_64": krb5_keyblock *key; Step #6 - "compile-libfuzzer-introspector-x86_64": hx509_request csr; Step #6 - "compile-libfuzzer-introspector-x86_64": krb5_times ticket_times; Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned int send_chain:1; /* Client expects a full chain */ Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned int have_csr:1; /* Client sent a CSR */ Step #6 - "compile-libfuzzer-introspector-x86_64": } *kx509_req_context; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:36.311 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/kdc/main.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:36.318 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/kdc/altsecid_gss_preauth_authorizer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:36.329 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/kdc/kdc-plugin.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:36.342 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/kdc/default_config.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:36.352 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/kdc/test_kdc_ca.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:36.360 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/kdc/kdc-audit.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:36.366 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/kdc/headers.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:36.371 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/kdc/csr_authorizer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:36.377 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/kdc/digest-service.c Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct pk_client_params pk_client_params; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct gss_client_params gss_client_params; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:36.385 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/kdc/kdc-replay.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:36.393 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/kdc/fast.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:36.408 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/kdc/csr_authorizer_plugin.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct krb5plugin_csr_authorizer_ftable_desc { Step #6 - "compile-libfuzzer-introspector-x86_64": HEIM_PLUGIN_FTABLE_COMMON_ELEMENTS(krb5_context); Step #6 - "compile-libfuzzer-introspector-x86_64": krb5_error_code (KRB5_LIB_CALL *authorize)(void *, /*plug_ctx*/ Step #6 - "compile-libfuzzer-introspector-x86_64": krb5_context, /*context*/ Step #6 - "compile-libfuzzer-introspector-x86_64": const char *, /*app*/ Step #6 - "compile-libfuzzer-introspector-x86_64": hx509_request, /*CSR*/ Step #6 - "compile-libfuzzer-introspector-x86_64": krb5_const_principal,/*client*/ Step #6 - "compile-libfuzzer-introspector-x86_64": krb5_boolean *); /*authorized*/ Step #6 - "compile-libfuzzer-introspector-x86_64": } krb5plugin_csr_authorizer_ftable; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:36.414 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/kdc/negotiate_token_validator.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:36.423 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/kdc/test_token_validator.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:36.430 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/kdc/gss_preauth.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:36.446 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/kdc/ca.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:36.453 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/kdc/hpropd.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:36.461 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/kdc/log.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:36.468 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/kdc/ipc_csr_authorizer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:36.480 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/kdc/kdc-accessors.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:36.488 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/kdc/pkinit.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:36.516 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/kdc/kdc-tester.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:36.527 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/kdc/set_dbinfo.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:36.533 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/kdc/httpkadmind.c Step #6 - "compile-libfuzzer-introspector-x86_64": typedef enum { Step #6 - "compile-libfuzzer-introspector-x86_64": CSRF_PROT_UNSPEC = 0, Step #6 - "compile-libfuzzer-introspector-x86_64": CSRF_PROT_GET_WITH_HEADER = 1, Step #6 - "compile-libfuzzer-introspector-x86_64": CSRF_PROT_GET_WITH_TOKEN = 2, Step #6 - "compile-libfuzzer-introspector-x86_64": CSRF_PROT_POST_WITH_HEADER = 8, Step #6 - "compile-libfuzzer-introspector-x86_64": CSRF_PROT_POST_WITH_TOKEN = 16, Step #6 - "compile-libfuzzer-introspector-x86_64": } csrf_protection_type; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct kadmin_request_desc { Step #6 - "compile-libfuzzer-introspector-x86_64": HEIM_SVC_REQUEST_DESC_COMMON_ELEMENTS; Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": struct MHD_Connection *connection; Step #6 - "compile-libfuzzer-introspector-x86_64": krb5_times token_times; Step #6 - "compile-libfuzzer-introspector-x86_64": /* Step #6 - "compile-libfuzzer-introspector-x86_64": * FIXME Step #6 - "compile-libfuzzer-introspector-x86_64": * Step #6 - "compile-libfuzzer-introspector-x86_64": * Currently we re-use the authz framework from bx509d, using an Step #6 - "compile-libfuzzer-introspector-x86_64": * `hx509_request' instance (an abstraction for CSRs) to represent the Step #6 - "compile-libfuzzer-introspector-x86_64": * request because that is what the authz plugin uses that implements the Step #6 - "compile-libfuzzer-introspector-x86_64": * policy we want checked here. Step #6 - "compile-libfuzzer-introspector-x86_64": * Step #6 - "compile-libfuzzer-introspector-x86_64": * This is inappropriate in the long-term in two ways: Step #6 - "compile-libfuzzer-introspector-x86_64": * Step #6 - "compile-libfuzzer-introspector-x86_64": * - the policy for certificates deals in SANs and EKUs, whereas the Step #6 - "compile-libfuzzer-introspector-x86_64": * policy for ext_keytab deals in host-based service principal names, Step #6 - "compile-libfuzzer-introspector-x86_64": * and there is not a one-to-one mapping of service names to EKUs; Step #6 - "compile-libfuzzer-introspector-x86_64": * Step #6 - "compile-libfuzzer-introspector-x86_64": * - using a type from libhx509 for representing requests for things that Step #6 - "compile-libfuzzer-introspector-x86_64": * aren't certificates is really not appropriate no matter how similar Step #6 - "compile-libfuzzer-introspector-x86_64": * the use cases for this all might be. Step #6 - "compile-libfuzzer-introspector-x86_64": * Step #6 - "compile-libfuzzer-introspector-x86_64": * What we need to do is develop a library that can represent requests for Step #6 - "compile-libfuzzer-introspector-x86_64": * credentials via naming attributes like SANs and Kerberos principal Step #6 - "compile-libfuzzer-introspector-x86_64": * names, but more arbitrary still than what `hx509_request' supports, and Step #6 - "compile-libfuzzer-introspector-x86_64": * then invokes a plugin. Step #6 - "compile-libfuzzer-introspector-x86_64": * Step #6 - "compile-libfuzzer-introspector-x86_64": * Also, we might want to develop an in-tree authorization solution that is Step #6 - "compile-libfuzzer-introspector-x86_64": * richer than what kadmin.acl supports now, storing grants in HDB entries Step #6 - "compile-libfuzzer-introspector-x86_64": * and/or similar places. Step #6 - "compile-libfuzzer-introspector-x86_64": * Step #6 - "compile-libfuzzer-introspector-x86_64": * For expediency we use `hx509_request' here for now, impedance mismatches Step #6 - "compile-libfuzzer-introspector-x86_64": * be damned. Step #6 - "compile-libfuzzer-introspector-x86_64": */ Step #6 - "compile-libfuzzer-introspector-x86_64": hx509_request req; /* For authz only */ Step #6 - "compile-libfuzzer-introspector-x86_64": struct free_tend_list *free_list; Step #6 - "compile-libfuzzer-introspector-x86_64": struct MHD_PostProcessor *pp; Step #6 - "compile-libfuzzer-introspector-x86_64": heim_array_t service_names; Step #6 - "compile-libfuzzer-introspector-x86_64": heim_array_t hostnames; Step #6 - "compile-libfuzzer-introspector-x86_64": heim_array_t spns; Step #6 - "compile-libfuzzer-introspector-x86_64": krb5_principal cprinc; Step #6 - "compile-libfuzzer-introspector-x86_64": krb5_keytab keytab; Step #6 - "compile-libfuzzer-introspector-x86_64": krb5_storage *sp; Step #6 - "compile-libfuzzer-introspector-x86_64": void *kadm_handle; Step #6 - "compile-libfuzzer-introspector-x86_64": char *realm; Step #6 - "compile-libfuzzer-introspector-x86_64": char *keytab_name; Step #6 - "compile-libfuzzer-introspector-x86_64": char *freeme1; Step #6 - "compile-libfuzzer-introspector-x86_64": char *enctypes; Step #6 - "compile-libfuzzer-introspector-x86_64": char *cache_control; Step #6 - "compile-libfuzzer-introspector-x86_64": char *csrf_token; Step #6 - "compile-libfuzzer-introspector-x86_64": const char *method; Step #6 - "compile-libfuzzer-introspector-x86_64": krb5_timestamp pw_end; Step #6 - "compile-libfuzzer-introspector-x86_64": size_t post_data_size; Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned int response_set:1; Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned int materialize:1; Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned int rotate_now:1; Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned int rotate:1; Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned int revoke:1; Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned int create:1; Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned int ro:1; Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned int is_self:1; Step #6 - "compile-libfuzzer-introspector-x86_64": char frombuf[128]; Step #6 - "compile-libfuzzer-introspector-x86_64": } *kadmin_request_desc; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef int heim_mhd_result; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef enum MHD_Result heim_mhd_result; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef krb5_error_code (*handler)(struct kadmin_request_desc *); Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:36.571 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/kdc/digest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:36.595 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/kdc/hprop.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:36.606 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/kdc/kdc.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef void *kdc_object_t; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct kdc_dict_data *kdc_dict_t; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct kdc_data_data *kdc_data_t; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef void (KRB5_CALLCONV *kdc_array_iterator_t)(kdc_object_t, void *, int *); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct krb5_kdc_configuration krb5_kdc_configuration; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct astgs_request_desc *astgs_request_t; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct kdc_request_desc *kdc_request_t; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct kx509_req_context_desc *kx509_req_context; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct kdc_array_data *kdc_array_t; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct kdc_string_data *kdc_string_t; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct kdc_number_data *kdc_number_t; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef void (KRB5_CALLCONV *kdc_type_dealloc)(kdc_object_t); Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:36.612 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/kdc/config.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:36.621 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/kdc/hprop.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:36.626 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/kdc/process.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:36.639 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/kdc/mit_dump.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:36.646 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/kdc/kstash.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:36.654 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/kdc/connect.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:36.674 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/kdc/token_validator_plugin.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct krb5plugin_token_validator_ftable_desc { Step #6 - "compile-libfuzzer-introspector-x86_64": HEIM_PLUGIN_FTABLE_COMMON_ELEMENTS(krb5_context); Step #6 - "compile-libfuzzer-introspector-x86_64": krb5_error_code (KRB5_LIB_CALL *validate)(void *, /*plug_ctx*/ Step #6 - "compile-libfuzzer-introspector-x86_64": krb5_context, Step #6 - "compile-libfuzzer-introspector-x86_64": const char *, /*realm*/ Step #6 - "compile-libfuzzer-introspector-x86_64": const char *, /*token_type*/ Step #6 - "compile-libfuzzer-introspector-x86_64": krb5_data *, /*token*/ Step #6 - "compile-libfuzzer-introspector-x86_64": const char * const *, /*audiences*/ Step #6 - "compile-libfuzzer-introspector-x86_64": size_t, /*naudiences*/ Step #6 - "compile-libfuzzer-introspector-x86_64": krb5_boolean *, /*valid*/ Step #6 - "compile-libfuzzer-introspector-x86_64": krb5_principal *, /*actual_principal*/ Step #6 - "compile-libfuzzer-introspector-x86_64": krb5_times *); /*token_times*/ Step #6 - "compile-libfuzzer-introspector-x86_64": } krb5plugin_token_validator_ftable; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:36.680 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/kdc/kx509.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:36.697 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/kdc/krb5tgs.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:36.728 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/kuser/kgetcred.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:36.737 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/kuser/generate-requests.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:36.744 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/kuser/kdigest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:36.756 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/kuser/copy_cred_cache.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:36.763 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/kuser/kdestroy.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:36.770 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/kuser/kvno.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:36.779 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/kuser/kinit.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:36.806 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/kuser/kuser_locl.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:36.812 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/kuser/kdecode_ticket.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:36.819 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/kuser/heimtools.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:36.825 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/kuser/kimpersonate.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:36.835 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/kuser/kcpytkt.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:36.842 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/kuser/kswitch.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:36.849 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/kuser/kverify.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:36.856 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/kuser/kdeltkt.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:36.863 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/kuser/klist.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:36.881 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/kuser/kx509.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:36.890 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/otp/otp_md.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:36.896 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/otp/otp.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:36.901 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/otp/otp_parse.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:36.948 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/otp/otp.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef unsigned char OtpKey[OTPKEYSIZE]; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": char *user; Step #6 - "compile-libfuzzer-introspector-x86_64": OtpAlgorithm *alg; Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned n; Step #6 - "compile-libfuzzer-introspector-x86_64": char seed[17]; Step #6 - "compile-libfuzzer-introspector-x86_64": OtpKey key; Step #6 - "compile-libfuzzer-introspector-x86_64": int challengep; Step #6 - "compile-libfuzzer-introspector-x86_64": time_t lock_time; Step #6 - "compile-libfuzzer-introspector-x86_64": char *err; Step #6 - "compile-libfuzzer-introspector-x86_64": } OtpContext; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef enum { OTP_ALG_MD4, OTP_ALG_MD5, OTP_ALG_SHA } OtpAlgID; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": OtpAlgID id; Step #6 - "compile-libfuzzer-introspector-x86_64": char *name; Step #6 - "compile-libfuzzer-introspector-x86_64": int hashsize; Step #6 - "compile-libfuzzer-introspector-x86_64": int (*hash)(const char *, size_t, unsigned char *); Step #6 - "compile-libfuzzer-introspector-x86_64": int (*init)(OtpKey, const char *, const char *); Step #6 - "compile-libfuzzer-introspector-x86_64": int (*next)(OtpKey); Step #6 - "compile-libfuzzer-introspector-x86_64": } OtpAlgorithm; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:36.955 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/otp/otp_verify.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:36.960 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/otp/otp_print.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:36.967 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/otp/otp_db.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:36.974 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/otp/otp_md.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:36.982 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/otp/otp_locl.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:36.987 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/otp/roken_rename.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:36.992 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/otp/otptest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:36.999 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/otp/otp_challenge.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:37.005 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/roken/win32_alloc.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:37.011 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/roken/roken-common.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef RETSIGTYPE (*SigAction)(int); Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:37.021 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/roken/rkpty.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:37.030 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/roken/vsyslog.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:37.036 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/roken/resolve.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:37.044 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/roken/realloc.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:37.050 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/roken/getarg.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct getarg_strings { Step #6 - "compile-libfuzzer-introspector-x86_64": int num_strings; Step #6 - "compile-libfuzzer-introspector-x86_64": char **strings; Step #6 - "compile-libfuzzer-introspector-x86_64": } getarg_strings; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef int (*getarg_collect_func)(int short_opt, Step #6 - "compile-libfuzzer-introspector-x86_64": int argc, Step #6 - "compile-libfuzzer-introspector-x86_64": char **argv, Step #6 - "compile-libfuzzer-introspector-x86_64": int *goptind, Step #6 - "compile-libfuzzer-introspector-x86_64": int *goptarg, Step #6 - "compile-libfuzzer-introspector-x86_64": void *data); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct getarg_collect_info { Step #6 - "compile-libfuzzer-introspector-x86_64": getarg_collect_func func; Step #6 - "compile-libfuzzer-introspector-x86_64": void *data; Step #6 - "compile-libfuzzer-introspector-x86_64": } getarg_collect_info; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:37.056 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/roken/resolve-test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:37.064 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/roken/getifaddrs_w32.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:37.071 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/roken/vwarnx.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:37.076 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/roken/test-mini_inetd.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:37.085 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/roken/mkostemp.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:37.090 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/roken/tsearch.c Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct node { Step #6 - "compile-libfuzzer-introspector-x86_64": char *key; Step #6 - "compile-libfuzzer-introspector-x86_64": struct node *llink, *rlink; Step #6 - "compile-libfuzzer-introspector-x86_64": } node_t; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:37.097 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/roken/gethostname.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:37.103 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/roken/gettimeofday.c Step #6 - "compile-libfuzzer-introspector-x86_64": typedef BOOL (WINAPI *LPFN_GETSYSTEMTIME) (LPFILETIME); Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:37.109 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/roken/strlcpy.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:37.114 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/roken/closefrom.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:37.120 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/roken/strpftime-test.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:37.125 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/roken/timegm.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:37.131 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/roken/chown.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:37.136 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/roken/write_pid.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:37.142 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/roken/getcwd.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:37.148 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/roken/swab.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:37.153 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/roken/warnerr.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:37.159 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/roken/getauxval.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct rk_auxv { Step #6 - "compile-libfuzzer-introspector-x86_64": uintptr_t a_type; Step #6 - "compile-libfuzzer-introspector-x86_64": union { Step #6 - "compile-libfuzzer-introspector-x86_64": uintptr_t a_val; Step #6 - "compile-libfuzzer-introspector-x86_64": uintptr_t a_ptr; /* This would be void * */ Step #6 - "compile-libfuzzer-introspector-x86_64": uintptr_t a_fnc; /* This would be void (*)(void) */ Step #6 - "compile-libfuzzer-introspector-x86_64": } a_un; Step #6 - "compile-libfuzzer-introspector-x86_64": } auxv_t; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:37.165 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/roken/hex.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:37.171 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/roken/getnameinfo_verified.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:37.177 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/roken/parse_units.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:37.189 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/roken/recvmsg.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:37.195 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/roken/getgid.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:37.200 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/roken/ftello.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:37.206 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/roken/innetgr.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:37.211 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/roken/strsep.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:37.216 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/roken/estrdup.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:37.222 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/roken/setprogname.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:37.227 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/roken/setegid.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:37.233 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/roken/syslogc.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:37.242 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/roken/flock.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:37.248 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/roken/hex.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:37.253 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/roken/inet_aton.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:37.259 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/roken/ndbm_wrap.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:37.267 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/roken/mkdtemp.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:37.272 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/roken/inet_pton.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:37.278 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/roken/strpftime-test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:37.287 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/roken/ndbm_wrap.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": void *dptr; Step #6 - "compile-libfuzzer-introspector-x86_64": size_t dsize; Step #6 - "compile-libfuzzer-introspector-x86_64": } datum; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct DBM DBM; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": int dummy; Step #6 - "compile-libfuzzer-introspector-x86_64": } DBM; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:37.293 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/roken/base32.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:37.302 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/roken/memset_s.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:37.308 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/roken/fchown.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:37.313 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/roken/getegid.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:37.318 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/roken/rtbl.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:37.331 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/roken/issuid.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:37.338 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/roken/strerror_r.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:37.344 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/roken/socket.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:37.353 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/roken/getusershell.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:37.360 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/roken/getopt.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:37.366 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/roken/fnmatch.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:37.374 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/roken/strpool.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:37.381 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/roken/fseeko.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:37.386 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/roken/environment.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:37.393 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/roken/getaddrinfo.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:37.402 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/roken/esetenv.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:37.408 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/roken/erealloc.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:37.413 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/roken/verr.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:37.418 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/roken/hstrerror.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:37.424 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/roken/xdbm.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:37.429 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/roken/cloexec.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:37.435 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/roken/seteuid.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:37.440 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/roken/err.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:37.445 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/roken/getuid.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:37.451 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/roken/strupr.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:37.456 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/roken/vwarn.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:37.461 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/roken/mkdir.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:37.467 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/roken/initgroups.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:37.472 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/roken/roken_gethostby.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:37.481 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/roken/sendmsg.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:37.487 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/roken/hex-test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:37.493 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/roken/getifaddrs.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:37.513 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/roken/tm2time.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:37.518 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/roken/getaddrinfo_hostspec.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:37.524 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/roken/gai_strerror.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:37.531 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/roken/strsep_copy.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:37.536 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/roken/getaddrinfo-test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:37.543 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/roken/test-getuserinfo.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:37.550 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/roken/mkstemp.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:37.555 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/roken/ct.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:37.561 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/roken/secure_getenv.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:37.566 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/roken/freehostent.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:37.571 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/roken/getuserinfo.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:37.580 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/roken/vis.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:37.593 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/roken/base64.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:37.601 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/roken/win32_version.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:37.609 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/roken/strlcat.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:37.614 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/roken/strerror.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:37.620 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/roken/memmove.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:37.625 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/roken/unvis.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:37.633 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/roken/strnlen.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:37.638 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/roken/writev.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:37.643 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/roken/errx.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:37.649 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/roken/test-detach.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:37.655 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/roken/parse_time-test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:37.661 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/roken/strftime.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:37.671 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/roken/freeaddrinfo.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:37.677 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/roken/tsearch-test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:37.684 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/roken/warn.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:37.689 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/roken/getifaddrs-test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:37.695 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/roken/mergesort.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:37.701 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/roken/getprogname.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:37.706 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/roken/base64-test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:37.712 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/roken/rand.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:37.718 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/roken/strptime.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:37.727 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/roken/concat.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:37.734 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/roken/snprintf.c Step #6 - "compile-libfuzzer-introspector-x86_64": typedef unsigned long long u_longest; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef u_longest uintptr_t; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef unsigned long u_longest; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef long longest; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef long long longest; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:37.746 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/roken/rtbl.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct rtbl_data *rtbl_t; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:37.753 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/roken/socket_wrapper.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:37.759 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/roken/test-auxval.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:37.767 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/roken/dumpdata.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:37.774 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/roken/ewrite.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:37.780 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/roken/mini_inetd.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:37.787 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/roken/doxygen.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:37.792 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/roken/strncasecmp.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:37.797 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/roken/simple_exec_w32.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:37.807 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/roken/dlfcn_w32.c Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct local_object { Step #6 - "compile-libfuzzer-introspector-x86_64": HMODULE hModule; Step #6 - "compile-libfuzzer-introspector-x86_64": struct local_object *previous; Step #6 - "compile-libfuzzer-introspector-x86_64": struct local_object *next; Step #6 - "compile-libfuzzer-introspector-x86_64": } local_object; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:37.820 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/roken/mergesort_r.c Step #6 - "compile-libfuzzer-introspector-x86_64": typedef int (*cmp_t)(const void *, const void *, void *); Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:37.828 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/roken/parse_bytes.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:37.834 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/roken/getipnodebyaddr.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:37.839 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/roken/test-mem.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:37.845 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/roken/base32-test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:37.851 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/roken/strtok_r.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:37.857 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/roken/net_read.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:37.863 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/roken/localtime_r.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:37.868 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/roken/parse_bytes-test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:37.875 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/roken/simple_exec.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:37.883 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/roken/detach.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:37.891 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/roken/strtoull.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:37.897 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/roken/strndup.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:37.902 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/roken/copyhostent.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:37.909 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/roken/socket_wrapper.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:37.933 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/roken/qsort.c Step #6 - "compile-libfuzzer-introspector-x86_64": typedef int cmp_t(void *, const void *, const void *); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef int cmp_t(const void *, const void *); Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:37.941 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/roken/getnameinfo.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:37.947 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/roken/strtoll.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:37.953 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/roken/getarg.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:37.967 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/roken/clz.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:37.973 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/roken/sleep.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:37.978 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/roken/test-readenv.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:37.984 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/roken/versionsupport.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:37.991 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/roken/base32.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:37.996 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/roken/parse_bytes.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:38.002 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/roken/resolve.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:38.020 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/roken/setenv.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:38.026 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/roken/strlwr.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:38.031 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/roken/parse_time.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:38.037 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/roken/getipnodebyname.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:38.043 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/roken/geteuid.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:38.048 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/roken/unsetenv.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:38.053 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/roken/net_write.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:38.059 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/roken/parse_reply-test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:38.066 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/roken/dirent-test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:38.073 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/roken/rename.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:38.079 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/roken/bswap.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:38.084 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/roken/strcasecmp.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:38.090 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/roken/hostent_find_fqdn.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:38.095 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/roken/parse_units.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:38.102 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/roken/eread.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:38.107 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/roken/timeval.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:38.115 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/roken/test-mem.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:38.122 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/roken/sockstartup_w32.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:38.128 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/roken/verrx.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:38.133 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/roken/base64.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:38.138 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/roken/secure_getenv.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:38.144 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/roken/rcmd.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:38.149 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/roken/parse_time.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:38.155 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/roken/vis-extras.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:38.161 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/roken/dirent.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:38.169 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/roken/warnx.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:38.174 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/roken/h_errno.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:38.179 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/roken/getauxval.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:38.186 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/roken/putenv.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:38.192 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/roken/getdtablesize.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:38.198 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/roken/snprintf-test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:38.208 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/roken/memmem.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:38.213 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/roken/daemon.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:38.219 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/roken/lstat.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:38.224 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/roken/signal.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:38.229 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/roken/xfree.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:38.235 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/roken/ecalloc.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:38.240 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/roken/inet_ntop.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:38.247 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/roken/readv.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:38.252 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/roken/strcollect.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:38.258 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/roken/strdup.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:38.264 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/roken/get_window_size.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:38.270 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/roken/emalloc.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:38.275 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/krb5/store-int.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:38.281 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/krb5/replay.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:38.290 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/krb5/keytab_file.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:38.305 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/krb5/acache.c Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct krb5_acc { Step #6 - "compile-libfuzzer-introspector-x86_64": char *cache_name; Step #6 - "compile-libfuzzer-introspector-x86_64": char *cache_subsidiary; Step #6 - "compile-libfuzzer-introspector-x86_64": cc_context_t context; Step #6 - "compile-libfuzzer-introspector-x86_64": cc_ccache_t ccache; Step #6 - "compile-libfuzzer-introspector-x86_64": } krb5_acc; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:38.324 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/krb5/keytab_memory.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:38.331 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/krb5/crypto-aes-sha1.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:38.338 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/krb5/crypto-evp.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:38.351 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/krb5/store_stdio.c Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct stdio_storage { Step #6 - "compile-libfuzzer-introspector-x86_64": FILE *f; Step #6 - "compile-libfuzzer-introspector-x86_64": off_t pos; Step #6 - "compile-libfuzzer-introspector-x86_64": } stdio_storage; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:38.359 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/krb5/parse-name-test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:38.367 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/krb5/n-fold.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:38.374 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/krb5/creds.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:38.381 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/krb5/kcm.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef unsigned char kcmuuid_t[16]; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef enum kcm_operation { Step #6 - "compile-libfuzzer-introspector-x86_64": KCM_OP_NOOP, Step #6 - "compile-libfuzzer-introspector-x86_64": KCM_OP_GET_NAME, Step #6 - "compile-libfuzzer-introspector-x86_64": KCM_OP_RESOLVE, Step #6 - "compile-libfuzzer-introspector-x86_64": KCM_OP_GEN_NEW, Step #6 - "compile-libfuzzer-introspector-x86_64": KCM_OP_INITIALIZE, Step #6 - "compile-libfuzzer-introspector-x86_64": KCM_OP_DESTROY, Step #6 - "compile-libfuzzer-introspector-x86_64": KCM_OP_STORE, Step #6 - "compile-libfuzzer-introspector-x86_64": KCM_OP_RETRIEVE, Step #6 - "compile-libfuzzer-introspector-x86_64": KCM_OP_GET_PRINCIPAL, Step #6 - "compile-libfuzzer-introspector-x86_64": KCM_OP_GET_CRED_UUID_LIST, Step #6 - "compile-libfuzzer-introspector-x86_64": KCM_OP_GET_CRED_BY_UUID, Step #6 - "compile-libfuzzer-introspector-x86_64": KCM_OP_REMOVE_CRED, Step #6 - "compile-libfuzzer-introspector-x86_64": KCM_OP_SET_FLAGS, Step #6 - "compile-libfuzzer-introspector-x86_64": KCM_OP_CHOWN, Step #6 - "compile-libfuzzer-introspector-x86_64": KCM_OP_CHMOD, Step #6 - "compile-libfuzzer-introspector-x86_64": KCM_OP_GET_INITIAL_TICKET, Step #6 - "compile-libfuzzer-introspector-x86_64": KCM_OP_GET_TICKET, Step #6 - "compile-libfuzzer-introspector-x86_64": KCM_OP_MOVE_CACHE, Step #6 - "compile-libfuzzer-introspector-x86_64": KCM_OP_GET_CACHE_UUID_LIST, Step #6 - "compile-libfuzzer-introspector-x86_64": KCM_OP_GET_CACHE_BY_UUID, Step #6 - "compile-libfuzzer-introspector-x86_64": KCM_OP_GET_DEFAULT_CACHE, Step #6 - "compile-libfuzzer-introspector-x86_64": KCM_OP_SET_DEFAULT_CACHE, Step #6 - "compile-libfuzzer-introspector-x86_64": KCM_OP_GET_KDC_OFFSET, Step #6 - "compile-libfuzzer-introspector-x86_64": KCM_OP_SET_KDC_OFFSET, Step #6 - "compile-libfuzzer-introspector-x86_64": /* NTLM operations */ Step #6 - "compile-libfuzzer-introspector-x86_64": KCM_OP_ADD_NTLM_CRED, Step #6 - "compile-libfuzzer-introspector-x86_64": KCM_OP_HAVE_NTLM_CRED, Step #6 - "compile-libfuzzer-introspector-x86_64": KCM_OP_DEL_NTLM_CRED, Step #6 - "compile-libfuzzer-introspector-x86_64": KCM_OP_DO_NTLM_AUTH, Step #6 - "compile-libfuzzer-introspector-x86_64": KCM_OP_GET_NTLM_USER_LIST, Step #6 - "compile-libfuzzer-introspector-x86_64": KCM_OP_MAX Step #6 - "compile-libfuzzer-introspector-x86_64": } kcm_operation; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:38.387 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/krb5/test_keytab.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:38.395 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/krb5/enomem.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:38.400 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/krb5/crypto-des-common.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:38.407 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/krb5/write_message.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:38.413 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/krb5/ticket.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:38.428 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/krb5/test_renew.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:38.434 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/krb5/mk_req_ext.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:38.440 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/krb5/mit_glue.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:38.450 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/krb5/store_mem.c Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct mem_storage{ Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned char *base; Step #6 - "compile-libfuzzer-introspector-x86_64": size_t size; Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned char *ptr; Step #6 - "compile-libfuzzer-introspector-x86_64": }mem_storage; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:38.458 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/krb5/config_file.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:38.470 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/krb5/keytab.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:38.483 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/krb5/test_prf.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:38.489 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/krb5/aname_to_localname.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:38.498 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/krb5/get_host_realm.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:38.507 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/krb5/fcache.c Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct krb5_fcache{ Step #6 - "compile-libfuzzer-introspector-x86_64": char *filename; Step #6 - "compile-libfuzzer-introspector-x86_64": char *res; Step #6 - "compile-libfuzzer-introspector-x86_64": char *sub; Step #6 - "compile-libfuzzer-introspector-x86_64": char *tmpfn; Step #6 - "compile-libfuzzer-introspector-x86_64": int version; Step #6 - "compile-libfuzzer-introspector-x86_64": }krb5_fcache; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:38.532 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/krb5/expand_path.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:38.537 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/krb5/mk_priv.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:38.544 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/krb5/salt-aes-sha1.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:38.550 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/krb5/acl.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:38.558 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/krb5/salt-des.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:38.565 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/krb5/krb5.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct krb5_cccol_cursor_data *krb5_cccol_cursor; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct krb5_ccache_data *krb5_ccache; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef krb5_authenticator_data *krb5_authenticator; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct krb5_ccache_data { Step #6 - "compile-libfuzzer-introspector-x86_64": const struct krb5_cc_ops *ops; Step #6 - "compile-libfuzzer-introspector-x86_64": krb5_data data; Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned int cc_initialized:1; /* if 1: krb5_cc_initialize() called */ Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned int cc_need_start_realm:1; Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned int cc_start_tgt_stored:1; Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned int cc_kx509_done:1; Step #6 - "compile-libfuzzer-introspector-x86_64": }krb5_ccache_data; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct krb5_context_data *krb5_context; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef const void *krb5_const_pointer; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct krb5_ntlm_data *krb5_ntlm; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct krb5_ticket { Step #6 - "compile-libfuzzer-introspector-x86_64": EncTicketPart ticket; Step #6 - "compile-libfuzzer-introspector-x86_64": krb5_principal client; Step #6 - "compile-libfuzzer-introspector-x86_64": krb5_principal server; Step #6 - "compile-libfuzzer-introspector-x86_64": } krb5_ticket; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct _krb5_get_init_creds_opt krb5_get_init_creds_opt; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef krb5_error_code Step #6 - "compile-libfuzzer-introspector-x86_64": (KRB5_CALLCONV * krb5_gic_process_last_req)(krb5_context, krb5_last_req_entry Step #6 - "compile-libfuzzer-introspector-x86_64": typedef Authenticator krb5_authenticator_data; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct krb5_keytab_key_proc_args krb5_keytab_key_proc_args; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef HostAddresses krb5_addresses; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct krb5_cc_ops { Step #6 - "compile-libfuzzer-introspector-x86_64": /* Version 0 */ Step #6 - "compile-libfuzzer-introspector-x86_64": int version; Step #6 - "compile-libfuzzer-introspector-x86_64": const char *prefix; Step #6 - "compile-libfuzzer-introspector-x86_64": const char* (KRB5_CALLCONV * get_name)(krb5_context, krb5_ccache); Step #6 - "compile-libfuzzer-introspector-x86_64": krb5_error_code (KRB5_CALLCONV * resolve)(krb5_context, krb5_ccache *, const char *); Step #6 - "compile-libfuzzer-introspector-x86_64": krb5_error_code (KRB5_CALLCONV * gen_new)(krb5_context, krb5_ccache *); Step #6 - "compile-libfuzzer-introspector-x86_64": krb5_error_code (KRB5_CALLCONV * init)(krb5_context, krb5_ccache, krb5_principal); Step #6 - "compile-libfuzzer-introspector-x86_64": krb5_error_code (KRB5_CALLCONV * destroy)(krb5_context, krb5_ccache); Step #6 - "compile-libfuzzer-introspector-x86_64": krb5_error_code (KRB5_CALLCONV * close)(krb5_context, krb5_ccache); Step #6 - "compile-libfuzzer-introspector-x86_64": krb5_error_code (KRB5_CALLCONV * store)(krb5_context, krb5_ccache, krb5_creds*); Step #6 - "compile-libfuzzer-introspector-x86_64": krb5_error_code (KRB5_CALLCONV * retrieve)(krb5_context, krb5_ccache, Step #6 - "compile-libfuzzer-introspector-x86_64": krb5_flags, const krb5_creds*, krb5_creds *); Step #6 - "compile-libfuzzer-introspector-x86_64": krb5_error_code (KRB5_CALLCONV * get_princ)(krb5_context, krb5_ccache, krb5_principal*); Step #6 - "compile-libfuzzer-introspector-x86_64": krb5_error_code (KRB5_CALLCONV * get_first)(krb5_context, krb5_ccache, krb5_cc_cursor *); Step #6 - "compile-libfuzzer-introspector-x86_64": krb5_error_code (KRB5_CALLCONV * get_next)(krb5_context, krb5_ccache, Step #6 - "compile-libfuzzer-introspector-x86_64": krb5_cc_cursor*, krb5_creds*); Step #6 - "compile-libfuzzer-introspector-x86_64": krb5_error_code (KRB5_CALLCONV * end_get)(krb5_context, krb5_ccache, krb5_cc_cursor*); Step #6 - "compile-libfuzzer-introspector-x86_64": krb5_error_code (KRB5_CALLCONV * remove_cred)(krb5_context, krb5_ccache, Step #6 - "compile-libfuzzer-introspector-x86_64": krb5_flags, krb5_creds*); Step #6 - "compile-libfuzzer-introspector-x86_64": krb5_error_code (KRB5_CALLCONV * set_flags)(krb5_context, krb5_ccache, krb5_flags); Step #6 - "compile-libfuzzer-introspector-x86_64": int (KRB5_CALLCONV * get_version)(krb5_context, krb5_ccache); Step #6 - "compile-libfuzzer-introspector-x86_64": krb5_error_code (KRB5_CALLCONV * get_cache_first)(krb5_context, krb5_cc_cursor *); Step #6 - "compile-libfuzzer-introspector-x86_64": krb5_error_code (KRB5_CALLCONV * get_cache_next)(krb5_context, krb5_cc_cursor, Step #6 - "compile-libfuzzer-introspector-x86_64": krb5_ccache *); Step #6 - "compile-libfuzzer-introspector-x86_64": krb5_error_code (KRB5_CALLCONV * end_cache_get)(krb5_context, krb5_cc_cursor); Step #6 - "compile-libfuzzer-introspector-x86_64": krb5_error_code (KRB5_CALLCONV * move)(krb5_context, krb5_ccache, krb5_ccache); Step #6 - "compile-libfuzzer-introspector-x86_64": krb5_error_code (KRB5_CALLCONV * get_default_name)(krb5_context, char **); Step #6 - "compile-libfuzzer-introspector-x86_64": /* Version 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": krb5_error_code (KRB5_CALLCONV * set_default)(krb5_context, krb5_ccache); Step #6 - "compile-libfuzzer-introspector-x86_64": /* Version 2 */ Step #6 - "compile-libfuzzer-introspector-x86_64": krb5_error_code (KRB5_CALLCONV * lastchange)(krb5_context, krb5_ccache, krb5_timestamp *); Step #6 - "compile-libfuzzer-introspector-x86_64": /* Version 3 */ Step #6 - "compile-libfuzzer-introspector-x86_64": krb5_error_code (KRB5_CALLCONV * set_kdc_offset)(krb5_context, krb5_ccache, krb5_deltat); Step #6 - "compile-libfuzzer-introspector-x86_64": krb5_error_code (KRB5_CALLCONV * get_kdc_offset)(krb5_context, krb5_ccache, krb5_deltat *); Step #6 - "compile-libfuzzer-introspector-x86_64": /* Version 5 */ Step #6 - "compile-libfuzzer-introspector-x86_64": krb5_error_code (KRB5_CALLCONV * get_name_2)(krb5_context, krb5_ccache, Step #6 - "compile-libfuzzer-introspector-x86_64": const char **id, const char **res, Step #6 - "compile-libfuzzer-introspector-x86_64": const char **sub); Step #6 - "compile-libfuzzer-introspector-x86_64": krb5_error_code (KRB5_CALLCONV * resolve_2)(krb5_context, krb5_ccache *id, const char *res, Step #6 - "compile-libfuzzer-introspector-x86_64": const char *sub); Step #6 - "compile-libfuzzer-introspector-x86_64": /* Add new functions here for versions 6 and above */ Step #6 - "compile-libfuzzer-introspector-x86_64": } krb5_cc_ops; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct krb5_keytab_entry { Step #6 - "compile-libfuzzer-introspector-x86_64": krb5_principal principal; Step #6 - "compile-libfuzzer-introspector-x86_64": krb5_kvno vno; Step #6 - "compile-libfuzzer-introspector-x86_64": krb5_keyblock keyblock; Step #6 - "compile-libfuzzer-introspector-x86_64": uint32_t timestamp; Step #6 - "compile-libfuzzer-introspector-x86_64": uint32_t flags; Step #6 - "compile-libfuzzer-introspector-x86_64": krb5_principals aliases; Step #6 - "compile-libfuzzer-introspector-x86_64": } krb5_keytab_entry; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef enum { Step #6 - "compile-libfuzzer-introspector-x86_64": KRB5_PROMPT_TYPE_PASSWORD = 0x1, Step #6 - "compile-libfuzzer-introspector-x86_64": KRB5_PROMPT_TYPE_NEW_PASSWORD = 0x2, Step #6 - "compile-libfuzzer-introspector-x86_64": KRB5_PROMPT_TYPE_NEW_PASSWORD_AGAIN = 0x3, Step #6 - "compile-libfuzzer-introspector-x86_64": KRB5_PROMPT_TYPE_PREAUTH = 0x4, Step #6 - "compile-libfuzzer-introspector-x86_64": KRB5_PROMPT_TYPE_INFO = 0x5 Step #6 - "compile-libfuzzer-introspector-x86_64": } krb5_prompt_type; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef void (KRB5_CALLCONV * krb5_log_log_func_t)(krb5_context, Step #6 - "compile-libfuzzer-introspector-x86_64": const char*, Step #6 - "compile-libfuzzer-introspector-x86_64": const char*, Step #6 - "compile-libfuzzer-introspector-x86_64": void*); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef HostAddress krb5_address; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef krb5_enctype krb5_keytype; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct krb5_kt_cursor { Step #6 - "compile-libfuzzer-introspector-x86_64": int fd; Step #6 - "compile-libfuzzer-introspector-x86_64": krb5_storage *sp; Step #6 - "compile-libfuzzer-introspector-x86_64": void *data; Step #6 - "compile-libfuzzer-introspector-x86_64": } krb5_kt_cursor; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct krb5_replay_data { Step #6 - "compile-libfuzzer-introspector-x86_64": krb5_timestamp timestamp; Step #6 - "compile-libfuzzer-introspector-x86_64": int32_t usec; Step #6 - "compile-libfuzzer-introspector-x86_64": uint32_t seq; Step #6 - "compile-libfuzzer-introspector-x86_64": } krb5_replay_data; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct _krb5_prompt { Step #6 - "compile-libfuzzer-introspector-x86_64": const char *prompt; Step #6 - "compile-libfuzzer-introspector-x86_64": int hidden; Step #6 - "compile-libfuzzer-introspector-x86_64": krb5_data *reply; Step #6 - "compile-libfuzzer-introspector-x86_64": krb5_prompt_type type; Step #6 - "compile-libfuzzer-introspector-x86_64": } krb5_prompt; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct krb5_krbhst_info { Step #6 - "compile-libfuzzer-introspector-x86_64": enum { KRB5_KRBHST_UDP, Step #6 - "compile-libfuzzer-introspector-x86_64": KRB5_KRBHST_TCP, Step #6 - "compile-libfuzzer-introspector-x86_64": KRB5_KRBHST_HTTP } proto; Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned short port; Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned short def_port; Step #6 - "compile-libfuzzer-introspector-x86_64": struct addrinfo *ai; Step #6 - "compile-libfuzzer-introspector-x86_64": struct krb5_krbhst_info *next; Step #6 - "compile-libfuzzer-introspector-x86_64": char hostname[1]; /* has to come last */ Step #6 - "compile-libfuzzer-introspector-x86_64": } krb5_krbhst_info; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef krb5_error_code (KRB5_CALLCONV * krb5_s2k_proc)(krb5_context /*context*/, Step #6 - "compile-libfuzzer-introspector-x86_64": krb5_enctype /*type*/, Step #6 - "compile-libfuzzer-introspector-x86_64": krb5_const_pointer /*keyseed*/, Step #6 - "compile-libfuzzer-introspector-x86_64": krb5_salt /*salt*/, Step #6 - "compile-libfuzzer-introspector-x86_64": krb5_data * /*s2kparms*/, Step #6 - "compile-libfuzzer-introspector-x86_64": krb5_keyblock Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct _krb5_verify_init_creds_opt { Step #6 - "compile-libfuzzer-introspector-x86_64": krb5_flags flags; Step #6 - "compile-libfuzzer-introspector-x86_64": int ap_req_nofail; Step #6 - "compile-libfuzzer-introspector-x86_64": } krb5_verify_init_creds_opt; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": int32_t lr_type; Step #6 - "compile-libfuzzer-introspector-x86_64": krb5_timestamp value; Step #6 - "compile-libfuzzer-introspector-x86_64": } krb5_last_req_entry; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct krb5_crypto_iov { Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned int flags; Step #6 - "compile-libfuzzer-introspector-x86_64": /* ignored */ Step #6 - "compile-libfuzzer-introspector-x86_64": #define KRB5_CRYPTO_TYPE_EMPTY 0 Step #6 - "compile-libfuzzer-introspector-x86_64": /* OUT krb5_crypto_length(KRB5_CRYPTO_TYPE_HEADER) */ Step #6 - "compile-libfuzzer-introspector-x86_64": #define KRB5_CRYPTO_TYPE_HEADER 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /* IN and OUT */ Step #6 - "compile-libfuzzer-introspector-x86_64": #define KRB5_CRYPTO_TYPE_DATA 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /* IN */ Step #6 - "compile-libfuzzer-introspector-x86_64": #define KRB5_CRYPTO_TYPE_SIGN_ONLY 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /* (only for encryption) OUT krb5_crypto_length(KRB5_CRYPTO_TYPE_TRAILER) */ Step #6 - "compile-libfuzzer-introspector-x86_64": #define KRB5_CRYPTO_TYPE_PADDING 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /* OUT krb5_crypto_length(KRB5_CRYPTO_TYPE_TRAILER) */ Step #6 - "compile-libfuzzer-introspector-x86_64": #define KRB5_CRYPTO_TYPE_TRAILER 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /* OUT krb5_crypto_length(KRB5_CRYPTO_TYPE_CHECKSUM) */ Step #6 - "compile-libfuzzer-introspector-x86_64": #define KRB5_CRYPTO_TYPE_CHECKSUM 6 Step #6 - "compile-libfuzzer-introspector-x86_64": krb5_data data; Step #6 - "compile-libfuzzer-introspector-x86_64": } krb5_crypto_iov; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef time_t krb5_deltat; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": krb5_enctype ks_enctype; Step #6 - "compile-libfuzzer-introspector-x86_64": krb5int32 ks_salttype; Step #6 - "compile-libfuzzer-introspector-x86_64": }krb5_key_salt_tuple; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef time_t krb5_timestamp; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct krb5_crypto_data *krb5_crypto; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct krb5_keytab_data krb5_kt_ops; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct krb5_verify_opt { Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned int flags; Step #6 - "compile-libfuzzer-introspector-x86_64": krb5_ccache ccache; Step #6 - "compile-libfuzzer-introspector-x86_64": krb5_keytab keytab; Step #6 - "compile-libfuzzer-introspector-x86_64": krb5_boolean secure; Step #6 - "compile-libfuzzer-introspector-x86_64": const char *service; Step #6 - "compile-libfuzzer-introspector-x86_64": } krb5_verify_opt; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct krb5_storage_data krb5_storage; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef krb5_error_code Step #6 - "compile-libfuzzer-introspector-x86_64": (KRB5_CALLCONV * krb5_sendto_ctx_func)(krb5_context, krb5_sendto_ctx, void *, Step #6 - "compile-libfuzzer-introspector-x86_64": const Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct krb5_pac_data *krb5_pac; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef CKSUMTYPE krb5_cksumtype; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct krb5_rd_req_in_ctx_data *krb5_rd_req_in_ctx; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct krb5_creds { Step #6 - "compile-libfuzzer-introspector-x86_64": krb5_principal client; Step #6 - "compile-libfuzzer-introspector-x86_64": krb5_principal server; Step #6 - "compile-libfuzzer-introspector-x86_64": krb5_keyblock session; Step #6 - "compile-libfuzzer-introspector-x86_64": krb5_times times; Step #6 - "compile-libfuzzer-introspector-x86_64": krb5_data ticket; Step #6 - "compile-libfuzzer-introspector-x86_64": krb5_data second_ticket; Step #6 - "compile-libfuzzer-introspector-x86_64": krb5_authdata authdata; Step #6 - "compile-libfuzzer-introspector-x86_64": krb5_addresses addresses; Step #6 - "compile-libfuzzer-introspector-x86_64": krb5_ticket_flags flags; Step #6 - "compile-libfuzzer-introspector-x86_64": } krb5_creds; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct krb5_name_canon_iterator_data *krb5_name_canon_iterator; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef const struct krb5_pac_data *krb5_const_pac; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct krb5_rd_req_out_ctx_data *krb5_rd_req_out_ctx; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef Checksum krb5_checksum; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct krb5_cc_cache_cursor_data *krb5_cc_cache_cursor; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct krb5_keytab_data *krb5_keytab; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct krb5_preauthdata { Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned len; Step #6 - "compile-libfuzzer-introspector-x86_64": krb5_preauthdata_entry *val; Step #6 - "compile-libfuzzer-introspector-x86_64": }krb5_preauthdata; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef Principal krb5_principal_data; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef enum krb5_address_type { Step #6 - "compile-libfuzzer-introspector-x86_64": KRB5_ADDRESS_INET = 2, Step #6 - "compile-libfuzzer-introspector-x86_64": KRB5_ADDRESS_NETBIOS = 20, Step #6 - "compile-libfuzzer-introspector-x86_64": KRB5_ADDRESS_INET6 = 24, Step #6 - "compile-libfuzzer-introspector-x86_64": KRB5_ADDRESS_ADDRPORT = 256, Step #6 - "compile-libfuzzer-introspector-x86_64": KRB5_ADDRESS_IPPORT = 257 Step #6 - "compile-libfuzzer-introspector-x86_64": } krb5_address_type; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct Principal *krb5_principal; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef ETYPE_INFO krb5_preauthinfo; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct krb5_auth_context_data { Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned int flags; Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": krb5_address *local_address; Step #6 - "compile-libfuzzer-introspector-x86_64": krb5_address *remote_address; Step #6 - "compile-libfuzzer-introspector-x86_64": int16_t local_port; Step #6 - "compile-libfuzzer-introspector-x86_64": int16_t remote_port; Step #6 - "compile-libfuzzer-introspector-x86_64": krb5_keyblock *keyblock; Step #6 - "compile-libfuzzer-introspector-x86_64": krb5_keyblock *local_subkey; Step #6 - "compile-libfuzzer-introspector-x86_64": krb5_keyblock *remote_subkey; Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": uint32_t local_seqnumber; Step #6 - "compile-libfuzzer-introspector-x86_64": uint32_t remote_seqnumber; Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": krb5_authenticator authenticator; Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": krb5_pointer i_vector; Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": krb5_rcache rcache; Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": krb5_keytype keytype; /* ¿requested key type ? */ Step #6 - "compile-libfuzzer-introspector-x86_64": krb5_cksumtype cksumtype; /* ¡requested checksum type! */ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": AuthorizationData *auth_data; Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": }krb5_auth_context_data, *krb5_auth_context; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef int (KRB5_CALLCONV * krb5_prompter_fct)(krb5_context /*context*/, Step #6 - "compile-libfuzzer-introspector-x86_64": void * /*data*/, Step #6 - "compile-libfuzzer-introspector-x86_64": const char * /*name*/, Step #6 - "compile-libfuzzer-introspector-x86_64": const char * /*banner*/, Step #6 - "compile-libfuzzer-introspector-x86_64": int /*num_prompts*/, Step #6 - "compile-libfuzzer-introspector-x86_64": krb5_prompt /*prompts*/[]); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef krb5_error_code Step #6 - "compile-libfuzzer-introspector-x86_64": (KRB5_CALLCONV * krb5_send_to_kdc_func)(krb5_context, void *, krb5_krbhst_info *, time_t, Step #6 - "compile-libfuzzer-introspector-x86_64": const Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": krb5_preauthtype type; Step #6 - "compile-libfuzzer-introspector-x86_64": krb5_preauthinfo info; /* list of preauthinfo for this type */ Step #6 - "compile-libfuzzer-introspector-x86_64": } krb5_preauthdata_entry; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": KDC_REP kdc_rep; Step #6 - "compile-libfuzzer-introspector-x86_64": EncKDCRepPart enc_part; Step #6 - "compile-libfuzzer-introspector-x86_64": KRB_ERROR error; Step #6 - "compile-libfuzzer-introspector-x86_64": } krb5_kdc_rep; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef krb5_error_code (KRB5_CALLCONV * krb5_key_proc)(krb5_context /*context*/, Step #6 - "compile-libfuzzer-introspector-x86_64": krb5_enctype /*type*/, Step #6 - "compile-libfuzzer-introspector-x86_64": krb5_salt /*salt*/, Step #6 - "compile-libfuzzer-introspector-x86_64": krb5_const_pointer /*keyseed*/, Step #6 - "compile-libfuzzer-introspector-x86_64": krb5_keyblock Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct krb5_krbhst_data *krb5_krbhst_handle; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef heim_octet_string krb5_data; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef enum krb5_pdu { Step #6 - "compile-libfuzzer-introspector-x86_64": KRB5_PDU_ERROR = 0, Step #6 - "compile-libfuzzer-introspector-x86_64": KRB5_PDU_TICKET = 1, Step #6 - "compile-libfuzzer-introspector-x86_64": KRB5_PDU_AS_REQUEST = 2, Step #6 - "compile-libfuzzer-introspector-x86_64": KRB5_PDU_AS_REPLY = 3, Step #6 - "compile-libfuzzer-introspector-x86_64": KRB5_PDU_TGS_REQUEST = 4, Step #6 - "compile-libfuzzer-introspector-x86_64": KRB5_PDU_TGS_REPLY = 5, Step #6 - "compile-libfuzzer-introspector-x86_64": KRB5_PDU_AP_REQUEST = 6, Step #6 - "compile-libfuzzer-introspector-x86_64": KRB5_PDU_AP_REPLY = 7, Step #6 - "compile-libfuzzer-introspector-x86_64": KRB5_PDU_KRB_SAFE = 8, Step #6 - "compile-libfuzzer-introspector-x86_64": KRB5_PDU_KRB_PRIV = 9, Step #6 - "compile-libfuzzer-introspector-x86_64": KRB5_PDU_KRB_CRED = 10, Step #6 - "compile-libfuzzer-introspector-x86_64": KRB5_PDU_NONE = 11 /* See krb5_get_permitted_enctypes() */ Step #6 - "compile-libfuzzer-introspector-x86_64": } krb5_pdu; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef Realm krb5_realm; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef int32_t krb5_error_code; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct krb5_get_creds_opt_data *krb5_get_creds_opt; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct krb5_rcache_data *krb5_rcache; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef AuthorizationData krb5_authdata; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef AP_REQ krb5_ap_req; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef int32_t krb5_kvno; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef PADATA_TYPE krb5_preauthtype; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef const char *krb5_const_realm; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef KRB_ERROR krb5_error; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef Authenticator krb5_donot_replay; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct krb5_enc_data { Step #6 - "compile-libfuzzer-introspector-x86_64": krb5_enctype enctype; Step #6 - "compile-libfuzzer-introspector-x86_64": krb5_kvno kvno; Step #6 - "compile-libfuzzer-introspector-x86_64": krb5_data ciphertext; Step #6 - "compile-libfuzzer-introspector-x86_64": } krb5_enc_data; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef const struct Principal *krb5_const_principal; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct Principals *krb5_principals; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef krb5_error_code (KRB5_CALLCONV * krb5_decrypt_proc)(krb5_context /*context*/, Step #6 - "compile-libfuzzer-introspector-x86_64": krb5_keyblock * /*key*/, Step #6 - "compile-libfuzzer-introspector-x86_64": krb5_key_usage /*usage*/, Step #6 - "compile-libfuzzer-introspector-x86_64": krb5_const_pointer /*decrypt_arg*/, Step #6 - "compile-libfuzzer-introspector-x86_64": krb5_kdc_rep * /*dec_rep*/); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct krb5_config_binding krb5_config_binding; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef EncAPRepPart krb5_ap_rep_enc_part; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef void *krb5_cc_cursor; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef krb5_config_binding krb5_config_section; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef enum krb5_name_canon_rule_options { Step #6 - "compile-libfuzzer-introspector-x86_64": KRB5_NCRO_GC_ONLY = 1 << 0, Step #6 - "compile-libfuzzer-introspector-x86_64": KRB5_NCRO_USE_REFERRALS = 1 << 1, Step #6 - "compile-libfuzzer-introspector-x86_64": KRB5_NCRO_NO_REFERRALS = 1 << 2, Step #6 - "compile-libfuzzer-introspector-x86_64": KRB5_NCRO_USE_FAST = 1 << 3, Step #6 - "compile-libfuzzer-introspector-x86_64": KRB5_NCRO_USE_DNSSEC = 1 << 4, Step #6 - "compile-libfuzzer-introspector-x86_64": KRB5_NCRO_LOOKUP_REALM = 1 << 5 Step #6 - "compile-libfuzzer-introspector-x86_64": } krb5_name_canon_rule_options; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef enum krb5_salttype { Step #6 - "compile-libfuzzer-introspector-x86_64": KRB5_PW_SALT = KRB5_PADATA_PW_SALT, Step #6 - "compile-libfuzzer-introspector-x86_64": KRB5_AFS3_SALT = KRB5_PADATA_AFS3_SALT Step #6 - "compile-libfuzzer-introspector-x86_64": }krb5_salttype; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef uintptr_t Step #6 - "compile-libfuzzer-introspector-x86_64": (KRB5_LIB_CALL *krb5_get_instance_func_t)(const char *); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct krb5_name_canon_rule_data *krb5_name_canon_rule; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct krb5_salt { Step #6 - "compile-libfuzzer-introspector-x86_64": krb5_salttype salttype; Step #6 - "compile-libfuzzer-introspector-x86_64": krb5_data saltvalue; Step #6 - "compile-libfuzzer-introspector-x86_64": } krb5_salt; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef EncryptionKey krb5_keyblock; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef krb5_error_code (*krb5_sendto_prexmit)(krb5_context, int, void *, int, krb5_data *); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef const struct krb5_name_canon_rule_data *krb5_const_name_canon_rule; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct krb5_kx509_req_ctx_data *krb5_kx509_req_ctx; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef Krb5Int32 krb5int32; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef uint32_t krb5_flags; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct krb5_digest_data *krb5_digest; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef Krb5UInt32 krb5uint32; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef void *krb5_pointer; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef enum krb5_key_usage { Step #6 - "compile-libfuzzer-introspector-x86_64": KRB5_KU_PA_ENC_TIMESTAMP = 1, Step #6 - "compile-libfuzzer-introspector-x86_64": /* AS-REQ PA-ENC-TIMESTAMP padata timestamp, encrypted with the Step #6 - "compile-libfuzzer-introspector-x86_64": client key (section 5.4.1) */ Step #6 - "compile-libfuzzer-introspector-x86_64": KRB5_KU_TICKET = 2, Step #6 - "compile-libfuzzer-introspector-x86_64": /* AS-REP Ticket and TGS-REP Ticket (includes tgs session key or Step #6 - "compile-libfuzzer-introspector-x86_64": application session key), encrypted with the service key Step #6 - "compile-libfuzzer-introspector-x86_64": (section 5.4.2) */ Step #6 - "compile-libfuzzer-introspector-x86_64": KRB5_KU_AS_REP_ENC_PART = 3, Step #6 - "compile-libfuzzer-introspector-x86_64": /* AS-REP encrypted part (includes tgs session key or application Step #6 - "compile-libfuzzer-introspector-x86_64": session key), encrypted with the client key (section 5.4.2) */ Step #6 - "compile-libfuzzer-introspector-x86_64": KRB5_KU_TGS_REQ_AUTH_DAT_SESSION = 4, Step #6 - "compile-libfuzzer-introspector-x86_64": /* TGS-REQ KDC-REQ-BODY AuthorizationData, encrypted with the tgs Step #6 - "compile-libfuzzer-introspector-x86_64": session key (section 5.4.1) */ Step #6 - "compile-libfuzzer-introspector-x86_64": KRB5_KU_TGS_REQ_AUTH_DAT_SUBKEY = 5, Step #6 - "compile-libfuzzer-introspector-x86_64": /* TGS-REQ KDC-REQ-BODY AuthorizationData, encrypted with the tgs Step #6 - "compile-libfuzzer-introspector-x86_64": authenticator subkey (section 5.4.1) */ Step #6 - "compile-libfuzzer-introspector-x86_64": KRB5_KU_TGS_REQ_AUTH_CKSUM = 6, Step #6 - "compile-libfuzzer-introspector-x86_64": /* TGS-REQ PA-TGS-REQ padata AP-REQ Authenticator cksum, keyed Step #6 - "compile-libfuzzer-introspector-x86_64": with the tgs session key (sections 5.3.2, 5.4.1) */ Step #6 - "compile-libfuzzer-introspector-x86_64": KRB5_KU_TGS_REQ_AUTH = 7, Step #6 - "compile-libfuzzer-introspector-x86_64": /* TGS-REQ PA-TGS-REQ padata AP-REQ Authenticator (includes tgs Step #6 - "compile-libfuzzer-introspector-x86_64": authenticator subkey), encrypted with the tgs session key Step #6 - "compile-libfuzzer-introspector-x86_64": (section 5.3.2) */ Step #6 - "compile-libfuzzer-introspector-x86_64": KRB5_KU_TGS_REP_ENC_PART_SESSION = 8, Step #6 - "compile-libfuzzer-introspector-x86_64": /* TGS-REP encrypted part (includes application session key), Step #6 - "compile-libfuzzer-introspector-x86_64": encrypted with the tgs session key (section 5.4.2) */ Step #6 - "compile-libfuzzer-introspector-x86_64": KRB5_KU_TGS_REP_ENC_PART_SUB_KEY = 9, Step #6 - "compile-libfuzzer-introspector-x86_64": /* TGS-REP encrypted part (includes application session key), Step #6 - "compile-libfuzzer-introspector-x86_64": encrypted with the tgs authenticator subkey (section 5.4.2) */ Step #6 - "compile-libfuzzer-introspector-x86_64": KRB5_KU_AP_REQ_AUTH_CKSUM = 10, Step #6 - "compile-libfuzzer-introspector-x86_64": /* AP-REQ Authenticator cksum, keyed with the application session Step #6 - "compile-libfuzzer-introspector-x86_64": key (section 5.3.2) */ Step #6 - "compile-libfuzzer-introspector-x86_64": KRB5_KU_AP_REQ_AUTH = 11, Step #6 - "compile-libfuzzer-introspector-x86_64": /* AP-REQ Authenticator (includes application authenticator Step #6 - "compile-libfuzzer-introspector-x86_64": subkey), encrypted with the application session key (section Step #6 - "compile-libfuzzer-introspector-x86_64": 5.3.2) */ Step #6 - "compile-libfuzzer-introspector-x86_64": KRB5_KU_AP_REQ_ENC_PART = 12, Step #6 - "compile-libfuzzer-introspector-x86_64": /* AP-REP encrypted part (includes application session subkey), Step #6 - "compile-libfuzzer-introspector-x86_64": encrypted with the application session key (section 5.5.2) */ Step #6 - "compile-libfuzzer-introspector-x86_64": KRB5_KU_KRB_PRIV = 13, Step #6 - "compile-libfuzzer-introspector-x86_64": /* KRB-PRIV encrypted part, encrypted with a key chosen by the Step #6 - "compile-libfuzzer-introspector-x86_64": application (section 5.7.1) */ Step #6 - "compile-libfuzzer-introspector-x86_64": KRB5_KU_KRB_CRED = 14, Step #6 - "compile-libfuzzer-introspector-x86_64": /* KRB-CRED encrypted part, encrypted with a key chosen by the Step #6 - "compile-libfuzzer-introspector-x86_64": application (section 5.8.1) */ Step #6 - "compile-libfuzzer-introspector-x86_64": KRB5_KU_KRB_SAFE_CKSUM = 15, Step #6 - "compile-libfuzzer-introspector-x86_64": /* KRB-SAFE cksum, keyed with a key chosen by the application Step #6 - "compile-libfuzzer-introspector-x86_64": (section 5.6.1) */ Step #6 - "compile-libfuzzer-introspector-x86_64": KRB5_KU_OTHER_ENCRYPTED = 16, Step #6 - "compile-libfuzzer-introspector-x86_64": /* Data which is defined in some specification outside of Step #6 - "compile-libfuzzer-introspector-x86_64": Kerberos to be encrypted using an RFC1510 encryption type. */ Step #6 - "compile-libfuzzer-introspector-x86_64": KRB5_KU_OTHER_CKSUM = 17, Step #6 - "compile-libfuzzer-introspector-x86_64": /* Data which is defined in some specification outside of Step #6 - "compile-libfuzzer-introspector-x86_64": Kerberos to be checksummed using an RFC1510 checksum type. */ Step #6 - "compile-libfuzzer-introspector-x86_64": KRB5_KU_KRB_ERROR = 18, Step #6 - "compile-libfuzzer-introspector-x86_64": /* Krb-error checksum */ Step #6 - "compile-libfuzzer-introspector-x86_64": KRB5_KU_AD_KDC_ISSUED = 19, Step #6 - "compile-libfuzzer-introspector-x86_64": /* AD-KDCIssued checksum */ Step #6 - "compile-libfuzzer-introspector-x86_64": KRB5_KU_MANDATORY_TICKET_EXTENSION = 20, Step #6 - "compile-libfuzzer-introspector-x86_64": /* Checksum for Mandatory Ticket Extensions */ Step #6 - "compile-libfuzzer-introspector-x86_64": KRB5_KU_AUTH_DATA_TICKET_EXTENSION = 21, Step #6 - "compile-libfuzzer-introspector-x86_64": /* Checksum in Authorization Data in Ticket Extensions */ Step #6 - "compile-libfuzzer-introspector-x86_64": KRB5_KU_USAGE_SEAL = 22, Step #6 - "compile-libfuzzer-introspector-x86_64": /* seal in GSSAPI krb5 mechanism */ Step #6 - "compile-libfuzzer-introspector-x86_64": KRB5_KU_USAGE_SIGN = 23, Step #6 - "compile-libfuzzer-introspector-x86_64": /* sign in GSSAPI krb5 mechanism */ Step #6 - "compile-libfuzzer-introspector-x86_64": KRB5_KU_USAGE_SEQ = 24, Step #6 - "compile-libfuzzer-introspector-x86_64": /* SEQ in GSSAPI krb5 mechanism */ Step #6 - "compile-libfuzzer-introspector-x86_64": KRB5_KU_USAGE_ACCEPTOR_SEAL = 22, Step #6 - "compile-libfuzzer-introspector-x86_64": /* acceptor sign in GSSAPI CFX krb5 mechanism */ Step #6 - "compile-libfuzzer-introspector-x86_64": KRB5_KU_USAGE_ACCEPTOR_SIGN = 23, Step #6 - "compile-libfuzzer-introspector-x86_64": /* acceptor seal in GSSAPI CFX krb5 mechanism */ Step #6 - "compile-libfuzzer-introspector-x86_64": KRB5_KU_USAGE_INITIATOR_SEAL = 24, Step #6 - "compile-libfuzzer-introspector-x86_64": /* initiator sign in GSSAPI CFX krb5 mechanism */ Step #6 - "compile-libfuzzer-introspector-x86_64": KRB5_KU_USAGE_INITIATOR_SIGN = 25, Step #6 - "compile-libfuzzer-introspector-x86_64": /* initiator seal in GSSAPI CFX krb5 mechanism */ Step #6 - "compile-libfuzzer-introspector-x86_64": KRB5_KU_PA_SERVER_REFERRAL_DATA = 22, Step #6 - "compile-libfuzzer-introspector-x86_64": /* encrypted server referral data */ Step #6 - "compile-libfuzzer-introspector-x86_64": KRB5_KU_SAM_CHECKSUM = 25, Step #6 - "compile-libfuzzer-introspector-x86_64": /* Checksum for the SAM-CHECKSUM field */ Step #6 - "compile-libfuzzer-introspector-x86_64": KRB5_KU_SAM_ENC_TRACK_ID = 26, Step #6 - "compile-libfuzzer-introspector-x86_64": /* Encryption of the SAM-TRACK-ID field */ Step #6 - "compile-libfuzzer-introspector-x86_64": KRB5_KU_PA_SERVER_REFERRAL = 26, Step #6 - "compile-libfuzzer-introspector-x86_64": /* Keyusage for the server referral in a TGS req */ Step #6 - "compile-libfuzzer-introspector-x86_64": KRB5_KU_SAM_ENC_NONCE_SAD = 27, Step #6 - "compile-libfuzzer-introspector-x86_64": /* Defined in [MS-SFU] */ Step #6 - "compile-libfuzzer-introspector-x86_64": KRB5_KU_PA_S4U_X509_USER_REQUEST = 26, Step #6 - "compile-libfuzzer-introspector-x86_64": /* Defined in [MS-SFU] */ Step #6 - "compile-libfuzzer-introspector-x86_64": KRB5_KU_PA_S4U_X509_USER_REPLY = 27, Step #6 - "compile-libfuzzer-introspector-x86_64": /* Encryption of the SAM-NONCE-OR-SAD field */ Step #6 - "compile-libfuzzer-introspector-x86_64": KRB5_KU_PA_PKINIT_KX = 44, Step #6 - "compile-libfuzzer-introspector-x86_64": /* Encryption type of the kdc session contribution in pk-init */ Step #6 - "compile-libfuzzer-introspector-x86_64": KRB5_KU_AS_REQ = 56, Step #6 - "compile-libfuzzer-introspector-x86_64": /* Checksum of over the AS-REQ send by the KDC in PA-REQ-ENC-PA-REP */ Step #6 - "compile-libfuzzer-introspector-x86_64": KRB5_KU_FAST_REQ_CHKSUM = 50, Step #6 - "compile-libfuzzer-introspector-x86_64": /* FAST armor checksum */ Step #6 - "compile-libfuzzer-introspector-x86_64": KRB5_KU_FAST_ENC = 51, Step #6 - "compile-libfuzzer-introspector-x86_64": /* FAST armor encryption */ Step #6 - "compile-libfuzzer-introspector-x86_64": KRB5_KU_FAST_REP = 52, Step #6 - "compile-libfuzzer-introspector-x86_64": /* FAST armor reply */ Step #6 - "compile-libfuzzer-introspector-x86_64": KRB5_KU_FAST_FINISHED = 53, Step #6 - "compile-libfuzzer-introspector-x86_64": /* FAST finished checksum */ Step #6 - "compile-libfuzzer-introspector-x86_64": KRB5_KU_ENC_CHALLENGE_CLIENT = 54, Step #6 - "compile-libfuzzer-introspector-x86_64": /* fast challenge from client */ Step #6 - "compile-libfuzzer-introspector-x86_64": KRB5_KU_ENC_CHALLENGE_KDC = 55, Step #6 - "compile-libfuzzer-introspector-x86_64": /* fast challenge from kdc */ Step #6 - "compile-libfuzzer-introspector-x86_64": KRB5_KU_AS_FRESHNESS = 60, Step #6 - "compile-libfuzzer-introspector-x86_64": /* Freshness token from KDC */ Step #6 - "compile-libfuzzer-introspector-x86_64": KRB5_KU_DIGEST_ENCRYPT = -18, Step #6 - "compile-libfuzzer-introspector-x86_64": /* Encryption key usage used in the digest encryption field */ Step #6 - "compile-libfuzzer-introspector-x86_64": KRB5_KU_DIGEST_OPAQUE = -19, Step #6 - "compile-libfuzzer-introspector-x86_64": /* Checksum key usage used in the digest opaque field */ Step #6 - "compile-libfuzzer-introspector-x86_64": KRB5_KU_KRB5SIGNEDPATH = -21, Step #6 - "compile-libfuzzer-introspector-x86_64": /* Checksum key usage on KRB5SignedPath */ Step #6 - "compile-libfuzzer-introspector-x86_64": KRB5_KU_CANONICALIZED_NAMES = -23, Step #6 - "compile-libfuzzer-introspector-x86_64": /* Checksum key usage on PA-CANONICALIZED */ Step #6 - "compile-libfuzzer-introspector-x86_64": KRB5_KU_H5L_COOKIE = -25 Step #6 - "compile-libfuzzer-introspector-x86_64": /* encrypted foo */ Step #6 - "compile-libfuzzer-introspector-x86_64": } krb5_key_usage; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef void (KRB5_CALLCONV * krb5_log_close_func_t)(void*); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct heim_log_facility_s krb5_log_facility; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef krb5_key_usage krb5_keyusage; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef union { Step #6 - "compile-libfuzzer-introspector-x86_64": KDCOptions b; Step #6 - "compile-libfuzzer-introspector-x86_64": krb5_flags i; Step #6 - "compile-libfuzzer-introspector-x86_64": } krb5_kdc_flags; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef ENCTYPE krb5_enctype; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct krb5_times { Step #6 - "compile-libfuzzer-introspector-x86_64": krb5_timestamp authtime; Step #6 - "compile-libfuzzer-introspector-x86_64": krb5_timestamp starttime; Step #6 - "compile-libfuzzer-introspector-x86_64": krb5_timestamp endtime; Step #6 - "compile-libfuzzer-introspector-x86_64": krb5_timestamp renew_till; Step #6 - "compile-libfuzzer-introspector-x86_64": } krb5_times; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct krb5_sendto_ctx_data *krb5_sendto_ctx; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef int krb5_boolean; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct krb5_get_init_creds_ctx *krb5_init_creds_context; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef union { Step #6 - "compile-libfuzzer-introspector-x86_64": TicketFlags b; Step #6 - "compile-libfuzzer-introspector-x86_64": krb5_flags i; Step #6 - "compile-libfuzzer-introspector-x86_64": } krb5_ticket_flags; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:38.587 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/krb5/test_canon.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:38.593 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/krb5/read_message.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:38.600 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/krb5/rd_safe.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:38.607 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/krb5/store_fd.c Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct fd_storage { Step #6 - "compile-libfuzzer-introspector-x86_64": int fd; Step #6 - "compile-libfuzzer-introspector-x86_64": } fd_storage; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:38.614 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/krb5/mcache.c Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct krb5_mcache { Step #6 - "compile-libfuzzer-introspector-x86_64": char *name; Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned int refcnt; Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned int anonymous:1; Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned int dead:1; Step #6 - "compile-libfuzzer-introspector-x86_64": krb5_principal primary_principal; Step #6 - "compile-libfuzzer-introspector-x86_64": struct link { Step #6 - "compile-libfuzzer-introspector-x86_64": krb5_creds cred; Step #6 - "compile-libfuzzer-introspector-x86_64": struct link *next; Step #6 - "compile-libfuzzer-introspector-x86_64": } *creds; Step #6 - "compile-libfuzzer-introspector-x86_64": struct krb5_mcache *next; Step #6 - "compile-libfuzzer-introspector-x86_64": time_t mtime; Step #6 - "compile-libfuzzer-introspector-x86_64": krb5_deltat kdc_offset; Step #6 - "compile-libfuzzer-introspector-x86_64": HEIMDAL_MUTEX mutex; Step #6 - "compile-libfuzzer-introspector-x86_64": } krb5_mcache; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:38.626 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/krb5/codec.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:38.634 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/krb5/padata.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:38.639 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/krb5/init_creds.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:38.650 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/krb5/misc.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:38.656 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/krb5/aes-test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:38.675 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/krb5/scache.c Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct krb5_scache { Step #6 - "compile-libfuzzer-introspector-x86_64": char *name; Step #6 - "compile-libfuzzer-introspector-x86_64": char *file; Step #6 - "compile-libfuzzer-introspector-x86_64": char *sub; Step #6 - "compile-libfuzzer-introspector-x86_64": sqlite3 *db; Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": sqlite_uint64 cid; Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": sqlite3_stmt *icred; Step #6 - "compile-libfuzzer-introspector-x86_64": sqlite3_stmt *dcred; Step #6 - "compile-libfuzzer-introspector-x86_64": sqlite3_stmt *iprincipal; Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": sqlite3_stmt *icache; Step #6 - "compile-libfuzzer-introspector-x86_64": sqlite3_stmt *ucachen; Step #6 - "compile-libfuzzer-introspector-x86_64": sqlite3_stmt *ucachep; Step #6 - "compile-libfuzzer-introspector-x86_64": sqlite3_stmt *dcache; Step #6 - "compile-libfuzzer-introspector-x86_64": sqlite3_stmt *scache; Step #6 - "compile-libfuzzer-introspector-x86_64": sqlite3_stmt *scache_name; Step #6 - "compile-libfuzzer-introspector-x86_64": sqlite3_stmt *umaster; Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": } krb5_scache; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:38.698 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/krb5/generate_subkey.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:38.703 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/krb5/copy_host_realm.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:38.709 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/krb5/test_crypto_wrapping.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:38.716 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/krb5/store_sock.c Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct socket_storage { Step #6 - "compile-libfuzzer-introspector-x86_64": krb5_socket_t sock; Step #6 - "compile-libfuzzer-introspector-x86_64": } socket_storage; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:38.723 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/krb5/changepw.c Step #6 - "compile-libfuzzer-introspector-x86_64": typedef krb5_error_code (*kpwd_send_request) (krb5_context, Step #6 - "compile-libfuzzer-introspector-x86_64": krb5_auth_context *, Step #6 - "compile-libfuzzer-introspector-x86_64": krb5_creds *, Step #6 - "compile-libfuzzer-introspector-x86_64": krb5_principal, Step #6 - "compile-libfuzzer-introspector-x86_64": int, Step #6 - "compile-libfuzzer-introspector-x86_64": rk_socket_t, Step #6 - "compile-libfuzzer-introspector-x86_64": const char *, Step #6 - "compile-libfuzzer-introspector-x86_64": const char *); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef krb5_error_code (*kpwd_process_reply) (krb5_context, Step #6 - "compile-libfuzzer-introspector-x86_64": krb5_auth_context, Step #6 - "compile-libfuzzer-introspector-x86_64": int, Step #6 - "compile-libfuzzer-introspector-x86_64": rk_socket_t, Step #6 - "compile-libfuzzer-introspector-x86_64": int *, Step #6 - "compile-libfuzzer-introspector-x86_64": krb5_data *, Step #6 - "compile-libfuzzer-introspector-x86_64": krb5_data *, Step #6 - "compile-libfuzzer-introspector-x86_64": const char *); Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:38.737 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/krb5/verify_init.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:38.744 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/krb5/rd_cred.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:38.753 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/krb5/string-to-key-test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:38.760 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/krb5/test_cc.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:38.781 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/krb5/test_expand_toks.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:38.787 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/krb5/test_mkforwardable.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:38.794 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/krb5/test_rfc3961.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:38.807 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/krb5/authdata.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:38.813 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/krb5/pkinit-ec.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:38.821 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/krb5/test_kuserok.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:38.827 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/krb5/crypto-stubs.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:38.833 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/krb5/crypto-null.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:38.839 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/krb5/test_mem.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:38.844 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/krb5/store.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:38.866 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/krb5/pac.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:38.895 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/krb5/test_fx.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:38.903 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/krb5/get_port.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:38.908 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/krb5/get_addrs.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:38.916 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/krb5/asn1_glue.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:38.923 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/krb5/rd_error.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:38.929 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/krb5/locate_plugin.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef krb5_error_code Step #6 - "compile-libfuzzer-introspector-x86_64": (KRB5_CALLCONV *krb5plugin_service_locate_lookup) Step #6 - "compile-libfuzzer-introspector-x86_64": (void *, unsigned long, enum locate_service_type, Step #6 - "compile-libfuzzer-introspector-x86_64": const Step #6 - "compile-libfuzzer-introspector-x86_64": typedef krb5_error_code Step #6 - "compile-libfuzzer-introspector-x86_64": (KRB5_CALLCONV *krb5plugin_service_locate_lookup_old) Step #6 - "compile-libfuzzer-introspector-x86_64": (void *, enum locate_service_type, Step #6 - "compile-libfuzzer-introspector-x86_64": const Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct krb5plugin_service_locate_ftable { Step #6 - "compile-libfuzzer-introspector-x86_64": HEIM_PLUGIN_FTABLE_COMMON_ELEMENTS(krb5_context); Step #6 - "compile-libfuzzer-introspector-x86_64": krb5plugin_service_locate_lookup_old old_lookup; Step #6 - "compile-libfuzzer-introspector-x86_64": krb5plugin_service_locate_lookup lookup; /* version 2 */ Step #6 - "compile-libfuzzer-introspector-x86_64": } krb5plugin_service_locate_ftable; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:38.936 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/krb5/an2ln_plugin.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef krb5_error_code (KRB5_LIB_CALL *set_result_f)(void *, const char *); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct krb5plugin_an2ln_ftable_desc { Step #6 - "compile-libfuzzer-introspector-x86_64": HEIM_PLUGIN_FTABLE_COMMON_ELEMENTS(krb5_context); Step #6 - "compile-libfuzzer-introspector-x86_64": krb5_error_code (KRB5_LIB_CALL *an2ln)(void *, krb5_context, const char *, Step #6 - "compile-libfuzzer-introspector-x86_64": krb5_const_principal, set_result_f, void *); Step #6 - "compile-libfuzzer-introspector-x86_64": } krb5plugin_an2ln_ftable; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:38.941 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/krb5/test_plugin.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:38.948 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/krb5/test_pknistkdf.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:38.958 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/krb5/test_set_kvno0.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:38.964 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/krb5/auth_context.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:38.977 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/krb5/mk_rep.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:38.983 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/krb5/context.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:39.001 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/krb5/test_crypto.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:39.009 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/krb5/crypto-aes-sha2.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:39.015 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/krb5/keytab_keyfile.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:39.025 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/krb5/derived-key-test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:39.035 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/krb5/test_pkinit_dh2key.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:39.042 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/krb5/test_get_addrs.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:39.049 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/krb5/kuserok.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:39.061 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/krb5/crypto.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:39.068 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/krb5/add_et_list.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:39.073 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/krb5/dll.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:39.079 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/krb5/generate_seq_number.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:39.084 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/krb5/fast.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:39.099 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/krb5/db_plugin.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:39.105 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/krb5/warn.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:39.113 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/krb5/test_hostname.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:39.120 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/krb5/db_plugin.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct krb5plugin_db_ftable_desc { Step #6 - "compile-libfuzzer-introspector-x86_64": HEIM_PLUGIN_FTABLE_COMMON_ELEMENTS(krb5_context); Step #6 - "compile-libfuzzer-introspector-x86_64": } krb5plugin_db_ftable; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:39.125 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/krb5/transited.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:39.139 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/krb5/store_emem.c Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct emem_storage{ Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned char *base; Step #6 - "compile-libfuzzer-introspector-x86_64": size_t size; Step #6 - "compile-libfuzzer-introspector-x86_64": size_t len; Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned char *ptr; Step #6 - "compile-libfuzzer-introspector-x86_64": }emem_storage; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:39.146 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/krb5/get_cred.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:39.173 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/krb5/rd_req.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:39.189 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/krb5/init_creds_pw.c Step #6 - "compile-libfuzzer-introspector-x86_64": typedef krb5_error_code (*pa_step_f)(krb5_context, krb5_init_creds_context, void *, PA_DATA *, const AS_REQ *, const AS_REP *, METHOD_DATA *, METHOD_DATA *); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef krb5_error_code (*pa_configure_f)(krb5_context, krb5_init_creds_context, void *); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct pa_info_data *(*pa_salt_info_f)(krb5_context, const krb5_principal, const AS_REQ *, struct pa_info_data *, heim_octet_string *); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef krb5_error_code (*pa_restart_f)(krb5_context, krb5_init_creds_context, void *); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef void (*pa_release_f)(void *); Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:39.237 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/krb5/addr_families.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:39.259 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/krb5/crypto-algs.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:39.265 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/krb5/prompter_posix.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:39.271 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/krb5/build_auth.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:39.279 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/krb5/verify_krb5_conf.c Step #6 - "compile-libfuzzer-introspector-x86_64": typedef int (*check_func_t)(krb5_context, const char*, char*); Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:39.297 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/krb5/log.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:39.305 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/krb5/salt-aes-sha2.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:39.311 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/krb5/mk_safe.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:39.318 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/krb5/doxygen.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:39.323 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/krb5/pseudo-random-test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:39.330 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/krb5/salt.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:39.340 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/krb5/kuserok_plugin.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct krb5plugin_kuserok_ftable_desc { Step #6 - "compile-libfuzzer-introspector-x86_64": HEIM_PLUGIN_FTABLE_COMMON_ELEMENTS(krb5_context); Step #6 - "compile-libfuzzer-introspector-x86_64": krb5_error_code (KRB5_LIB_CALL *kuserok)(void *, krb5_context, const char *, Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned int, const char *, const char *, Step #6 - "compile-libfuzzer-introspector-x86_64": krb5_const_principal, Step #6 - "compile-libfuzzer-introspector-x86_64": krb5_boolean *); Step #6 - "compile-libfuzzer-introspector-x86_64": } krb5plugin_kuserok_ftable; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:39.345 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/krb5/build_ap_req.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:39.351 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/krb5/get_default_realm.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:39.357 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/krb5/crypto-rand.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:39.363 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/krb5/crc.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:39.369 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/krb5/convert_creds.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:39.375 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/krb5/rd_rep.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:39.381 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/krb5/kcm.c Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct krb5_kcmcache { Step #6 - "compile-libfuzzer-introspector-x86_64": char *name; Step #6 - "compile-libfuzzer-introspector-x86_64": } krb5_kcmcache; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct krb5_kcm_cursor { Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned long offset; Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned long length; Step #6 - "compile-libfuzzer-introspector-x86_64": kcmuuid_t *uuids; Step #6 - "compile-libfuzzer-introspector-x86_64": } *krb5_kcm_cursor; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:39.400 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/krb5/store-int.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:39.405 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/krb5/principal.c Step #6 - "compile-libfuzzer-introspector-x86_64": typedef enum krb5_name_canon_rule_type { Step #6 - "compile-libfuzzer-introspector-x86_64": KRB5_NCRT_BOGUS = 0, Step #6 - "compile-libfuzzer-introspector-x86_64": KRB5_NCRT_AS_IS, Step #6 - "compile-libfuzzer-introspector-x86_64": KRB5_NCRT_QUALIFY, Step #6 - "compile-libfuzzer-introspector-x86_64": KRB5_NCRT_NSS Step #6 - "compile-libfuzzer-introspector-x86_64": } krb5_name_canon_rule_type; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:39.432 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/krb5/salt-des3.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:39.439 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/krb5/get_in_tkt.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:39.451 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/krb5/net_read.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:39.456 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/krb5/plugin.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:39.463 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/krb5/pkinit.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:39.497 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/krb5/test_pac.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:39.529 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/krb5/salt-arcfour.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:39.535 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/krb5/crypto-des3.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:39.543 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/krb5/mk_cred.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:39.551 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/krb5/prog_setup.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:39.557 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/krb5/sp800-108-kdf.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:39.563 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/krb5/test_princ.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:39.572 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/krb5/n-fold-test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:39.579 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/krb5/krbhst.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:39.599 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/krb5/test_time.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:39.605 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/krb5/krbhst-test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:39.612 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/krb5/send_to_kdc_plugin.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef krb5_error_code Step #6 - "compile-libfuzzer-introspector-x86_64": (KRB5_CALLCONV *krb5plugin_send_to_kdc_func)(krb5_context, Step #6 - "compile-libfuzzer-introspector-x86_64": void *, Step #6 - "compile-libfuzzer-introspector-x86_64": krb5_krbhst_info *, Step #6 - "compile-libfuzzer-introspector-x86_64": time_t timeout, Step #6 - "compile-libfuzzer-introspector-x86_64": const Step #6 - "compile-libfuzzer-introspector-x86_64": typedef krb5_error_code Step #6 - "compile-libfuzzer-introspector-x86_64": (KRB5_CALLCONV *krb5plugin_send_to_realm_func)(krb5_context, Step #6 - "compile-libfuzzer-introspector-x86_64": void *, Step #6 - "compile-libfuzzer-introspector-x86_64": krb5_const_realm, Step #6 - "compile-libfuzzer-introspector-x86_64": time_t timeout, Step #6 - "compile-libfuzzer-introspector-x86_64": const Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct krb5plugin_send_to_kdc_ftable { Step #6 - "compile-libfuzzer-introspector-x86_64": HEIM_PLUGIN_FTABLE_COMMON_ELEMENTS(krb5_context); Step #6 - "compile-libfuzzer-introspector-x86_64": krb5plugin_send_to_kdc_func send_to_kdc; Step #6 - "compile-libfuzzer-introspector-x86_64": krb5plugin_send_to_realm_func send_to_realm; /* added in version 2 */ Step #6 - "compile-libfuzzer-introspector-x86_64": } krb5plugin_send_to_kdc_ftable; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:39.618 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/krb5/eai_to_heim_errno.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:39.623 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/krb5/test_x500.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:39.629 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/krb5/crypto-des.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:39.638 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/krb5/free.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:39.643 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/krb5/digest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:39.663 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/krb5/krb5_locl.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct krb5_gss_init_ctx_data *krb5_gss_init_ctx; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct krb5_pk_init_ctx_data *krb5_pk_init_ctx; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef Krb5UInt32 krb5uint32; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef void (KRB5_LIB_CALL *krb5_gssic_delete_sec_context)( Step #6 - "compile-libfuzzer-introspector-x86_64": krb5_context, Step #6 - "compile-libfuzzer-introspector-x86_64": krb5_gss_init_ctx, Step #6 - "compile-libfuzzer-introspector-x86_64": struct gss_ctx_id_t_desc_struct *); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct krb5_context_data { Step #6 - "compile-libfuzzer-introspector-x86_64": heim_context hcontext; Step #6 - "compile-libfuzzer-introspector-x86_64": krb5_enctype *etypes; Step #6 - "compile-libfuzzer-introspector-x86_64": krb5_enctype *cfg_etypes; Step #6 - "compile-libfuzzer-introspector-x86_64": krb5_enctype *etypes_des;/* deprecated */ Step #6 - "compile-libfuzzer-introspector-x86_64": krb5_enctype *as_etypes; Step #6 - "compile-libfuzzer-introspector-x86_64": krb5_enctype *tgs_etypes; Step #6 - "compile-libfuzzer-introspector-x86_64": krb5_enctype *permitted_enctypes; Step #6 - "compile-libfuzzer-introspector-x86_64": char **default_realms; Step #6 - "compile-libfuzzer-introspector-x86_64": time_t max_skew; Step #6 - "compile-libfuzzer-introspector-x86_64": time_t kdc_timeout; Step #6 - "compile-libfuzzer-introspector-x86_64": time_t host_timeout; Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned max_retries; Step #6 - "compile-libfuzzer-introspector-x86_64": int32_t kdc_sec_offset; Step #6 - "compile-libfuzzer-introspector-x86_64": int32_t kdc_usec_offset; Step #6 - "compile-libfuzzer-introspector-x86_64": krb5_config_section *cf; Step #6 - "compile-libfuzzer-introspector-x86_64": const krb5_cc_ops **cc_ops; Step #6 - "compile-libfuzzer-introspector-x86_64": int num_cc_ops; Step #6 - "compile-libfuzzer-introspector-x86_64": const char *http_proxy; Step #6 - "compile-libfuzzer-introspector-x86_64": const char *time_fmt; Step #6 - "compile-libfuzzer-introspector-x86_64": krb5_boolean log_utc; Step #6 - "compile-libfuzzer-introspector-x86_64": const char *default_keytab; Step #6 - "compile-libfuzzer-introspector-x86_64": const char *default_keytab_modify; Step #6 - "compile-libfuzzer-introspector-x86_64": krb5_boolean use_admin_kdc; Step #6 - "compile-libfuzzer-introspector-x86_64": krb5_addresses *extra_addresses; Step #6 - "compile-libfuzzer-introspector-x86_64": krb5_boolean scan_interfaces; /* `ifconfig -a' */ Step #6 - "compile-libfuzzer-introspector-x86_64": krb5_boolean srv_lookup; /* do SRV lookups */ Step #6 - "compile-libfuzzer-introspector-x86_64": krb5_boolean srv_try_txt; /* try TXT records also */ Step #6 - "compile-libfuzzer-introspector-x86_64": int32_t fcache_vno; /* create cache files w/ this Step #6 - "compile-libfuzzer-introspector-x86_64": version */ Step #6 - "compile-libfuzzer-introspector-x86_64": int num_kt_types; /* # of registered keytab types */ Step #6 - "compile-libfuzzer-introspector-x86_64": struct krb5_keytab_data *kt_types; /* registered keytab types */ Step #6 - "compile-libfuzzer-introspector-x86_64": const char *date_fmt; Step #6 - "compile-libfuzzer-introspector-x86_64": krb5_error_code error_code; Step #6 - "compile-libfuzzer-introspector-x86_64": krb5_addresses *ignore_addresses; Step #6 - "compile-libfuzzer-introspector-x86_64": char *default_cc_name; Step #6 - "compile-libfuzzer-introspector-x86_64": char *default_cc_name_env; Step #6 - "compile-libfuzzer-introspector-x86_64": char *configured_default_cc_name; Step #6 - "compile-libfuzzer-introspector-x86_64": int default_cc_name_set; Step #6 - "compile-libfuzzer-introspector-x86_64": int large_msg_size; Step #6 - "compile-libfuzzer-introspector-x86_64": int max_msg_size; Step #6 - "compile-libfuzzer-introspector-x86_64": int tgs_negative_timeout; /* timeout for TGS negative cache */ Step #6 - "compile-libfuzzer-introspector-x86_64": int flags; Step #6 - "compile-libfuzzer-introspector-x86_64": #define KRB5_CTX_F_DNS_CANONICALIZE_HOSTNAME 1 Step #6 - "compile-libfuzzer-introspector-x86_64": #define KRB5_CTX_F_CHECK_PAC 2 Step #6 - "compile-libfuzzer-introspector-x86_64": #define KRB5_CTX_F_HOMEDIR_ACCESS 4 Step #6 - "compile-libfuzzer-introspector-x86_64": #define KRB5_CTX_F_SOCKETS_INITIALIZED 8 Step #6 - "compile-libfuzzer-introspector-x86_64": #define KRB5_CTX_F_RD_REQ_IGNORE 16 Step #6 - "compile-libfuzzer-introspector-x86_64": #define KRB5_CTX_F_FCACHE_STRICT_CHECKING 32 Step #6 - "compile-libfuzzer-introspector-x86_64": #define KRB5_CTX_F_ENFORCE_OK_AS_DELEGATE 64 Step #6 - "compile-libfuzzer-introspector-x86_64": #define KRB5_CTX_F_REPORT_CANONICAL_CLIENT_NAME 128 Step #6 - "compile-libfuzzer-introspector-x86_64": struct send_to_kdc *send_to_kdc; Step #6 - "compile-libfuzzer-introspector-x86_64": #ifdef PKINIT Step #6 - "compile-libfuzzer-introspector-x86_64": hx509_context hx509ctx; Step #6 - "compile-libfuzzer-introspector-x86_64": #endif Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned int num_kdc_requests; Step #6 - "compile-libfuzzer-introspector-x86_64": krb5_name_canon_rule name_canon_rules; Step #6 - "compile-libfuzzer-introspector-x86_64": size_t config_include_depth; Step #6 - "compile-libfuzzer-introspector-x86_64": krb5_boolean no_ticket_store; /* Don't store service tickets */ Step #6 - "compile-libfuzzer-introspector-x86_64": } krb5_context_data; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef Krb5Int32 krb5int32; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef krb5_error_code (KRB5_LIB_CALL *krb5_gssic_step)( Step #6 - "compile-libfuzzer-introspector-x86_64": krb5_context, Step #6 - "compile-libfuzzer-introspector-x86_64": krb5_gss_init_ctx, Step #6 - "compile-libfuzzer-introspector-x86_64": const Step #6 - "compile-libfuzzer-introspector-x86_64": typedef krb5_error_code (KRB5_LIB_CALL *krb5_gssic_finish)( Step #6 - "compile-libfuzzer-introspector-x86_64": krb5_context, Step #6 - "compile-libfuzzer-introspector-x86_64": krb5_gss_init_ctx, Step #6 - "compile-libfuzzer-introspector-x86_64": const Step #6 - "compile-libfuzzer-introspector-x86_64": typedef void (KRB5_LIB_CALL *krb5_gssic_release_cred)( Step #6 - "compile-libfuzzer-introspector-x86_64": krb5_context, Step #6 - "compile-libfuzzer-introspector-x86_64": krb5_gss_init_ctx, Step #6 - "compile-libfuzzer-introspector-x86_64": struct gss_cred_id_t_desc_struct *); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef enum { Step #6 - "compile-libfuzzer-introspector-x86_64": KRB5_INIT_CREDS_TRISTATE_UNSET = 0, Step #6 - "compile-libfuzzer-introspector-x86_64": KRB5_INIT_CREDS_TRISTATE_TRUE, Step #6 - "compile-libfuzzer-introspector-x86_64": KRB5_INIT_CREDS_TRISTATE_FALSE Step #6 - "compile-libfuzzer-introspector-x86_64": } krb5_get_init_creds_tristate; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef uint32_t krb5_enctype_set; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:39.672 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/krb5/krcache.c Step #6 - "compile-libfuzzer-introspector-x86_64": typedef heim_base_atomic(key_serial_t) atomic_key_serial_t; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct _krb5_krcache { Step #6 - "compile-libfuzzer-introspector-x86_64": char *krc_name; /* Name for this credentials cache */ Step #6 - "compile-libfuzzer-introspector-x86_64": char *krc_collection; Step #6 - "compile-libfuzzer-introspector-x86_64": char *krc_subsidiary; Step #6 - "compile-libfuzzer-introspector-x86_64": heim_base_atomic(krb5_timestamp) krc_changetime; /* update time, does not decrease (mutable) */ Step #6 - "compile-libfuzzer-introspector-x86_64": krb5_krcache_and_princ_id krc_id; /* cache and principal IDs (mutable) */ Step #6 - "compile-libfuzzer-introspector-x86_64": #define krc_cache_and_principal_id krc_id.krcu_cache_and_princ_id Step #6 - "compile-libfuzzer-introspector-x86_64": #define krc_cache_id krc_id.krcu_id.cache_id Step #6 - "compile-libfuzzer-introspector-x86_64": #define krc_princ_id krc_id.krcu_id.princ_id Step #6 - "compile-libfuzzer-introspector-x86_64": key_serial_t krc_coll_id; /* collection containing this cache keyring */ Step #6 - "compile-libfuzzer-introspector-x86_64": krb5_boolean krc_is_legacy; /* */ Step #6 - "compile-libfuzzer-introspector-x86_64": } krb5_krcache; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef union _krb5_krcache_and_princ_id { Step #6 - "compile-libfuzzer-introspector-x86_64": heim_base_atomic(uint64_t) krcu_cache_and_princ_id; Step #6 - "compile-libfuzzer-introspector-x86_64": struct { Step #6 - "compile-libfuzzer-introspector-x86_64": atomic_key_serial_t cache_id; /* keyring ID representing ccache */ Step #6 - "compile-libfuzzer-introspector-x86_64": atomic_key_serial_t princ_id; /* key ID holding principal info */ Step #6 - "compile-libfuzzer-introspector-x86_64": } krcu_id; Step #6 - "compile-libfuzzer-introspector-x86_64": #define krcu_cache_id krcu_id.cache_id Step #6 - "compile-libfuzzer-introspector-x86_64": #define krcu_princ_id krcu_id.princ_id Step #6 - "compile-libfuzzer-introspector-x86_64": } krb5_krcache_and_princ_id; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:39.696 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/krb5/net_write.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:39.703 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/krb5/test_gic.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:39.709 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/krb5/crypto-pk.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:39.718 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/krb5/crypto.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:39.759 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/krb5/sock_principal.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:39.765 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/krb5/mk_error.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:39.771 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/krb5/get_for_creds.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:39.780 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/krb5/send_to_kdc.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:39.800 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/krb5/verify_user.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:39.808 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/krb5/test_addr.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:39.816 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/krb5/deprecated.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:39.828 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/krb5/test_ap-req.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:39.835 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/krb5/time.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:39.842 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/krb5/test_acl.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:39.849 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/krb5/constants.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:39.855 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/krb5/error_string.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:39.862 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/krb5/appdefault.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:39.869 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/krb5/crypto-arcfour.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:39.879 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/krb5/set_default_realm.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:39.885 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/krb5/kx509.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:39.903 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/krb5/mk_req.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:39.909 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/krb5/get_default_principal.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:39.915 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/krb5/pcache.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:39.921 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/krb5/dcache.c Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct krb5_dcache{ Step #6 - "compile-libfuzzer-introspector-x86_64": krb5_ccache fcache; Step #6 - "compile-libfuzzer-introspector-x86_64": char *name; Step #6 - "compile-libfuzzer-introspector-x86_64": char *dir; Step #6 - "compile-libfuzzer-introspector-x86_64": char *sub; Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned int default_candidate:1; Step #6 - "compile-libfuzzer-introspector-x86_64": } krb5_dcache; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:39.938 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/krb5/sendauth.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:39.945 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/krb5/expand_hostname.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:39.952 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/krb5/version.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:39.957 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/krb5/test_store.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:39.967 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/krb5/krb5_ccapi.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef int32_t cc_int32; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct cc_context_t *cc_context_t; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct cc_ccache_iterator_t *cc_ccache_iterator_t; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct cc_credentials_t *cc_credentials_t; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct cc_string_t *cc_string_t; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct cc_data { Step #6 - "compile-libfuzzer-introspector-x86_64": cc_uint32 type; Step #6 - "compile-libfuzzer-introspector-x86_64": cc_uint32 length; Step #6 - "compile-libfuzzer-introspector-x86_64": void *data; Step #6 - "compile-libfuzzer-introspector-x86_64": } cc_data; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct cc_string_functions { Step #6 - "compile-libfuzzer-introspector-x86_64": cc_int32 (*release)(cc_string_t); Step #6 - "compile-libfuzzer-introspector-x86_64": } cc_string_functions; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct cc_credentials_union { Step #6 - "compile-libfuzzer-introspector-x86_64": cc_int32 version; Step #6 - "compile-libfuzzer-introspector-x86_64": union { Step #6 - "compile-libfuzzer-introspector-x86_64": cc_credentials_v5_t* credentials_v5; Step #6 - "compile-libfuzzer-introspector-x86_64": } credentials; Step #6 - "compile-libfuzzer-introspector-x86_64": } cc_credentials_union; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct cc_ccache_t *cc_ccache_t; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef uint32_t cc_uint32; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct cc_credentials_v5_t cc_credentials_v5_t; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct cc_credentials_iterator_t *cc_credentials_iterator_t; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef cc_uint32 cc_time_t; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct cc_ccache_functions { Step #6 - "compile-libfuzzer-introspector-x86_64": cc_int32 (*release)(cc_ccache_t); Step #6 - "compile-libfuzzer-introspector-x86_64": cc_int32 (*destroy)(cc_ccache_t); Step #6 - "compile-libfuzzer-introspector-x86_64": cc_int32 (*set_default)(cc_ccache_t); Step #6 - "compile-libfuzzer-introspector-x86_64": cc_int32 (*get_credentials_version)(cc_ccache_t, cc_uint32*); Step #6 - "compile-libfuzzer-introspector-x86_64": cc_int32 (*get_name)(cc_ccache_t, cc_string_t*); Step #6 - "compile-libfuzzer-introspector-x86_64": cc_int32 (*get_principal)(cc_ccache_t, cc_uint32, cc_string_t*); Step #6 - "compile-libfuzzer-introspector-x86_64": cc_int32 (*set_principal)(cc_ccache_t, cc_uint32, const char*); Step #6 - "compile-libfuzzer-introspector-x86_64": cc_int32 (*store_credentials)(cc_ccache_t, const cc_credentials_union*); Step #6 - "compile-libfuzzer-introspector-x86_64": cc_int32 (*remove_credentials)(cc_ccache_t, cc_credentials_t); Step #6 - "compile-libfuzzer-introspector-x86_64": cc_int32 (*new_credentials_iterator)(cc_ccache_t, Step #6 - "compile-libfuzzer-introspector-x86_64": cc_credentials_iterator_t*); Step #6 - "compile-libfuzzer-introspector-x86_64": cc_int32 (*move)(cc_ccache_t, cc_ccache_t); Step #6 - "compile-libfuzzer-introspector-x86_64": cc_int32 (*lock)(cc_ccache_t, cc_uint32, cc_uint32); Step #6 - "compile-libfuzzer-introspector-x86_64": cc_int32 (*unlock)(cc_ccache_t); Step #6 - "compile-libfuzzer-introspector-x86_64": cc_int32 (*get_last_default_time)(cc_ccache_t, cc_time_t*); Step #6 - "compile-libfuzzer-introspector-x86_64": cc_int32 (*get_change_time)(cc_ccache_t, cc_time_t*); Step #6 - "compile-libfuzzer-introspector-x86_64": cc_int32 (*compare)(cc_ccache_t, cc_ccache_t, cc_uint32*); Step #6 - "compile-libfuzzer-introspector-x86_64": cc_int32 (*get_kdc_time_offset)(cc_ccache_t, cc_int32, cc_time_t *); Step #6 - "compile-libfuzzer-introspector-x86_64": cc_int32 (*set_kdc_time_offset)(cc_ccache_t, cc_int32, cc_time_t); Step #6 - "compile-libfuzzer-introspector-x86_64": cc_int32 (*clear_kdc_time_offset)(cc_ccache_t, cc_int32); Step #6 - "compile-libfuzzer-introspector-x86_64": } cc_ccache_functions; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef cc_int32 Step #6 - "compile-libfuzzer-introspector-x86_64": (*cc_initialize_func)(cc_context_t*, cc_int32, cc_int32 *, char const **); Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:39.976 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/krb5/test_alname.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:39.983 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/krb5/ccache_plugin.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:39.988 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/krb5/test_config.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:39.996 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/krb5/cache.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:40.021 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/krb5/rd_priv.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:40.028 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/krb5/data.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:40.035 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/krb5/test_forward.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:40.041 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/krb5/store-test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:40.048 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/krb5/recvauth.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:40.056 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/krb5/keytab_any.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:40.064 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/krb5/free_host_realm.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:40.070 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/krb5/keyblock.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:40.076 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/sl/sl.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:40.088 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/sl/roken_rename.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:40.094 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/sl/test_sl.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:40.101 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/sl/sl_locl.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:40.106 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/sl/slc.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:40.111 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/sl/sl.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef int (*cmd_func)(int, char **); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct sl_cmd SL_cmd; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:40.117 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/gss_preauth/pa_client.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:40.125 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/gss_preauth/pa_common.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:40.133 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/gssapi/gss-token.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:40.145 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/gssapi/test_add_store_cred.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:40.153 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/gssapi/gssapi.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:40.158 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/gssapi/gssapi_mech.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef OM_uint32 GSSAPI_CALLCONV _gss_delete_sec_context_t Step #6 - "compile-libfuzzer-introspector-x86_64": (OM_uint32 *, /* minor_status */ Step #6 - "compile-libfuzzer-introspector-x86_64": gss_ctx_id_t *, /* context_handle */ Step #6 - "compile-libfuzzer-introspector-x86_64": gss_buffer_t /* output_token */ Step #6 - "compile-libfuzzer-introspector-x86_64": ); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef OM_uint32 GSSAPI_CALLCONV _gss_get_mic_t Step #6 - "compile-libfuzzer-introspector-x86_64": (OM_uint32 *, /* minor_status */ Step #6 - "compile-libfuzzer-introspector-x86_64": gss_const_ctx_id_t, /* context_handle */ Step #6 - "compile-libfuzzer-introspector-x86_64": gss_qop_t, /* qop_req */ Step #6 - "compile-libfuzzer-introspector-x86_64": const gss_buffer_t, /* message_buffer */ Step #6 - "compile-libfuzzer-introspector-x86_64": gss_buffer_t /* message_token */ Step #6 - "compile-libfuzzer-introspector-x86_64": ); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef OM_uint32 GSSAPI_CALLCONV _gss_wrap_t Step #6 - "compile-libfuzzer-introspector-x86_64": (OM_uint32 *, /* minor_status */ Step #6 - "compile-libfuzzer-introspector-x86_64": gss_const_ctx_id_t, /* context_handle */ Step #6 - "compile-libfuzzer-introspector-x86_64": int, /* conf_req_flag */ Step #6 - "compile-libfuzzer-introspector-x86_64": gss_qop_t, /* qop_req */ Step #6 - "compile-libfuzzer-introspector-x86_64": const gss_buffer_t, /* input_message_buffer */ Step #6 - "compile-libfuzzer-introspector-x86_64": int *, /* conf_state */ Step #6 - "compile-libfuzzer-introspector-x86_64": gss_buffer_t /* output_message_buffer */ Step #6 - "compile-libfuzzer-introspector-x86_64": ); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef OM_uint32 GSSAPI_CALLCONV _gss_display_status_t Step #6 - "compile-libfuzzer-introspector-x86_64": (OM_uint32 *, /* minor_status */ Step #6 - "compile-libfuzzer-introspector-x86_64": OM_uint32, /* status_value */ Step #6 - "compile-libfuzzer-introspector-x86_64": int, /* status_type */ Step #6 - "compile-libfuzzer-introspector-x86_64": const gss_OID, /* mech_type */ Step #6 - "compile-libfuzzer-introspector-x86_64": OM_uint32 *, /* message_context */ Step #6 - "compile-libfuzzer-introspector-x86_64": gss_buffer_t /* status_string */ Step #6 - "compile-libfuzzer-introspector-x86_64": ); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef OM_uint32 GSSAPI_CALLCONV _gss_duplicate_name_t ( Step #6 - "compile-libfuzzer-introspector-x86_64": OM_uint32 *, /* minor_status */ Step #6 - "compile-libfuzzer-introspector-x86_64": gss_const_name_t, /* src_name */ Step #6 - "compile-libfuzzer-introspector-x86_64": gss_name_t * /* dest_name */ Step #6 - "compile-libfuzzer-introspector-x86_64": ); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef OM_uint32 GSSAPI_CALLCONV _gss_inquire_cred_by_oid_t ( Step #6 - "compile-libfuzzer-introspector-x86_64": OM_uint32 *minor_status, Step #6 - "compile-libfuzzer-introspector-x86_64": gss_const_cred_id_t cred, Step #6 - "compile-libfuzzer-introspector-x86_64": const gss_OID desired_object, Step #6 - "compile-libfuzzer-introspector-x86_64": gss_buffer_set_t *data_set Step #6 - "compile-libfuzzer-introspector-x86_64": ); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef OM_uint32 GSSAPI_CALLCONV _gss_set_cred_option_t ( Step #6 - "compile-libfuzzer-introspector-x86_64": OM_uint32 *minor_status, Step #6 - "compile-libfuzzer-introspector-x86_64": gss_cred_id_t *cred_handle, Step #6 - "compile-libfuzzer-introspector-x86_64": const gss_OID desired_object, Step #6 - "compile-libfuzzer-introspector-x86_64": const gss_buffer_t value Step #6 - "compile-libfuzzer-introspector-x86_64": ); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef OM_uint32 GSSAPI_CALLCONV Step #6 - "compile-libfuzzer-introspector-x86_64": _gss_wrap_iov_t(OM_uint32 *minor_status, Step #6 - "compile-libfuzzer-introspector-x86_64": gss_ctx_id_t context_handle, Step #6 - "compile-libfuzzer-introspector-x86_64": int conf_req_flag, Step #6 - "compile-libfuzzer-introspector-x86_64": gss_qop_t qop_req, Step #6 - "compile-libfuzzer-introspector-x86_64": int * conf_state, Step #6 - "compile-libfuzzer-introspector-x86_64": gss_iov_buffer_desc *iov, Step #6 - "compile-libfuzzer-introspector-x86_64": int iov_count); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef OM_uint32 GSSAPI_CALLCONV _gss_context_time_t Step #6 - "compile-libfuzzer-introspector-x86_64": (OM_uint32 *, /* minor_status */ Step #6 - "compile-libfuzzer-introspector-x86_64": gss_const_ctx_id_t, /* context_handle */ Step #6 - "compile-libfuzzer-introspector-x86_64": OM_uint32 * /* time_rec */ Step #6 - "compile-libfuzzer-introspector-x86_64": ); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef OM_uint32 GSSAPI_CALLCONV _gss_verify_mic_t Step #6 - "compile-libfuzzer-introspector-x86_64": (OM_uint32 *, /* minor_status */ Step #6 - "compile-libfuzzer-introspector-x86_64": gss_const_ctx_id_t, /* context_handle */ Step #6 - "compile-libfuzzer-introspector-x86_64": const gss_buffer_t, /* message_buffer */ Step #6 - "compile-libfuzzer-introspector-x86_64": const gss_buffer_t, /* token_buffer */ Step #6 - "compile-libfuzzer-introspector-x86_64": gss_qop_t * /* qop_state */ Step #6 - "compile-libfuzzer-introspector-x86_64": ); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef OM_uint32 GSSAPI_CALLCONV _gss_unwrap_t Step #6 - "compile-libfuzzer-introspector-x86_64": (OM_uint32 *, /* minor_status */ Step #6 - "compile-libfuzzer-introspector-x86_64": gss_const_ctx_id_t, /* context_handle */ Step #6 - "compile-libfuzzer-introspector-x86_64": const gss_buffer_t, /* input_message_buffer */ Step #6 - "compile-libfuzzer-introspector-x86_64": gss_buffer_t, /* output_message_buffer */ Step #6 - "compile-libfuzzer-introspector-x86_64": int *, /* conf_state */ Step #6 - "compile-libfuzzer-introspector-x86_64": gss_qop_t * /* qop_state */ Step #6 - "compile-libfuzzer-introspector-x86_64": ); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef OM_uint32 GSSAPI_CALLCONV _gss_indicate_mechs_t Step #6 - "compile-libfuzzer-introspector-x86_64": (OM_uint32 *, /* minor_status */ Step #6 - "compile-libfuzzer-introspector-x86_64": gss_OID_set * /* mech_set */ Step #6 - "compile-libfuzzer-introspector-x86_64": ); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef OM_uint32 GSSAPI_CALLCONV _gss_inquire_sec_context_by_oid_t ( Step #6 - "compile-libfuzzer-introspector-x86_64": OM_uint32 *minor_status, Step #6 - "compile-libfuzzer-introspector-x86_64": gss_const_ctx_id_t context_handle, Step #6 - "compile-libfuzzer-introspector-x86_64": const gss_OID desired_object, Step #6 - "compile-libfuzzer-introspector-x86_64": gss_buffer_set_t *data_set Step #6 - "compile-libfuzzer-introspector-x86_64": ); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef OM_uint32 GSSAPI_CALLCONV _gss_set_sec_context_option_t ( Step #6 - "compile-libfuzzer-introspector-x86_64": OM_uint32 *minor_status, Step #6 - "compile-libfuzzer-introspector-x86_64": gss_ctx_id_t *cred_handle, Step #6 - "compile-libfuzzer-introspector-x86_64": const gss_OID desired_object, Step #6 - "compile-libfuzzer-introspector-x86_64": const gss_buffer_t value Step #6 - "compile-libfuzzer-introspector-x86_64": ); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef OM_uint32 GSSAPI_CALLCONV _gss_pseudo_random_t ( Step #6 - "compile-libfuzzer-introspector-x86_64": OM_uint32 *minor_status, Step #6 - "compile-libfuzzer-introspector-x86_64": gss_ctx_id_t context, Step #6 - "compile-libfuzzer-introspector-x86_64": int prf_key, Step #6 - "compile-libfuzzer-introspector-x86_64": const gss_buffer_t prf_in, Step #6 - "compile-libfuzzer-introspector-x86_64": ssize_t desired_output_len, Step #6 - "compile-libfuzzer-introspector-x86_64": gss_buffer_t prf_out Step #6 - "compile-libfuzzer-introspector-x86_64": ); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef OM_uint32 GSSAPI_CALLCONV Step #6 - "compile-libfuzzer-introspector-x86_64": _gss_unwrap_iov_t(OM_uint32 *minor_status, Step #6 - "compile-libfuzzer-introspector-x86_64": gss_ctx_id_t context_handle, Step #6 - "compile-libfuzzer-introspector-x86_64": int *conf_state, Step #6 - "compile-libfuzzer-introspector-x86_64": gss_qop_t *qop_state, Step #6 - "compile-libfuzzer-introspector-x86_64": gss_iov_buffer_desc *iov, Step #6 - "compile-libfuzzer-introspector-x86_64": int iov_count); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef OM_uint32 GSSAPI_CALLCONV Step #6 - "compile-libfuzzer-introspector-x86_64": _gss_destroy_cred_t(OM_uint32 * /* minor_status */, Step #6 - "compile-libfuzzer-introspector-x86_64": gss_cred_id_t * /* cred */); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef OM_uint32 GSSAPI_CALLCONV Step #6 - "compile-libfuzzer-introspector-x86_64": _gss_cred_label_get_t(OM_uint32 * /* minor_status */, Step #6 - "compile-libfuzzer-introspector-x86_64": gss_cred_id_t /* cred */, Step #6 - "compile-libfuzzer-introspector-x86_64": const char * /* label */, Step #6 - "compile-libfuzzer-introspector-x86_64": gss_buffer_t /* value */); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef OM_uint32 GSSAPI_CALLCONV _gss_compare_name_t Step #6 - "compile-libfuzzer-introspector-x86_64": (OM_uint32 *, /* minor_status */ Step #6 - "compile-libfuzzer-introspector-x86_64": gss_const_name_t, /* name1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": gss_const_name_t, /* name2 */ Step #6 - "compile-libfuzzer-introspector-x86_64": int * /* name_equal */ Step #6 - "compile-libfuzzer-introspector-x86_64": ); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef OM_uint32 GSSAPI_CALLCONV _gss_import_name_t Step #6 - "compile-libfuzzer-introspector-x86_64": (OM_uint32 *, /* minor_status */ Step #6 - "compile-libfuzzer-introspector-x86_64": const gss_buffer_t, /* input_name_buffer */ Step #6 - "compile-libfuzzer-introspector-x86_64": const gss_OID, /* input_name_type */ Step #6 - "compile-libfuzzer-introspector-x86_64": gss_name_t * /* output_name */ Step #6 - "compile-libfuzzer-introspector-x86_64": ); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef OM_uint32 GSSAPI_CALLCONV _gss_release_name_t Step #6 - "compile-libfuzzer-introspector-x86_64": (OM_uint32 *, /* minor_status */ Step #6 - "compile-libfuzzer-introspector-x86_64": gss_name_t * /* input_name */ Step #6 - "compile-libfuzzer-introspector-x86_64": ); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef OM_uint32 GSSAPI_CALLCONV Step #6 - "compile-libfuzzer-introspector-x86_64": _gss_export_cred_t(OM_uint32 *minor_status, Step #6 - "compile-libfuzzer-introspector-x86_64": gss_cred_id_t cred_handle, Step #6 - "compile-libfuzzer-introspector-x86_64": gss_buffer_t cred_token); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef OM_uint32 GSSAPI_CALLCONV Step #6 - "compile-libfuzzer-introspector-x86_64": _gss_cred_hold_t(OM_uint32 * /* minor_status */, Step #6 - "compile-libfuzzer-introspector-x86_64": gss_cred_id_t /* cred */); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef OM_uint32 GSSAPI_CALLCONV Step #6 - "compile-libfuzzer-introspector-x86_64": _gss_add_cred_from_t(OM_uint32 *minor_status, Step #6 - "compile-libfuzzer-introspector-x86_64": gss_cred_id_t input_cred_handle, Step #6 - "compile-libfuzzer-introspector-x86_64": gss_const_name_t desired_name, Step #6 - "compile-libfuzzer-introspector-x86_64": const gss_OID desired_mech, Step #6 - "compile-libfuzzer-introspector-x86_64": gss_cred_usage_t cred_usage, Step #6 - "compile-libfuzzer-introspector-x86_64": OM_uint32 initiator_time_req, Step #6 - "compile-libfuzzer-introspector-x86_64": OM_uint32 acceptor_time_req, Step #6 - "compile-libfuzzer-introspector-x86_64": gss_const_key_value_set_t cred_store, Step #6 - "compile-libfuzzer-introspector-x86_64": gss_cred_id_t *output_cred_handle, Step #6 - "compile-libfuzzer-introspector-x86_64": gss_OID_set *actual_mechs, Step #6 - "compile-libfuzzer-introspector-x86_64": OM_uint32 *initiator_time_rec, Step #6 - "compile-libfuzzer-introspector-x86_64": OM_uint32 *acceptor_time_rec); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef OM_uint32 GSSAPI_CALLCONV _gss_display_name_t Step #6 - "compile-libfuzzer-introspector-x86_64": (OM_uint32 *, /* minor_status */ Step #6 - "compile-libfuzzer-introspector-x86_64": gss_const_name_t, /* input_name */ Step #6 - "compile-libfuzzer-introspector-x86_64": gss_buffer_t, /* output_name_buffer */ Step #6 - "compile-libfuzzer-introspector-x86_64": gss_OID * /* output_name_type */ Step #6 - "compile-libfuzzer-introspector-x86_64": ); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef OM_uint32 GSSAPI_CALLCONV _gss_export_name_t Step #6 - "compile-libfuzzer-introspector-x86_64": (OM_uint32 *, /* minor_status */ Step #6 - "compile-libfuzzer-introspector-x86_64": gss_const_name_t, /* input_name */ Step #6 - "compile-libfuzzer-introspector-x86_64": gss_buffer_t /* exported_name */ Step #6 - "compile-libfuzzer-introspector-x86_64": ); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef OM_uint32 GSSAPI_CALLCONV _gss_inquire_cred_t Step #6 - "compile-libfuzzer-introspector-x86_64": (OM_uint32 *, /* minor_status */ Step #6 - "compile-libfuzzer-introspector-x86_64": gss_const_cred_id_t, /* cred_handle */ Step #6 - "compile-libfuzzer-introspector-x86_64": gss_name_t *, /* name */ Step #6 - "compile-libfuzzer-introspector-x86_64": OM_uint32 *, /* lifetime */ Step #6 - "compile-libfuzzer-introspector-x86_64": gss_cred_usage_t *, /* cred_usage */ Step #6 - "compile-libfuzzer-introspector-x86_64": gss_OID_set * /* mechanisms */ Step #6 - "compile-libfuzzer-introspector-x86_64": ); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef OM_uint32 GSSAPI_CALLCONV Step #6 - "compile-libfuzzer-introspector-x86_64": _gss_import_cred_t(OM_uint32 * minor_status, Step #6 - "compile-libfuzzer-introspector-x86_64": gss_buffer_t cred_token, Step #6 - "compile-libfuzzer-introspector-x86_64": gss_cred_id_t * cred_handle); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef OM_uint32 GSSAPI_CALLCONV Step #6 - "compile-libfuzzer-introspector-x86_64": _gss_cred_unhold_t(OM_uint32 * /* minor_status */, Step #6 - "compile-libfuzzer-introspector-x86_64": gss_cred_id_t /* cred */); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef OM_uint32 GSSAPI_CALLCONV Step #6 - "compile-libfuzzer-introspector-x86_64": _gss_store_cred_into_t(OM_uint32 *minor_status, Step #6 - "compile-libfuzzer-introspector-x86_64": gss_const_cred_id_t input_cred_handle, Step #6 - "compile-libfuzzer-introspector-x86_64": gss_cred_usage_t input_usage, Step #6 - "compile-libfuzzer-introspector-x86_64": gss_OID desired_mech, Step #6 - "compile-libfuzzer-introspector-x86_64": OM_uint32 overwrite_cred, Step #6 - "compile-libfuzzer-introspector-x86_64": OM_uint32 default_cred, Step #6 - "compile-libfuzzer-introspector-x86_64": gss_const_key_value_set_t cred_store, Step #6 - "compile-libfuzzer-introspector-x86_64": gss_OID_set *elements_stored, Step #6 - "compile-libfuzzer-introspector-x86_64": gss_cred_usage_t *cred_usage_stored); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct gssapi_mech_interface_desc { Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned gm_version; Step #6 - "compile-libfuzzer-introspector-x86_64": const char *gm_name; Step #6 - "compile-libfuzzer-introspector-x86_64": gss_OID_desc gm_mech_oid; Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned gm_flags; Step #6 - "compile-libfuzzer-introspector-x86_64": _gss_acquire_cred_t *gm_acquire_cred; Step #6 - "compile-libfuzzer-introspector-x86_64": _gss_release_cred_t *gm_release_cred; Step #6 - "compile-libfuzzer-introspector-x86_64": _gss_init_sec_context_t *gm_init_sec_context; Step #6 - "compile-libfuzzer-introspector-x86_64": _gss_accept_sec_context_t *gm_accept_sec_context; Step #6 - "compile-libfuzzer-introspector-x86_64": _gss_process_context_token_t *gm_process_context_token; Step #6 - "compile-libfuzzer-introspector-x86_64": _gss_delete_sec_context_t *gm_delete_sec_context; Step #6 - "compile-libfuzzer-introspector-x86_64": _gss_context_time_t *gm_context_time; Step #6 - "compile-libfuzzer-introspector-x86_64": _gss_get_mic_t *gm_get_mic; Step #6 - "compile-libfuzzer-introspector-x86_64": _gss_verify_mic_t *gm_verify_mic; Step #6 - "compile-libfuzzer-introspector-x86_64": _gss_wrap_t *gm_wrap; Step #6 - "compile-libfuzzer-introspector-x86_64": _gss_unwrap_t *gm_unwrap; Step #6 - "compile-libfuzzer-introspector-x86_64": _gss_display_status_t *gm_display_status; Step #6 - "compile-libfuzzer-introspector-x86_64": _gss_indicate_mechs_t *gm_indicate_mechs; Step #6 - "compile-libfuzzer-introspector-x86_64": _gss_compare_name_t *gm_compare_name; Step #6 - "compile-libfuzzer-introspector-x86_64": _gss_display_name_t *gm_display_name; Step #6 - "compile-libfuzzer-introspector-x86_64": _gss_import_name_t *gm_import_name; Step #6 - "compile-libfuzzer-introspector-x86_64": _gss_export_name_t *gm_export_name; Step #6 - "compile-libfuzzer-introspector-x86_64": _gss_release_name_t *gm_release_name; Step #6 - "compile-libfuzzer-introspector-x86_64": _gss_inquire_cred_t *gm_inquire_cred; Step #6 - "compile-libfuzzer-introspector-x86_64": _gss_inquire_context_t *gm_inquire_context; Step #6 - "compile-libfuzzer-introspector-x86_64": _gss_wrap_size_limit_t *gm_wrap_size_limit; Step #6 - "compile-libfuzzer-introspector-x86_64": _gss_add_cred_t *gm_add_cred; Step #6 - "compile-libfuzzer-introspector-x86_64": _gss_inquire_cred_by_mech_t *gm_inquire_cred_by_mech; Step #6 - "compile-libfuzzer-introspector-x86_64": _gss_export_sec_context_t *gm_export_sec_context; Step #6 - "compile-libfuzzer-introspector-x86_64": _gss_import_sec_context_t *gm_import_sec_context; Step #6 - "compile-libfuzzer-introspector-x86_64": _gss_inquire_names_for_mech_t *gm_inquire_names_for_mech; Step #6 - "compile-libfuzzer-introspector-x86_64": _gss_inquire_mechs_for_name_t *gm_inquire_mechs_for_name; Step #6 - "compile-libfuzzer-introspector-x86_64": _gss_canonicalize_name_t *gm_canonicalize_name; Step #6 - "compile-libfuzzer-introspector-x86_64": _gss_duplicate_name_t *gm_duplicate_name; Step #6 - "compile-libfuzzer-introspector-x86_64": _gss_inquire_sec_context_by_oid_t *gm_inquire_sec_context_by_oid; Step #6 - "compile-libfuzzer-introspector-x86_64": _gss_inquire_cred_by_oid_t *gm_inquire_cred_by_oid; Step #6 - "compile-libfuzzer-introspector-x86_64": _gss_set_sec_context_option_t *gm_set_sec_context_option; Step #6 - "compile-libfuzzer-introspector-x86_64": _gss_set_cred_option_t *gm_set_cred_option; Step #6 - "compile-libfuzzer-introspector-x86_64": _gss_pseudo_random_t *gm_pseudo_random; Step #6 - "compile-libfuzzer-introspector-x86_64": _gss_wrap_iov_t *gm_wrap_iov; Step #6 - "compile-libfuzzer-introspector-x86_64": _gss_unwrap_iov_t *gm_unwrap_iov; Step #6 - "compile-libfuzzer-introspector-x86_64": _gss_wrap_iov_length_t *gm_wrap_iov_length; Step #6 - "compile-libfuzzer-introspector-x86_64": _gss_store_cred_t *gm_store_cred; Step #6 - "compile-libfuzzer-introspector-x86_64": _gss_export_cred_t *gm_export_cred; Step #6 - "compile-libfuzzer-introspector-x86_64": _gss_import_cred_t *gm_import_cred; Step #6 - "compile-libfuzzer-introspector-x86_64": _gss_acquire_cred_from_t *gm_acquire_cred_from; /* was acquire_cred_ext */ Step #6 - "compile-libfuzzer-introspector-x86_64": _gss_acquire_cred_impersonate_name_t *gm_acquire_cred_impersonate_name; Step #6 - "compile-libfuzzer-introspector-x86_64": _gss_iter_creds_t *gm_iter_creds; Step #6 - "compile-libfuzzer-introspector-x86_64": _gss_destroy_cred_t *gm_destroy_cred; Step #6 - "compile-libfuzzer-introspector-x86_64": _gss_cred_hold_t *gm_cred_hold; Step #6 - "compile-libfuzzer-introspector-x86_64": _gss_cred_unhold_t *gm_cred_unhold; Step #6 - "compile-libfuzzer-introspector-x86_64": _gss_cred_label_get_t *gm_cred_label_get; Step #6 - "compile-libfuzzer-introspector-x86_64": _gss_cred_label_set_t *gm_cred_label_set; Step #6 - "compile-libfuzzer-introspector-x86_64": gss_mo_desc *gm_mo; Step #6 - "compile-libfuzzer-introspector-x86_64": size_t gm_mo_num; Step #6 - "compile-libfuzzer-introspector-x86_64": _gss_localname_t *gm_localname; Step #6 - "compile-libfuzzer-introspector-x86_64": _gss_authorize_localname_t *gm_authorize_localname; Step #6 - "compile-libfuzzer-introspector-x86_64": _gss_display_name_ext_t *gm_display_name_ext; Step #6 - "compile-libfuzzer-introspector-x86_64": _gss_inquire_name_t *gm_inquire_name; Step #6 - "compile-libfuzzer-introspector-x86_64": _gss_get_name_attribute_t *gm_get_name_attribute; Step #6 - "compile-libfuzzer-introspector-x86_64": _gss_set_name_attribute_t *gm_set_name_attribute; Step #6 - "compile-libfuzzer-introspector-x86_64": _gss_delete_name_attribute_t *gm_delete_name_attribute; Step #6 - "compile-libfuzzer-introspector-x86_64": _gss_export_name_composite_t *gm_export_name_composite; Step #6 - "compile-libfuzzer-introspector-x86_64": _gss_duplicate_cred_t *gm_duplicate_cred; Step #6 - "compile-libfuzzer-introspector-x86_64": _gss_add_cred_from_t *gm_add_cred_from; Step #6 - "compile-libfuzzer-introspector-x86_64": _gss_store_cred_into_t *gm_store_cred_into; Step #6 - "compile-libfuzzer-introspector-x86_64": _gss_query_mechanism_info_t *gm_query_mechanism_info; Step #6 - "compile-libfuzzer-introspector-x86_64": _gss_query_meta_data_t *gm_query_meta_data; Step #6 - "compile-libfuzzer-introspector-x86_64": _gss_exchange_meta_data_t *gm_exchange_meta_data; Step #6 - "compile-libfuzzer-introspector-x86_64": _gss_store_cred_into2_t *gm_store_cred_into2; Step #6 - "compile-libfuzzer-introspector-x86_64": struct gss_mech_compat_desc_struct *gm_compat; Step #6 - "compile-libfuzzer-introspector-x86_64": } gssapi_mech_interface_desc, *gssapi_mech_interface; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef OM_uint32 GSSAPI_CALLCONV Step #6 - "compile-libfuzzer-introspector-x86_64": _gss_store_cred_into2_t(OM_uint32 *minor_status, Step #6 - "compile-libfuzzer-introspector-x86_64": gss_const_cred_id_t input_cred_handle, Step #6 - "compile-libfuzzer-introspector-x86_64": gss_cred_usage_t input_usage, Step #6 - "compile-libfuzzer-introspector-x86_64": gss_OID desired_mech, Step #6 - "compile-libfuzzer-introspector-x86_64": OM_uint32 store_cred_flags, Step #6 - "compile-libfuzzer-introspector-x86_64": gss_const_key_value_set_t cred_store, Step #6 - "compile-libfuzzer-introspector-x86_64": gss_OID_set *elements_stored, Step #6 - "compile-libfuzzer-introspector-x86_64": gss_cred_usage_t *cred_usage_stored, Step #6 - "compile-libfuzzer-introspector-x86_64": gss_buffer_set_t *env); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef OM_uint32 GSSAPI_CALLCONV _gss_release_cred_t Step #6 - "compile-libfuzzer-introspector-x86_64": (OM_uint32 *, /* minor_status */ Step #6 - "compile-libfuzzer-introspector-x86_64": gss_cred_id_t * /* cred_handle */ Step #6 - "compile-libfuzzer-introspector-x86_64": ); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef OM_uint32 GSSAPI_CALLCONV _gss_add_cred_t ( Step #6 - "compile-libfuzzer-introspector-x86_64": OM_uint32 *, /* minor_status */ Step #6 - "compile-libfuzzer-introspector-x86_64": gss_const_cred_id_t, /* input_cred_handle */ Step #6 - "compile-libfuzzer-introspector-x86_64": gss_const_name_t, /* desired_name */ Step #6 - "compile-libfuzzer-introspector-x86_64": const gss_OID, /* desired_mech */ Step #6 - "compile-libfuzzer-introspector-x86_64": gss_cred_usage_t, /* cred_usage */ Step #6 - "compile-libfuzzer-introspector-x86_64": OM_uint32, /* initiator_time_req */ Step #6 - "compile-libfuzzer-introspector-x86_64": OM_uint32, /* acceptor_time_req */ Step #6 - "compile-libfuzzer-introspector-x86_64": gss_cred_id_t *, /* output_cred_handle */ Step #6 - "compile-libfuzzer-introspector-x86_64": gss_OID_set *, /* actual_mechs */ Step #6 - "compile-libfuzzer-introspector-x86_64": OM_uint32 *, /* initiator_time_rec */ Step #6 - "compile-libfuzzer-introspector-x86_64": OM_uint32 * /* acceptor_time_rec */ Step #6 - "compile-libfuzzer-introspector-x86_64": ); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef OM_uint32 GSSAPI_CALLCONV _gss_inquire_cred_by_mech_t ( Step #6 - "compile-libfuzzer-introspector-x86_64": OM_uint32 *, /* minor_status */ Step #6 - "compile-libfuzzer-introspector-x86_64": gss_const_cred_id_t, /* cred_handle */ Step #6 - "compile-libfuzzer-introspector-x86_64": const gss_OID, /* mech_type */ Step #6 - "compile-libfuzzer-introspector-x86_64": gss_name_t *, /* name */ Step #6 - "compile-libfuzzer-introspector-x86_64": OM_uint32 *, /* initiator_lifetime */ Step #6 - "compile-libfuzzer-introspector-x86_64": OM_uint32 *, /* acceptor_lifetime */ Step #6 - "compile-libfuzzer-introspector-x86_64": gss_cred_usage_t * /* cred_usage */ Step #6 - "compile-libfuzzer-introspector-x86_64": ); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef OM_uint32 GSSAPI_CALLCONV _gss_import_sec_context_t ( Step #6 - "compile-libfuzzer-introspector-x86_64": OM_uint32 *, /* minor_status */ Step #6 - "compile-libfuzzer-introspector-x86_64": const gss_buffer_t, /* interprocess_token */ Step #6 - "compile-libfuzzer-introspector-x86_64": gss_ctx_id_t * /* context_handle */ Step #6 - "compile-libfuzzer-introspector-x86_64": ); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef void GSSAPI_CALLCONV Step #6 - "compile-libfuzzer-introspector-x86_64": _gss_iter_creds_t(OM_uint32 /* flags */, Step #6 - "compile-libfuzzer-introspector-x86_64": void * /* userctx */, Step #6 - "compile-libfuzzer-introspector-x86_64": void (* /*cred_iter */ )(void *, gss_OID, gss_cred_id_t)); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef OM_uint32 GSSAPI_CALLCONV _gss_display_name_ext_t ( Step #6 - "compile-libfuzzer-introspector-x86_64": OM_uint32 *, /* minor_status */ Step #6 - "compile-libfuzzer-introspector-x86_64": gss_name_t, /* name */ Step #6 - "compile-libfuzzer-introspector-x86_64": gss_OID, /* display_as_name_type */ Step #6 - "compile-libfuzzer-introspector-x86_64": gss_buffer_t /* display_name */ Step #6 - "compile-libfuzzer-introspector-x86_64": ); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef OM_uint32 GSSAPI_CALLCONV _gss_get_name_attribute_t ( Step #6 - "compile-libfuzzer-introspector-x86_64": OM_uint32 *, /* minor_status */ Step #6 - "compile-libfuzzer-introspector-x86_64": gss_name_t, /* name */ Step #6 - "compile-libfuzzer-introspector-x86_64": gss_buffer_t, /* attr */ Step #6 - "compile-libfuzzer-introspector-x86_64": int *, /* authenticated */ Step #6 - "compile-libfuzzer-introspector-x86_64": int *, /* complete */ Step #6 - "compile-libfuzzer-introspector-x86_64": gss_buffer_t, /* value */ Step #6 - "compile-libfuzzer-introspector-x86_64": gss_buffer_t, /* display_value */ Step #6 - "compile-libfuzzer-introspector-x86_64": int * /* more */ Step #6 - "compile-libfuzzer-introspector-x86_64": ); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef OM_uint32 GSSAPI_CALLCONV Step #6 - "compile-libfuzzer-introspector-x86_64": _gss_acquire_cred_from_t(OM_uint32 *minor_status, Step #6 - "compile-libfuzzer-introspector-x86_64": gss_const_name_t desired_name, Step #6 - "compile-libfuzzer-introspector-x86_64": OM_uint32 time_req, Step #6 - "compile-libfuzzer-introspector-x86_64": gss_OID_set desired_mechs, Step #6 - "compile-libfuzzer-introspector-x86_64": gss_cred_usage_t cred_usage, Step #6 - "compile-libfuzzer-introspector-x86_64": gss_const_key_value_set_t cred_store, Step #6 - "compile-libfuzzer-introspector-x86_64": gss_cred_id_t *output_cred_handle, Step #6 - "compile-libfuzzer-introspector-x86_64": gss_OID_set *actual_mechs, Step #6 - "compile-libfuzzer-introspector-x86_64": OM_uint32 *time_rec); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef OM_uint32 GSSAPI_CALLCONV _gss_init_sec_context_t Step #6 - "compile-libfuzzer-introspector-x86_64": (OM_uint32 *, /* minor_status */ Step #6 - "compile-libfuzzer-introspector-x86_64": gss_const_cred_id_t, /* initiator_cred_handle */ Step #6 - "compile-libfuzzer-introspector-x86_64": gss_ctx_id_t *, /* context_handle */ Step #6 - "compile-libfuzzer-introspector-x86_64": gss_const_name_t, /* target_name */ Step #6 - "compile-libfuzzer-introspector-x86_64": const gss_OID, /* mech_type */ Step #6 - "compile-libfuzzer-introspector-x86_64": OM_uint32, /* req_flags */ Step #6 - "compile-libfuzzer-introspector-x86_64": OM_uint32, /* time_req */ Step #6 - "compile-libfuzzer-introspector-x86_64": const gss_channel_bindings_t, Step #6 - "compile-libfuzzer-introspector-x86_64": /* input_chan_bindings */ Step #6 - "compile-libfuzzer-introspector-x86_64": const gss_buffer_t, /* input_token */ Step #6 - "compile-libfuzzer-introspector-x86_64": gss_OID *, /* actual_mech_type */ Step #6 - "compile-libfuzzer-introspector-x86_64": gss_buffer_t, /* output_token */ Step #6 - "compile-libfuzzer-introspector-x86_64": OM_uint32 *, /* ret_flags */ Step #6 - "compile-libfuzzer-introspector-x86_64": OM_uint32 * /* time_rec */ Step #6 - "compile-libfuzzer-introspector-x86_64": ); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef OM_uint32 GSSAPI_CALLCONV _gss_duplicate_cred_t ( Step #6 - "compile-libfuzzer-introspector-x86_64": OM_uint32 *, /* minor_status */ Step #6 - "compile-libfuzzer-introspector-x86_64": gss_const_cred_id_t, /* input_cred_handle */ Step #6 - "compile-libfuzzer-introspector-x86_64": gss_cred_id_t * /* output_cred_handle */ Step #6 - "compile-libfuzzer-introspector-x86_64": ); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef OM_uint32 GSSAPI_CALLCONV _gss_export_sec_context_t ( Step #6 - "compile-libfuzzer-introspector-x86_64": OM_uint32 *, /* minor_status */ Step #6 - "compile-libfuzzer-introspector-x86_64": gss_ctx_id_t *, /* context_handle */ Step #6 - "compile-libfuzzer-introspector-x86_64": gss_buffer_t /* interprocess_token */ Step #6 - "compile-libfuzzer-introspector-x86_64": ); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef OM_uint32 GSSAPI_CALLCONV _gss_inquire_names_for_mech_t ( Step #6 - "compile-libfuzzer-introspector-x86_64": OM_uint32 *, /* minor_status */ Step #6 - "compile-libfuzzer-introspector-x86_64": const gss_OID, /* mechanism */ Step #6 - "compile-libfuzzer-introspector-x86_64": gss_OID_set * /* name_types */ Step #6 - "compile-libfuzzer-introspector-x86_64": ); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef OM_uint32 GSSAPI_CALLCONV _gss_inquire_name_t ( Step #6 - "compile-libfuzzer-introspector-x86_64": OM_uint32 *, /* minor_status */ Step #6 - "compile-libfuzzer-introspector-x86_64": gss_name_t, /* name */ Step #6 - "compile-libfuzzer-introspector-x86_64": int *, /* name_is_MN */ Step #6 - "compile-libfuzzer-introspector-x86_64": gss_OID *, /* MN_mech */ Step #6 - "compile-libfuzzer-introspector-x86_64": gss_buffer_set_t * /* attrs */ Step #6 - "compile-libfuzzer-introspector-x86_64": ); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef OM_uint32 GSSAPI_CALLCONV _gss_set_name_attribute_t ( Step #6 - "compile-libfuzzer-introspector-x86_64": OM_uint32 *, /* minor_status */ Step #6 - "compile-libfuzzer-introspector-x86_64": gss_name_t, /* name */ Step #6 - "compile-libfuzzer-introspector-x86_64": int, /* complete */ Step #6 - "compile-libfuzzer-introspector-x86_64": gss_buffer_t, /* attr */ Step #6 - "compile-libfuzzer-introspector-x86_64": gss_buffer_t /* value */ Step #6 - "compile-libfuzzer-introspector-x86_64": ); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef OM_uint32 GSSAPI_CALLCONV Step #6 - "compile-libfuzzer-introspector-x86_64": _gss_acquire_cred_impersonate_name_t(OM_uint32 *minor_status, Step #6 - "compile-libfuzzer-introspector-x86_64": gss_const_cred_id_t icred, Step #6 - "compile-libfuzzer-introspector-x86_64": gss_const_name_t desired_name, Step #6 - "compile-libfuzzer-introspector-x86_64": OM_uint32 time_req, Step #6 - "compile-libfuzzer-introspector-x86_64": gss_OID_set desired_mechs, Step #6 - "compile-libfuzzer-introspector-x86_64": gss_cred_usage_t cred_usage, Step #6 - "compile-libfuzzer-introspector-x86_64": gss_cred_id_t *output_cred_handle, Step #6 - "compile-libfuzzer-introspector-x86_64": gss_OID_set *actual_mechs, Step #6 - "compile-libfuzzer-introspector-x86_64": OM_uint32 *time_rec); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef OM_uint32 GSSAPI_CALLCONV Step #6 - "compile-libfuzzer-introspector-x86_64": _gss_exchange_meta_data_t(OM_uint32 *minor_status, Step #6 - "compile-libfuzzer-introspector-x86_64": gss_const_OID mech_oid, Step #6 - "compile-libfuzzer-introspector-x86_64": gss_cred_id_t cred_handle, Step #6 - "compile-libfuzzer-introspector-x86_64": gss_ctx_id_t *ctx_handle, Step #6 - "compile-libfuzzer-introspector-x86_64": gss_const_name_t targ_name, Step #6 - "compile-libfuzzer-introspector-x86_64": OM_uint32 req_flags, Step #6 - "compile-libfuzzer-introspector-x86_64": gss_const_buffer_t meta_data); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef OM_uint32 GSSAPI_CALLCONV Step #6 - "compile-libfuzzer-introspector-x86_64": _gss_mo_init (OM_uint32 *, gss_OID, gss_mo_desc **, size_t *); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef OM_uint32 GSSAPI_CALLCONV _gss_authorize_localname_t ( Step #6 - "compile-libfuzzer-introspector-x86_64": OM_uint32 *, /* minor_status */ Step #6 - "compile-libfuzzer-introspector-x86_64": gss_const_name_t, /* name */ Step #6 - "compile-libfuzzer-introspector-x86_64": gss_const_buffer_t, /* user */ Step #6 - "compile-libfuzzer-introspector-x86_64": gss_const_OID /* user_name_type */ Step #6 - "compile-libfuzzer-introspector-x86_64": ); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef OM_uint32 GSSAPI_CALLCONV Step #6 - "compile-libfuzzer-introspector-x86_64": _gss_query_meta_data_t(OM_uint32 *minor_status, Step #6 - "compile-libfuzzer-introspector-x86_64": gss_const_OID mech_oid, Step #6 - "compile-libfuzzer-introspector-x86_64": gss_cred_id_t cred_handle, Step #6 - "compile-libfuzzer-introspector-x86_64": gss_ctx_id_t *ctx_handle, Step #6 - "compile-libfuzzer-introspector-x86_64": gss_const_name_t targ_name, Step #6 - "compile-libfuzzer-introspector-x86_64": OM_uint32 req_flags, Step #6 - "compile-libfuzzer-introspector-x86_64": gss_buffer_t meta_data); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef OM_uint32 GSSAPI_CALLCONV _gss_delete_name_attribute_t ( Step #6 - "compile-libfuzzer-introspector-x86_64": OM_uint32 *, /* minor_status */ Step #6 - "compile-libfuzzer-introspector-x86_64": gss_name_t, /* name */ Step #6 - "compile-libfuzzer-introspector-x86_64": gss_buffer_t /* attr */ Step #6 - "compile-libfuzzer-introspector-x86_64": ); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef OM_uint32 GSSAPI_CALLCONV _gss_accept_sec_context_t Step #6 - "compile-libfuzzer-introspector-x86_64": (OM_uint32 *, /* minor_status */ Step #6 - "compile-libfuzzer-introspector-x86_64": gss_ctx_id_t *, /* context_handle */ Step #6 - "compile-libfuzzer-introspector-x86_64": gss_const_cred_id_t, /* acceptor_cred_handle */ Step #6 - "compile-libfuzzer-introspector-x86_64": const gss_buffer_t, /* input_token_buffer */ Step #6 - "compile-libfuzzer-introspector-x86_64": const gss_channel_bindings_t, Step #6 - "compile-libfuzzer-introspector-x86_64": /* input_chan_bindings */ Step #6 - "compile-libfuzzer-introspector-x86_64": gss_name_t *, /* src_name */ Step #6 - "compile-libfuzzer-introspector-x86_64": gss_OID *, /* mech_type */ Step #6 - "compile-libfuzzer-introspector-x86_64": gss_buffer_t, /* output_token */ Step #6 - "compile-libfuzzer-introspector-x86_64": OM_uint32 *, /* ret_flags */ Step #6 - "compile-libfuzzer-introspector-x86_64": OM_uint32 *, /* time_rec */ Step #6 - "compile-libfuzzer-introspector-x86_64": gss_cred_id_t * /* delegated_cred_handle */ Step #6 - "compile-libfuzzer-introspector-x86_64": ); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef OM_uint32 GSSAPI_CALLCONV _gss_inquire_context_t Step #6 - "compile-libfuzzer-introspector-x86_64": (OM_uint32 *, /* minor_status */ Step #6 - "compile-libfuzzer-introspector-x86_64": gss_const_ctx_id_t, /* context_handle */ Step #6 - "compile-libfuzzer-introspector-x86_64": gss_name_t *, /* src_name */ Step #6 - "compile-libfuzzer-introspector-x86_64": gss_name_t *, /* targ_name */ Step #6 - "compile-libfuzzer-introspector-x86_64": OM_uint32 *, /* lifetime_rec */ Step #6 - "compile-libfuzzer-introspector-x86_64": gss_OID *, /* mech_type */ Step #6 - "compile-libfuzzer-introspector-x86_64": OM_uint32 *, /* ctx_flags */ Step #6 - "compile-libfuzzer-introspector-x86_64": int *, /* locally_initiated */ Step #6 - "compile-libfuzzer-introspector-x86_64": int * /* open */ Step #6 - "compile-libfuzzer-introspector-x86_64": ); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef OM_uint32 GSSAPI_CALLCONV _gss_inquire_mechs_for_name_t ( Step #6 - "compile-libfuzzer-introspector-x86_64": OM_uint32 *, /* minor_status */ Step #6 - "compile-libfuzzer-introspector-x86_64": gss_const_name_t, /* input_name */ Step #6 - "compile-libfuzzer-introspector-x86_64": gss_OID_set * /* mech_types */ Step #6 - "compile-libfuzzer-introspector-x86_64": ); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef OM_uint32 GSSAPI_CALLCONV Step #6 - "compile-libfuzzer-introspector-x86_64": _gss_wrap_iov_length_t(OM_uint32 * minor_status, Step #6 - "compile-libfuzzer-introspector-x86_64": gss_ctx_id_t context_handle, Step #6 - "compile-libfuzzer-introspector-x86_64": int conf_req_flag, Step #6 - "compile-libfuzzer-introspector-x86_64": gss_qop_t qop_req, Step #6 - "compile-libfuzzer-introspector-x86_64": int *conf_state, Step #6 - "compile-libfuzzer-introspector-x86_64": gss_iov_buffer_desc *iov, Step #6 - "compile-libfuzzer-introspector-x86_64": int iov_count); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef OM_uint32 GSSAPI_CALLCONV _gss_export_name_composite_t ( Step #6 - "compile-libfuzzer-introspector-x86_64": OM_uint32 *, /* minor_status */ Step #6 - "compile-libfuzzer-introspector-x86_64": gss_name_t, /* name */ Step #6 - "compile-libfuzzer-introspector-x86_64": gss_buffer_t /* exp_composite_name */ Step #6 - "compile-libfuzzer-introspector-x86_64": ); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef OM_uint32 GSSAPI_CALLCONV Step #6 - "compile-libfuzzer-introspector-x86_64": _gss_cred_label_set_t(OM_uint32 * /* minor_status */, Step #6 - "compile-libfuzzer-introspector-x86_64": gss_cred_id_t /* cred */, Step #6 - "compile-libfuzzer-introspector-x86_64": const char * /* label */, Step #6 - "compile-libfuzzer-introspector-x86_64": gss_buffer_t /* value */); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef OM_uint32 GSSAPI_CALLCONV Step #6 - "compile-libfuzzer-introspector-x86_64": _gss_query_mechanism_info_t(OM_uint32 *minor_status, Step #6 - "compile-libfuzzer-introspector-x86_64": gss_const_OID mech_oid, Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned char auth_scheme[16]); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef OM_uint32 GSSAPI_CALLCONV _gss_acquire_cred_t Step #6 - "compile-libfuzzer-introspector-x86_64": (OM_uint32 *, /* minor_status */ Step #6 - "compile-libfuzzer-introspector-x86_64": gss_const_name_t, /* desired_name */ Step #6 - "compile-libfuzzer-introspector-x86_64": OM_uint32, /* time_req */ Step #6 - "compile-libfuzzer-introspector-x86_64": const gss_OID_set, /* desired_mechs */ Step #6 - "compile-libfuzzer-introspector-x86_64": gss_cred_usage_t, /* cred_usage */ Step #6 - "compile-libfuzzer-introspector-x86_64": gss_cred_id_t *, /* output_cred_handle */ Step #6 - "compile-libfuzzer-introspector-x86_64": gss_OID_set *, /* actual_mechs */ Step #6 - "compile-libfuzzer-introspector-x86_64": OM_uint32 * /* time_rec */ Step #6 - "compile-libfuzzer-introspector-x86_64": ); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef OM_uint32 GSSAPI_CALLCONV _gss_process_context_token_t Step #6 - "compile-libfuzzer-introspector-x86_64": (OM_uint32 *, /* minor_status */ Step #6 - "compile-libfuzzer-introspector-x86_64": gss_const_ctx_id_t, /* context_handle */ Step #6 - "compile-libfuzzer-introspector-x86_64": const gss_buffer_t /* token_buffer */ Step #6 - "compile-libfuzzer-introspector-x86_64": ); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef OM_uint32 GSSAPI_CALLCONV _gss_wrap_size_limit_t Step #6 - "compile-libfuzzer-introspector-x86_64": (OM_uint32 *, /* minor_status */ Step #6 - "compile-libfuzzer-introspector-x86_64": gss_const_ctx_id_t, /* context_handle */ Step #6 - "compile-libfuzzer-introspector-x86_64": int, /* conf_req_flag */ Step #6 - "compile-libfuzzer-introspector-x86_64": gss_qop_t, /* qop_req */ Step #6 - "compile-libfuzzer-introspector-x86_64": OM_uint32, /* req_output_size */ Step #6 - "compile-libfuzzer-introspector-x86_64": OM_uint32 * /* max_input_size */ Step #6 - "compile-libfuzzer-introspector-x86_64": ); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef OM_uint32 GSSAPI_CALLCONV _gss_canonicalize_name_t ( Step #6 - "compile-libfuzzer-introspector-x86_64": OM_uint32 *, /* minor_status */ Step #6 - "compile-libfuzzer-introspector-x86_64": gss_const_name_t, /* input_name */ Step #6 - "compile-libfuzzer-introspector-x86_64": const gss_OID, /* mech_type */ Step #6 - "compile-libfuzzer-introspector-x86_64": gss_name_t * /* output_name */ Step #6 - "compile-libfuzzer-introspector-x86_64": ); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef OM_uint32 GSSAPI_CALLCONV Step #6 - "compile-libfuzzer-introspector-x86_64": _gss_store_cred_t(OM_uint32 *minor_status, Step #6 - "compile-libfuzzer-introspector-x86_64": gss_cred_id_t input_cred_handle, Step #6 - "compile-libfuzzer-introspector-x86_64": gss_cred_usage_t cred_usage, Step #6 - "compile-libfuzzer-introspector-x86_64": const gss_OID desired_mech, Step #6 - "compile-libfuzzer-introspector-x86_64": OM_uint32 overwrite_cred, Step #6 - "compile-libfuzzer-introspector-x86_64": OM_uint32 default_cred, Step #6 - "compile-libfuzzer-introspector-x86_64": gss_OID_set *elements_stored, Step #6 - "compile-libfuzzer-introspector-x86_64": gss_cred_usage_t *cred_usage_stored); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef OM_uint32 GSSAPI_CALLCONV _gss_localname_t ( Step #6 - "compile-libfuzzer-introspector-x86_64": OM_uint32 *, /* minor_status */ Step #6 - "compile-libfuzzer-introspector-x86_64": gss_const_name_t, /* name */ Step #6 - "compile-libfuzzer-introspector-x86_64": const gss_OID, /* mech_type */ Step #6 - "compile-libfuzzer-introspector-x86_64": gss_buffer_t /* localname */ Step #6 - "compile-libfuzzer-introspector-x86_64": ); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct gss_mo_desc_struct gss_mo_desc; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:40.174 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/gssapi/test_oid.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:40.180 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/gssapi/test_context.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:40.206 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/gssapi/test_common.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:40.212 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/gssapi/test_acquire_cred.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:40.221 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/gssapi/test_negoex_mech.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:40.233 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/gssapi/test_ntlm.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:40.242 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/gssapi/test_cred.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:40.250 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/gssapi/gsstool.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:40.258 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/gssapi/test_common.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:40.264 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/gssapi/test_names.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:40.277 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/gssapi/test_kcred.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:40.285 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/gssapi/sanon/export_name.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:40.290 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/gssapi/sanon/display_name.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:40.296 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/gssapi/sanon/release_cred.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:40.301 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/gssapi/sanon/inquire_mechs_for_name.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:40.306 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/gssapi/sanon/export_sec_context.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:40.312 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/gssapi/sanon/import_sec_context.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:40.317 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/gssapi/sanon/release_name.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:40.323 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/gssapi/sanon/display_status.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:40.328 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/gssapi/sanon/inquire_cred_by_mech.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:40.334 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/gssapi/sanon/canonicalize_name.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:40.340 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/gssapi/sanon/accept_sec_context.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:40.347 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/gssapi/sanon/sanon_locl.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct sanon_ctx_desc { Step #6 - "compile-libfuzzer-introspector-x86_64": /* X25519 ECDH secret key */ Step #6 - "compile-libfuzzer-introspector-x86_64": uint8_t sk[crypto_scalarmult_curve25519_BYTES]; Step #6 - "compile-libfuzzer-introspector-x86_64": /* X25519 ECDH public key */ Step #6 - "compile-libfuzzer-introspector-x86_64": uint8_t pk[crypto_scalarmult_curve25519_BYTES]; Step #6 - "compile-libfuzzer-introspector-x86_64": /* krb5 context for message protection/PRF */ Step #6 - "compile-libfuzzer-introspector-x86_64": gss_ctx_id_t rfc4121; Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned is_initiator : 1; Step #6 - "compile-libfuzzer-introspector-x86_64": } *sanon_ctx; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:40.352 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/gssapi/sanon/context_time.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:40.358 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/gssapi/sanon/negoex.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:40.364 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/gssapi/sanon/inquire_cred.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:40.370 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/gssapi/sanon/inquire_sec_context_by_oid.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:40.376 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/gssapi/sanon/export_cred.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:40.382 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/gssapi/sanon/compare_name.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:40.388 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/gssapi/sanon/delete_sec_context.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:40.393 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/gssapi/sanon/init_sec_context.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:40.400 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/gssapi/sanon/duplicate_cred.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:40.405 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/gssapi/sanon/inquire_names_for_mech.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:40.411 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/gssapi/sanon/duplicate_name.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:40.416 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/gssapi/sanon/process_context_token.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:40.422 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/gssapi/sanon/inquire_context.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:40.428 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/gssapi/sanon/acquire_cred.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:40.433 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/gssapi/sanon/crypto.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:40.442 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/gssapi/sanon/import_name.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:40.448 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/gssapi/sanon/external.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:40.455 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/gssapi/sanon/add_cred.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:40.460 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/gssapi/sanon/import_cred.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:40.466 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/gssapi/krb5/export_name.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:40.472 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/gssapi/krb5/unwrap.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:40.482 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/gssapi/krb5/name_attrs.c Step #6 - "compile-libfuzzer-introspector-x86_64": typedef OM_uint32 set_name_attr_f(OM_uint32 *, Step #6 - "compile-libfuzzer-introspector-x86_64": CompositePrincipal *, Step #6 - "compile-libfuzzer-introspector-x86_64": gss_const_buffer_t, Step #6 - "compile-libfuzzer-introspector-x86_64": gss_const_buffer_t, Step #6 - "compile-libfuzzer-introspector-x86_64": gss_const_buffer_t, Step #6 - "compile-libfuzzer-introspector-x86_64": int, Step #6 - "compile-libfuzzer-introspector-x86_64": gss_buffer_t); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef get_name_attr_f *get_name_attr_fp; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef del_name_attr_f *del_name_attr_fp; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef OM_uint32 get_name_attr_f(OM_uint32 *, Step #6 - "compile-libfuzzer-introspector-x86_64": const CompositePrincipal *, Step #6 - "compile-libfuzzer-introspector-x86_64": gss_const_buffer_t, Step #6 - "compile-libfuzzer-introspector-x86_64": gss_const_buffer_t, Step #6 - "compile-libfuzzer-introspector-x86_64": gss_const_buffer_t, Step #6 - "compile-libfuzzer-introspector-x86_64": int *, Step #6 - "compile-libfuzzer-introspector-x86_64": int *, Step #6 - "compile-libfuzzer-introspector-x86_64": gss_buffer_t, Step #6 - "compile-libfuzzer-introspector-x86_64": gss_buffer_t, Step #6 - "compile-libfuzzer-introspector-x86_64": int *); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef set_name_attr_f *set_name_attr_fp; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef OM_uint32 del_name_attr_f(OM_uint32 *, Step #6 - "compile-libfuzzer-introspector-x86_64": CompositePrincipal *, Step #6 - "compile-libfuzzer-introspector-x86_64": gss_const_buffer_t, Step #6 - "compile-libfuzzer-introspector-x86_64": gss_const_buffer_t, Step #6 - "compile-libfuzzer-introspector-x86_64": gss_const_buffer_t); Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:40.501 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/gssapi/krb5/display_name.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:40.508 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/gssapi/krb5/creds.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:40.516 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/gssapi/krb5/release_cred.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:40.521 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/gssapi/krb5/wrap.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:40.533 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/gssapi/krb5/decapsulate.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:40.540 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/gssapi/krb5/test_oid.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:40.545 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/gssapi/krb5/arcfour.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:40.565 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/gssapi/krb5/prf.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:40.572 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/gssapi/krb5/ccache_name.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:40.577 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/gssapi/krb5/inquire_mechs_for_name.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:40.583 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/gssapi/krb5/cfx.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:40.606 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/gssapi/krb5/export_sec_context.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:40.613 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/gssapi/krb5/import_sec_context.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:40.621 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/gssapi/krb5/release_name.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:40.626 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/gssapi/krb5/display_status.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:40.633 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/gssapi/krb5/test_sequence.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:40.642 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/gssapi/krb5/inquire_cred_by_mech.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:40.647 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/gssapi/krb5/get_mic.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:40.656 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/gssapi/krb5/authorize_localname.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:40.662 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/gssapi/krb5/canonicalize_name.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:40.667 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/gssapi/krb5/accept_sec_context.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:40.680 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/gssapi/krb5/release_buffer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:40.686 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/gssapi/krb5/inquire_cred_by_oid.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:40.691 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/gssapi/krb5/encapsulate.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:40.698 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/gssapi/krb5/context_time.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:40.704 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/gssapi/krb5/indicate_mechs.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:40.709 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/gssapi/krb5/inquire_cred.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:40.716 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/gssapi/krb5/inquire_sec_context_by_oid.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:40.727 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/gssapi/krb5/compat.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:40.733 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/gssapi/krb5/test_acquire_cred.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:40.740 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/gssapi/krb5/compare_name.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:40.745 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/gssapi/krb5/aeap.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:40.752 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/gssapi/krb5/delete_sec_context.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:40.758 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/gssapi/krb5/init_sec_context.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:40.772 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/gssapi/krb5/test_cred.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:40.780 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/gssapi/krb5/duplicate_cred.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:40.786 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/gssapi/krb5/init.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:40.792 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/gssapi/krb5/inquire_names_for_mech.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:40.798 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/gssapi/krb5/verify_mic.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:40.807 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/gssapi/krb5/duplicate_name.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:40.813 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/gssapi/krb5/copy_ccache.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:40.819 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/gssapi/krb5/set_sec_context_option.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:40.828 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/gssapi/krb5/process_context_token.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:40.834 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/gssapi/krb5/store_cred.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:40.843 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/gssapi/krb5/inquire_context.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:40.849 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/gssapi/krb5/acquire_cred.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:40.860 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/gssapi/krb5/sequence.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:40.868 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/gssapi/krb5/ticket_flags.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:40.873 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/gssapi/krb5/8003.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:40.881 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/gssapi/krb5/gsskrb5_locl.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct gsskrb5_ctx { Step #6 - "compile-libfuzzer-introspector-x86_64": struct krb5_auth_context_data *auth_context; Step #6 - "compile-libfuzzer-introspector-x86_64": struct krb5_auth_context_data *deleg_auth_context; Step #6 - "compile-libfuzzer-introspector-x86_64": krb5_principal source, target; Step #6 - "compile-libfuzzer-introspector-x86_64": OM_uint32 flags; Step #6 - "compile-libfuzzer-introspector-x86_64": enum { LOCAL = 1, OPEN = 2, Step #6 - "compile-libfuzzer-introspector-x86_64": COMPAT_OLD_DES3 = 4, Step #6 - "compile-libfuzzer-introspector-x86_64": COMPAT_OLD_DES3_SELECTED = 8, Step #6 - "compile-libfuzzer-introspector-x86_64": ACCEPTOR_SUBKEY = 16, Step #6 - "compile-libfuzzer-introspector-x86_64": RETRIED = 32, Step #6 - "compile-libfuzzer-introspector-x86_64": CLOSE_CCACHE = 64, Step #6 - "compile-libfuzzer-introspector-x86_64": IS_CFX = 128 Step #6 - "compile-libfuzzer-introspector-x86_64": } more_flags; Step #6 - "compile-libfuzzer-introspector-x86_64": enum gss_ctx_id_t_state { Step #6 - "compile-libfuzzer-introspector-x86_64": /* initiator states */ Step #6 - "compile-libfuzzer-introspector-x86_64": INITIATOR_START, Step #6 - "compile-libfuzzer-introspector-x86_64": INITIATOR_RESTART, Step #6 - "compile-libfuzzer-introspector-x86_64": INITIATOR_WAIT_FOR_MUTUAL, Step #6 - "compile-libfuzzer-introspector-x86_64": INITIATOR_READY, Step #6 - "compile-libfuzzer-introspector-x86_64": /* acceptor states */ Step #6 - "compile-libfuzzer-introspector-x86_64": ACCEPTOR_START, Step #6 - "compile-libfuzzer-introspector-x86_64": ACCEPTOR_WAIT_FOR_DCESTYLE, Step #6 - "compile-libfuzzer-introspector-x86_64": ACCEPTOR_READY Step #6 - "compile-libfuzzer-introspector-x86_64": } state; Step #6 - "compile-libfuzzer-introspector-x86_64": krb5_creds *kcred; Step #6 - "compile-libfuzzer-introspector-x86_64": krb5_ccache ccache; Step #6 - "compile-libfuzzer-introspector-x86_64": struct krb5_ticket *ticket; Step #6 - "compile-libfuzzer-introspector-x86_64": time_t endtime; Step #6 - "compile-libfuzzer-introspector-x86_64": HEIMDAL_MUTEX ctx_id_mutex; Step #6 - "compile-libfuzzer-introspector-x86_64": struct gss_msg_order *order; Step #6 - "compile-libfuzzer-introspector-x86_64": krb5_keyblock *service_keyblock; Step #6 - "compile-libfuzzer-introspector-x86_64": krb5_data fwd_data; Step #6 - "compile-libfuzzer-introspector-x86_64": krb5_crypto crypto; Step #6 - "compile-libfuzzer-introspector-x86_64": } *gsskrb5_ctx; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": krb5_principal principal; Step #6 - "compile-libfuzzer-introspector-x86_64": char *destination_realm; /* Realm of acceptor service, if delegated */ Step #6 - "compile-libfuzzer-introspector-x86_64": int cred_flags; Step #6 - "compile-libfuzzer-introspector-x86_64": #define GSS_CF_DESTROY_CRED_ON_RELEASE 1 Step #6 - "compile-libfuzzer-introspector-x86_64": #define GSS_CF_NO_CI_FLAGS 2 Step #6 - "compile-libfuzzer-introspector-x86_64": struct krb5_keytab_data *keytab; Step #6 - "compile-libfuzzer-introspector-x86_64": time_t endtime; Step #6 - "compile-libfuzzer-introspector-x86_64": gss_cred_usage_t usage; Step #6 - "compile-libfuzzer-introspector-x86_64": gss_OID_set mechanisms; Step #6 - "compile-libfuzzer-introspector-x86_64": struct krb5_ccache_data *ccache; Step #6 - "compile-libfuzzer-introspector-x86_64": HEIMDAL_MUTEX cred_id_mutex; Step #6 - "compile-libfuzzer-introspector-x86_64": krb5_enctype *enctypes; Step #6 - "compile-libfuzzer-introspector-x86_64": } *gsskrb5_cred; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct Principal *gsskrb5_name; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:40.887 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/gssapi/krb5/set_cred_option.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:40.894 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/gssapi/krb5/cfx.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct gss_cfx_mic_token_desc_struct { Step #6 - "compile-libfuzzer-introspector-x86_64": u_char TOK_ID[2]; /* 04 04 */ Step #6 - "compile-libfuzzer-introspector-x86_64": u_char Flags; Step #6 - "compile-libfuzzer-introspector-x86_64": u_char Filler[5]; Step #6 - "compile-libfuzzer-introspector-x86_64": u_char SND_SEQ[8]; Step #6 - "compile-libfuzzer-introspector-x86_64": } gss_cfx_mic_token_desc, *gss_cfx_mic_token; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct gss_cfx_wrap_token_desc_struct { Step #6 - "compile-libfuzzer-introspector-x86_64": u_char TOK_ID[2]; /* 04 05 */ Step #6 - "compile-libfuzzer-introspector-x86_64": u_char Flags; Step #6 - "compile-libfuzzer-introspector-x86_64": u_char Filler; Step #6 - "compile-libfuzzer-introspector-x86_64": u_char EC[2]; Step #6 - "compile-libfuzzer-introspector-x86_64": u_char RRC[2]; Step #6 - "compile-libfuzzer-introspector-x86_64": u_char SND_SEQ[8]; Step #6 - "compile-libfuzzer-introspector-x86_64": } gss_cfx_wrap_token_desc, *gss_cfx_wrap_token; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct gss_cfx_delete_token_desc_struct { Step #6 - "compile-libfuzzer-introspector-x86_64": u_char TOK_ID[2]; /* 05 04 */ Step #6 - "compile-libfuzzer-introspector-x86_64": u_char Flags; Step #6 - "compile-libfuzzer-introspector-x86_64": u_char Filler[5]; Step #6 - "compile-libfuzzer-introspector-x86_64": u_char SND_SEQ[8]; Step #6 - "compile-libfuzzer-introspector-x86_64": } gss_cfx_delete_token_desc, *gss_cfx_delete_token; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:40.900 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/gssapi/krb5/address_to_krb5addr.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:40.905 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/gssapi/krb5/import_name.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:40.913 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/gssapi/krb5/test_cfx.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:40.920 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/gssapi/krb5/external.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:40.928 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/gssapi/krb5/add_cred.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:40.935 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/gssapi/krb5/test_kcred.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:40.942 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/gssapi/krb5/pname_to_uid.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:40.948 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/gssapi/netlogon/export_name.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:40.953 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/gssapi/netlogon/display_name.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:40.958 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/gssapi/netlogon/release_cred.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:40.964 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/gssapi/netlogon/netlogon.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": #define NL_NEGOTIATE_REQUEST_MESSAGE 0x00000000 Step #6 - "compile-libfuzzer-introspector-x86_64": #define NL_NEGOTIATE_RESPONSE_MESSAGE 0x00000001 Step #6 - "compile-libfuzzer-introspector-x86_64": uint32_t MessageType; Step #6 - "compile-libfuzzer-introspector-x86_64": #define NL_FLAG_NETBIOS_DOMAIN_NAME 0x00000001 Step #6 - "compile-libfuzzer-introspector-x86_64": #define NL_FLAG_NETBIOS_COMPUTER_NAME 0x00000002 Step #6 - "compile-libfuzzer-introspector-x86_64": #define NL_FLAG_DNS_DOMAIN_NAME 0x00000004 Step #6 - "compile-libfuzzer-introspector-x86_64": #define NL_FLAG_DNS_HOST_NAME 0x00000008 /* not used */ Step #6 - "compile-libfuzzer-introspector-x86_64": #define NL_FLAG_UTF8_COMPUTER_NAME 0x00000010 Step #6 - "compile-libfuzzer-introspector-x86_64": uint32_t Flags; Step #6 - "compile-libfuzzer-introspector-x86_64": char *Buffer[0]; Step #6 - "compile-libfuzzer-introspector-x86_64": } NL_AUTH_MESSAGE; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef const struct gssnetlogon_name *gssnetlogon_const_name; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef const struct gssnetlogon_cred *gssnetlogon_const_cred; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": uint16_t SignatureAlgorithm; Step #6 - "compile-libfuzzer-introspector-x86_64": uint16_t SealAlgorithm; Step #6 - "compile-libfuzzer-introspector-x86_64": uint16_t Pad; Step #6 - "compile-libfuzzer-introspector-x86_64": uint16_t Flags; Step #6 - "compile-libfuzzer-introspector-x86_64": uint8_t SequenceNumber[8]; Step #6 - "compile-libfuzzer-introspector-x86_64": uint8_t Checksum[32]; Step #6 - "compile-libfuzzer-introspector-x86_64": uint8_t Confounder[8]; Step #6 - "compile-libfuzzer-introspector-x86_64": } NL_AUTH_SHA2_SIGNATURE; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef union { Step #6 - "compile-libfuzzer-introspector-x86_64": NL_AUTH_SIGNATURE Signature; Step #6 - "compile-libfuzzer-introspector-x86_64": NL_AUTH_SHA2_SIGNATURE SHA2Signature; Step #6 - "compile-libfuzzer-introspector-x86_64": } NL_AUTH_SIGNATURE_U; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": uint16_t SignatureAlgorithm; Step #6 - "compile-libfuzzer-introspector-x86_64": uint16_t SealAlgorithm; Step #6 - "compile-libfuzzer-introspector-x86_64": uint16_t Pad; Step #6 - "compile-libfuzzer-introspector-x86_64": uint16_t Flags; Step #6 - "compile-libfuzzer-introspector-x86_64": uint8_t SequenceNumber[8]; Step #6 - "compile-libfuzzer-introspector-x86_64": uint8_t Checksum[8]; Step #6 - "compile-libfuzzer-introspector-x86_64": uint8_t Confounder[8]; Step #6 - "compile-libfuzzer-introspector-x86_64": } NL_AUTH_SIGNATURE; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct gssnetlogon_name { Step #6 - "compile-libfuzzer-introspector-x86_64": gss_buffer_desc NetbiosName; Step #6 - "compile-libfuzzer-introspector-x86_64": gss_buffer_desc DnsName; Step #6 - "compile-libfuzzer-introspector-x86_64": } *gssnetlogon_name; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct gssnetlogon_cred { Step #6 - "compile-libfuzzer-introspector-x86_64": gssnetlogon_name *Name; Step #6 - "compile-libfuzzer-introspector-x86_64": uint16_t SignatureAlgorithm; Step #6 - "compile-libfuzzer-introspector-x86_64": uint16_t SealAlgorithm; Step #6 - "compile-libfuzzer-introspector-x86_64": uint8_t SessionKey[16]; Step #6 - "compile-libfuzzer-introspector-x86_64": } *gssnetlogon_cred; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct gssnetlogon_ctx { Step #6 - "compile-libfuzzer-introspector-x86_64": HEIMDAL_MUTEX Mutex; Step #6 - "compile-libfuzzer-introspector-x86_64": enum { NL_AUTH_NEGOTIATE, NL_AUTH_ESTABLISHED } State; Step #6 - "compile-libfuzzer-introspector-x86_64": OM_uint32 GssFlags; Step #6 - "compile-libfuzzer-introspector-x86_64": uint8_t LocallyInitiated; Step #6 - "compile-libfuzzer-introspector-x86_64": uint32_t MessageBlockSize; Step #6 - "compile-libfuzzer-introspector-x86_64": uint16_t SignatureAlgorithm; Step #6 - "compile-libfuzzer-introspector-x86_64": uint16_t SealAlgorithm; Step #6 - "compile-libfuzzer-introspector-x86_64": uint64_t SequenceNumber; Step #6 - "compile-libfuzzer-introspector-x86_64": gssnetlogon_name SourceName; Step #6 - "compile-libfuzzer-introspector-x86_64": gssnetlogon_name TargetName; Step #6 - "compile-libfuzzer-introspector-x86_64": uint8_t SessionKey[16]; Step #6 - "compile-libfuzzer-introspector-x86_64": } *gssnetlogon_ctx; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:40.970 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/gssapi/netlogon/inquire_mechs_for_name.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:40.975 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/gssapi/netlogon/export_sec_context.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:40.981 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/gssapi/netlogon/import_sec_context.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:40.986 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/gssapi/netlogon/release_name.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:40.991 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/gssapi/netlogon/display_status.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:40.997 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/gssapi/netlogon/inquire_cred_by_mech.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:41.002 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/gssapi/netlogon/iter_cred.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:41.007 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/gssapi/netlogon/canonicalize_name.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:41.013 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/gssapi/netlogon/accept_sec_context.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:41.018 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/gssapi/netlogon/context_time.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:41.023 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/gssapi/netlogon/indicate_mechs.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:41.029 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/gssapi/netlogon/inquire_cred.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:41.034 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/gssapi/netlogon/compare_name.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:41.040 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/gssapi/netlogon/delete_sec_context.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:41.045 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/gssapi/netlogon/init_sec_context.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:41.053 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/gssapi/netlogon/duplicate_cred.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:41.059 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/gssapi/netlogon/inquire_names_for_mech.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:41.064 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/gssapi/netlogon/duplicate_name.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:41.070 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/gssapi/netlogon/process_context_token.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:41.075 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/gssapi/netlogon/inquire_context.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:41.081 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/gssapi/netlogon/acquire_cred.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:41.087 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/gssapi/netlogon/crypto.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:41.100 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/gssapi/netlogon/import_name.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:41.106 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/gssapi/netlogon/external.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:41.112 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/gssapi/netlogon/add_cred.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:41.117 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/gssapi/gssapi/gssapi_krb5.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct gss_krb5_lucid_key { Step #6 - "compile-libfuzzer-introspector-x86_64": OM_uint32 type; Step #6 - "compile-libfuzzer-introspector-x86_64": OM_uint32 length; Step #6 - "compile-libfuzzer-introspector-x86_64": void * data; Step #6 - "compile-libfuzzer-introspector-x86_64": } gss_krb5_lucid_key_t; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct gss_krb5_cfx_keydata { Step #6 - "compile-libfuzzer-introspector-x86_64": OM_uint32 have_acceptor_subkey; Step #6 - "compile-libfuzzer-introspector-x86_64": gss_krb5_lucid_key_t ctx_key; Step #6 - "compile-libfuzzer-introspector-x86_64": gss_krb5_lucid_key_t acceptor_subkey; Step #6 - "compile-libfuzzer-introspector-x86_64": } gss_krb5_cfx_keydata_t; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct gss_krb5_rfc1964_keydata { Step #6 - "compile-libfuzzer-introspector-x86_64": OM_uint32 sign_alg; Step #6 - "compile-libfuzzer-introspector-x86_64": OM_uint32 seal_alg; Step #6 - "compile-libfuzzer-introspector-x86_64": gss_krb5_lucid_key_t ctx_key; Step #6 - "compile-libfuzzer-introspector-x86_64": } gss_krb5_rfc1964_keydata_t; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct gss_krb5_lucid_context_v1 { Step #6 - "compile-libfuzzer-introspector-x86_64": OM_uint32 version; Step #6 - "compile-libfuzzer-introspector-x86_64": OM_uint32 initiate; Step #6 - "compile-libfuzzer-introspector-x86_64": OM_uint32 endtime; Step #6 - "compile-libfuzzer-introspector-x86_64": OM_uint64 send_seq; Step #6 - "compile-libfuzzer-introspector-x86_64": OM_uint64 recv_seq; Step #6 - "compile-libfuzzer-introspector-x86_64": OM_uint32 protocol; Step #6 - "compile-libfuzzer-introspector-x86_64": gss_krb5_rfc1964_keydata_t rfc1964_kd; Step #6 - "compile-libfuzzer-introspector-x86_64": gss_krb5_cfx_keydata_t cfx_kd; Step #6 - "compile-libfuzzer-introspector-x86_64": } gss_krb5_lucid_context_v1_t; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct gss_krb5_lucid_context_version { Step #6 - "compile-libfuzzer-introspector-x86_64": OM_uint32 version; /* Structure version number */ Step #6 - "compile-libfuzzer-introspector-x86_64": } gss_krb5_lucid_context_version_t; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:41.125 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/gssapi/gssapi/gssapi.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct gss_name_t_desc_struct *gss_name_t; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct gss_key_value_set_struct { Step #6 - "compile-libfuzzer-introspector-x86_64": OM_uint32 count; /* should be size_t, but for MIT compat */ Step #6 - "compile-libfuzzer-introspector-x86_64": gss_key_value_element_desc *elements; Step #6 - "compile-libfuzzer-introspector-x86_64": } gss_key_value_set_desc, *gss_key_value_set_t; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef const struct gss_name_t_desc_struct *gss_const_name_t; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct gss_ctx_id_t_desc_struct *gss_ctx_id_t; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef const gss_key_value_set_desc *gss_const_key_value_set_t; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct gss_buffer_set_desc_struct { Step #6 - "compile-libfuzzer-introspector-x86_64": size_t count; Step #6 - "compile-libfuzzer-introspector-x86_64": gss_buffer_desc *elements; Step #6 - "compile-libfuzzer-introspector-x86_64": } gss_buffer_set_desc, *gss_buffer_set_t; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef const gss_OID_desc * gss_const_OID; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef const struct gss_channel_bindings_struct *gss_const_channel_bindings_t; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct gss_OID_set_desc_struct { Step #6 - "compile-libfuzzer-introspector-x86_64": size_t count; Step #6 - "compile-libfuzzer-introspector-x86_64": gss_OID elements; Step #6 - "compile-libfuzzer-introspector-x86_64": } gss_OID_set_desc, *gss_OID_set; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct gss_key_value_element_struct { Step #6 - "compile-libfuzzer-introspector-x86_64": const char *key; Step #6 - "compile-libfuzzer-introspector-x86_64": const char *value; Step #6 - "compile-libfuzzer-introspector-x86_64": } gss_key_value_element_desc; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef uint32_t OM_uint32; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef const gss_OID_set_desc * gss_const_OID_set; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef const gss_buffer_desc * gss_const_buffer_t; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct gss_iov_buffer_desc_struct { Step #6 - "compile-libfuzzer-introspector-x86_64": OM_uint32 type; Step #6 - "compile-libfuzzer-introspector-x86_64": gss_buffer_desc buffer; Step #6 - "compile-libfuzzer-introspector-x86_64": } gss_iov_buffer_desc, *gss_iov_buffer_t; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": size_t header; /**< size of header */ Step #6 - "compile-libfuzzer-introspector-x86_64": size_t trailer; /**< size of trailer */ Step #6 - "compile-libfuzzer-introspector-x86_64": size_t max_msg_size; /**< maximum message size */ Step #6 - "compile-libfuzzer-introspector-x86_64": size_t buffers; /**< extra GSS_IOV_BUFFER_TYPE_EMPTY buffer to pass */ Step #6 - "compile-libfuzzer-introspector-x86_64": size_t blocksize; /**< Specificed optimal size of messages, also Step #6 - "compile-libfuzzer-introspector-x86_64": is the maximum padding size Step #6 - "compile-libfuzzer-introspector-x86_64": (GSS_IOV_BUFFER_TYPE_PADDING) */ Step #6 - "compile-libfuzzer-introspector-x86_64": } gss_context_stream_sizes; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef uint64_t OM_uint64; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef int gss_cred_usage_t; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct gss_cred_id_t_desc_struct *gss_cred_id_t; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct gss_channel_bindings_struct { Step #6 - "compile-libfuzzer-introspector-x86_64": OM_uint32 initiator_addrtype; Step #6 - "compile-libfuzzer-introspector-x86_64": gss_buffer_desc initiator_address; Step #6 - "compile-libfuzzer-introspector-x86_64": OM_uint32 acceptor_addrtype; Step #6 - "compile-libfuzzer-introspector-x86_64": gss_buffer_desc acceptor_address; Step #6 - "compile-libfuzzer-introspector-x86_64": gss_buffer_desc application_data; Step #6 - "compile-libfuzzer-introspector-x86_64": } *gss_channel_bindings_t; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef uint32_t gss_uint32; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef const struct gss_ctx_id_t_desc_struct *gss_const_ctx_id_t; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef const struct gss_cred_id_t_desc_struct *gss_const_cred_id_t; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct gss_OID_desc_struct { Step #6 - "compile-libfuzzer-introspector-x86_64": OM_uint32 length; Step #6 - "compile-libfuzzer-introspector-x86_64": void *elements; Step #6 - "compile-libfuzzer-introspector-x86_64": } gss_OID_desc, *gss_OID; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct gss_buffer_desc_struct { Step #6 - "compile-libfuzzer-introspector-x86_64": size_t length; Step #6 - "compile-libfuzzer-introspector-x86_64": void *value; Step #6 - "compile-libfuzzer-introspector-x86_64": } gss_buffer_desc, *gss_buffer_t; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef OM_uint32 gss_qop_t; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:41.142 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/gssapi/gssapi/gssapi_oid.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:41.152 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/gssapi/gssapi/gssapi_ntlm.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:41.157 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/gssapi/gssapi/gssapi_netlogon.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:41.163 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/gssapi/gssapi/gssapi_spnego.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:41.168 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/gssapi/mech/gss_encapsulate_token.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:41.174 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/gssapi/mech/gss_cred.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:41.182 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/gssapi/mech/gss_duplicate_oid.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:41.187 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/gssapi/mech/gss_accept_sec_context.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:41.197 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/gssapi/mech/gss_unwrap.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:41.203 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/gssapi/mech/gss_aeap.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:41.212 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/gssapi/mech/gss_get_neg_mechs.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:41.217 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/gssapi/mech/gss_inquire_cred_by_mech.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:41.223 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/gssapi/mech/gss_add_cred_from.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:41.231 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/gssapi/mech/mech_locl.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:41.236 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/gssapi/mech/gss_authorize_localname.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:41.243 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/gssapi/mech/gss_add_oid_set_member.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:41.249 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/gssapi/mech/gss_get_mic.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:41.254 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/gssapi/mech/gss_release_oid_set.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:41.260 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/gssapi/mech/gss_export_sec_context.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:41.266 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/gssapi/mech/gss_acquire_cred_with_password.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:41.272 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/gssapi/mech/gssspi_query_mechanism_info.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:41.277 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/gssapi/mech/gss_wrap.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:41.283 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/gssapi/mech/gss_import_name.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:41.290 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/gssapi/mech/gss_export_name.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:41.296 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/gssapi/mech/gss_names.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:41.304 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/gssapi/mech/utils.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:41.310 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/gssapi/mech/gss_display_name.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:41.316 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/gssapi/mech/gss_set_neg_mechs.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:41.321 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/gssapi/mech/name.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:41.327 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/gssapi/mech/gss_add_cred_with_password.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:41.332 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/gssapi/mech/gss_context_time.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:41.338 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/gssapi/mech/gss_inquire_cred.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:41.346 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/gssapi/mech/gss_unseal.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:41.351 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/gssapi/mech/gss_inquire_sec_context_by_oid.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:41.356 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/gssapi/mech/gss_store_cred_into.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:41.363 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/gssapi/mech/gss_inquire_mechs_for_name.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:41.369 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/gssapi/mech/compat.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef OM_uint32 GSSAPI_CALLCONV _gss_inquire_saslname_for_mech_t ( Step #6 - "compile-libfuzzer-introspector-x86_64": OM_uint32 *, /* minor_status */ Step #6 - "compile-libfuzzer-introspector-x86_64": const gss_OID, /* desired_mech */ Step #6 - "compile-libfuzzer-introspector-x86_64": gss_buffer_t, /* sasl_mech_name */ Step #6 - "compile-libfuzzer-introspector-x86_64": gss_buffer_t, /* mech_name */ Step #6 - "compile-libfuzzer-introspector-x86_64": gss_buffer_t /* mech_description */ Step #6 - "compile-libfuzzer-introspector-x86_64": ); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef OM_uint32 GSSAPI_CALLCONV _gss_acquire_cred_with_password_t Step #6 - "compile-libfuzzer-introspector-x86_64": (OM_uint32 *, /* minor_status */ Step #6 - "compile-libfuzzer-introspector-x86_64": gss_const_name_t, /* desired_name */ Step #6 - "compile-libfuzzer-introspector-x86_64": const gss_buffer_t, /* password */ Step #6 - "compile-libfuzzer-introspector-x86_64": OM_uint32, /* time_req */ Step #6 - "compile-libfuzzer-introspector-x86_64": const gss_OID_set, /* desired_mechs */ Step #6 - "compile-libfuzzer-introspector-x86_64": gss_cred_usage_t, /* cred_usage */ Step #6 - "compile-libfuzzer-introspector-x86_64": gss_cred_id_t *, /* output_cred_handle */ Step #6 - "compile-libfuzzer-introspector-x86_64": gss_OID_set *, /* actual_mechs */ Step #6 - "compile-libfuzzer-introspector-x86_64": OM_uint32 * /* time_rec */ Step #6 - "compile-libfuzzer-introspector-x86_64": ); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef OM_uint32 GSSAPI_CALLCONV _gss_inquire_attrs_for_mech_t ( Step #6 - "compile-libfuzzer-introspector-x86_64": OM_uint32 *, /* minor_status */ Step #6 - "compile-libfuzzer-introspector-x86_64": gss_const_OID, /* mech */ Step #6 - "compile-libfuzzer-introspector-x86_64": gss_OID_set *, /* mech_attrs */ Step #6 - "compile-libfuzzer-introspector-x86_64": gss_OID_set * /* known_mech_attrs */ Step #6 - "compile-libfuzzer-introspector-x86_64": ); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef OM_uint32 GSSAPI_CALLCONV _gss_inquire_mech_for_saslname_t ( Step #6 - "compile-libfuzzer-introspector-x86_64": OM_uint32 *, /* minor_status */ Step #6 - "compile-libfuzzer-introspector-x86_64": const gss_buffer_t, /* sasl_mech_name */ Step #6 - "compile-libfuzzer-introspector-x86_64": gss_OID * /* mech_type */ Step #6 - "compile-libfuzzer-introspector-x86_64": ); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef OM_uint32 GSSAPI_CALLCONV _gss_add_cred_with_password_t ( Step #6 - "compile-libfuzzer-introspector-x86_64": OM_uint32 *, /* minor_status */ Step #6 - "compile-libfuzzer-introspector-x86_64": gss_const_cred_id_t, /* input_cred_handle */ Step #6 - "compile-libfuzzer-introspector-x86_64": gss_const_name_t, /* desired_name */ Step #6 - "compile-libfuzzer-introspector-x86_64": const gss_OID, /* desired_mech */ Step #6 - "compile-libfuzzer-introspector-x86_64": const gss_buffer_t, /* password */ Step #6 - "compile-libfuzzer-introspector-x86_64": gss_cred_usage_t, /* cred_usage */ Step #6 - "compile-libfuzzer-introspector-x86_64": OM_uint32, /* initiator_time_req */ Step #6 - "compile-libfuzzer-introspector-x86_64": OM_uint32, /* acceptor_time_req */ Step #6 - "compile-libfuzzer-introspector-x86_64": gss_cred_id_t *, /* output_cred_handle */ Step #6 - "compile-libfuzzer-introspector-x86_64": gss_OID_set *, /* actual_mechs */ Step #6 - "compile-libfuzzer-introspector-x86_64": OM_uint32 *, /* initiator_time_rec */ Step #6 - "compile-libfuzzer-introspector-x86_64": OM_uint32 * /* acceptor_time_rec */ Step #6 - "compile-libfuzzer-introspector-x86_64": ); Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:41.375 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/gssapi/mech/gss_display_status.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:41.382 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/gssapi/mech/context.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:41.390 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/gssapi/mech/cred.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:41.396 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/gssapi/mech/gss_add_cred.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:41.401 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/gssapi/mech/gss_duplicate_cred.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:41.408 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/gssapi/mech/gss_create_empty_oid_set.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:41.413 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/gssapi/mech/gss_set_cred_option.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:41.419 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/gssapi/mech/gss_verify_mic.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:41.425 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/gssapi/mech/gss_release_name.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:41.430 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/gssapi/mech/gss_init_sec_context.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:41.437 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/gssapi/mech/gss_test_oid_set_member.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:41.443 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/gssapi/mech/gss_release_oid.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:41.448 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/gssapi/mech/gss_oid_to_str.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:41.453 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/gssapi/mech/gss_oid_equal.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:41.459 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/gssapi/mech/gss_compare_name.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:41.465 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/gssapi/mech/gss_pseudo_random.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:41.470 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/gssapi/mech/gss_export_name_composite.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:41.476 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/gssapi/mech/gss_duplicate_oid_set.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:41.481 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/gssapi/mech/gss_utils.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:41.491 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/gssapi/mech/gss_oid.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:41.503 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/gssapi/mech/doxygen.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:41.508 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/gssapi/mech/gss_duplicate_name.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:41.514 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/gssapi/mech/gss_acquire_cred.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:41.519 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/gssapi/mech/gss_pname_to_uid.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:41.526 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/gssapi/mech/gss_wrap_size_limit.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:41.532 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/gssapi/mech/gss_release_buffer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:41.537 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/gssapi/mech/gss_verify.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:41.542 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/gssapi/mech/gssspi_exchange_meta_data.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:41.548 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/gssapi/mech/gss_acquire_cred_impersonate_name.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:41.554 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/gssapi/mech/gss_set_sec_context_option.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:41.560 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/gssapi/mech/gss_destroy_cred.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:41.565 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/gssapi/mech/gss_indicate_mechs.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:41.571 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/gssapi/mech/gss_seal.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:41.576 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/gssapi/mech/gss_mo.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:41.588 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/gssapi/mech/gss_delete_name_attribute.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:41.593 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/gssapi/mech/gss_display_name_ext.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:41.599 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/gssapi/mech/gss_mech_switch.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:41.610 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/gssapi/mech/gss_get_name_attribute.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:41.616 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/gssapi/mech/gss_rfc4121.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:41.621 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/gssapi/mech/gss_canonicalize_name.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:41.627 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/gssapi/mech/gss_inquire_name.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:41.633 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/gssapi/mech/gss_set_name_attribute.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:41.638 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/gssapi/mech/gss_inquire_context.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:41.644 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/gssapi/mech/gss_store_cred.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:41.650 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/gssapi/mech/gss_import_sec_context.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:41.656 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/gssapi/mech/gss_process_context_token.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:41.662 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/gssapi/mech/context.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:41.667 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/gssapi/mech/gss_decapsulate_token.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:41.672 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/gssapi/mech/gss_krb5.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:41.687 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/gssapi/mech/gss_sign.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:41.692 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/gssapi/mech/gssspi_query_meta_data.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:41.699 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/gssapi/mech/cred.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:41.704 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/gssapi/mech/gss_buffer_set.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:41.710 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/gssapi/mech/mech_switch.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:41.716 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/gssapi/mech/gss_acquire_cred_from.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:41.723 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/gssapi/mech/gss_inquire_names_for_mech.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:41.729 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/gssapi/mech/gss_inquire_cred_by_oid.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:41.735 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/gssapi/mech/gss_release_cred.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:41.740 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/gssapi/mech/gss_delete_sec_context.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:41.746 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/gssapi/ntlm/export_name.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:41.751 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/gssapi/ntlm/display_name.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:41.757 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/gssapi/ntlm/creds.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:41.763 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/gssapi/ntlm/release_cred.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:41.768 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/gssapi/ntlm/inquire_mechs_for_name.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:41.774 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/gssapi/ntlm/export_sec_context.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:41.779 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/gssapi/ntlm/import_sec_context.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:41.785 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/gssapi/ntlm/release_name.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:41.790 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/gssapi/ntlm/display_status.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:41.795 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/gssapi/ntlm/inquire_cred_by_mech.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:41.801 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/gssapi/ntlm/iter_cred.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:41.807 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/gssapi/ntlm/canonicalize_name.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:41.812 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/gssapi/ntlm/accept_sec_context.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:41.820 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/gssapi/ntlm/kdc.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:41.829 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/gssapi/ntlm/context_time.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:41.834 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/gssapi/ntlm/indicate_mechs.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:41.839 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/gssapi/ntlm/inquire_sec_context_by_oid.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:41.845 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/gssapi/ntlm/compare_name.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:41.850 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/gssapi/ntlm/delete_sec_context.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:41.856 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/gssapi/ntlm/init_sec_context.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:41.867 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/gssapi/ntlm/duplicate_cred.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:41.873 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/gssapi/ntlm/inquire_names_for_mech.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:41.878 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/gssapi/ntlm/duplicate_name.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:41.883 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/gssapi/ntlm/set_sec_context_option.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:41.889 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/gssapi/ntlm/process_context_token.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:41.894 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/gssapi/ntlm/inquire_context.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:41.899 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/gssapi/ntlm/acquire_cred.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:41.905 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/gssapi/ntlm/crypto.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:41.917 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/gssapi/ntlm/ntlm.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef OM_uint32 Step #6 - "compile-libfuzzer-introspector-x86_64": (*ntlm_interface_type2)(OM_uint32 *, void *, uint32_t, const char *, Step #6 - "compile-libfuzzer-introspector-x86_64": const char *, uint32_t *, struct ntlm_buf *); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef OM_uint32 Step #6 - "compile-libfuzzer-introspector-x86_64": (*ntlm_interface_destroy)(OM_uint32 *, void *); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef void Step #6 - "compile-libfuzzer-introspector-x86_64": (*ntlm_interface_free_buffer)(struct ntlm_buf *); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct ntlm_cred { Step #6 - "compile-libfuzzer-introspector-x86_64": gss_cred_usage_t usage; Step #6 - "compile-libfuzzer-introspector-x86_64": char *username; Step #6 - "compile-libfuzzer-introspector-x86_64": char *domain; Step #6 - "compile-libfuzzer-introspector-x86_64": struct ntlm_buf key; Step #6 - "compile-libfuzzer-introspector-x86_64": } *ntlm_cred; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": struct ntlm_server_interface *server; Step #6 - "compile-libfuzzer-introspector-x86_64": void *ictx; Step #6 - "compile-libfuzzer-introspector-x86_64": ntlm_cred client; Step #6 - "compile-libfuzzer-introspector-x86_64": OM_uint32 gssflags; Step #6 - "compile-libfuzzer-introspector-x86_64": uint32_t kcmflags; Step #6 - "compile-libfuzzer-introspector-x86_64": uint32_t flags; Step #6 - "compile-libfuzzer-introspector-x86_64": uint32_t status; Step #6 - "compile-libfuzzer-introspector-x86_64": #define STATUS_OPEN 1 Step #6 - "compile-libfuzzer-introspector-x86_64": #define STATUS_CLIENT 2 Step #6 - "compile-libfuzzer-introspector-x86_64": #define STATUS_SESSIONKEY 4 Step #6 - "compile-libfuzzer-introspector-x86_64": krb5_data sessionkey; Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": gss_buffer_desc pac; Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": union { Step #6 - "compile-libfuzzer-introspector-x86_64": struct { Step #6 - "compile-libfuzzer-introspector-x86_64": struct { Step #6 - "compile-libfuzzer-introspector-x86_64": uint32_t seq; Step #6 - "compile-libfuzzer-introspector-x86_64": RC4_KEY key; Step #6 - "compile-libfuzzer-introspector-x86_64": } crypto_send, crypto_recv; Step #6 - "compile-libfuzzer-introspector-x86_64": } v1; Step #6 - "compile-libfuzzer-introspector-x86_64": struct { Step #6 - "compile-libfuzzer-introspector-x86_64": struct ntlmv2_key send, recv; Step #6 - "compile-libfuzzer-introspector-x86_64": } v2; Step #6 - "compile-libfuzzer-introspector-x86_64": } u; Step #6 - "compile-libfuzzer-introspector-x86_64": } *ntlm_ctx; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef OM_uint32 Step #6 - "compile-libfuzzer-introspector-x86_64": (*ntlm_interface_init)(OM_uint32 *, void **); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef OM_uint32 Step #6 - "compile-libfuzzer-introspector-x86_64": (*ntlm_interface_type3)(OM_uint32 *, void *, const struct ntlm_type3 *, Step #6 - "compile-libfuzzer-introspector-x86_64": struct ntlm_buf *); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef int Step #6 - "compile-libfuzzer-introspector-x86_64": (*ntlm_interface_probe)(OM_uint32 *, void *, const char *); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef const struct ntlm_cred *ntlm_const_cred; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": char *user; Step #6 - "compile-libfuzzer-introspector-x86_64": char *domain; Step #6 - "compile-libfuzzer-introspector-x86_64": } *ntlm_name; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:41.924 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/gssapi/ntlm/import_name.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:41.930 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/gssapi/ntlm/external.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:41.936 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/gssapi/ntlm/add_cred.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:41.941 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/gssapi/spnego/negoex_locl.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef uint8_t auth_scheme[GUID_LENGTH]; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef uint8_t conversation_id[GUID_LENGTH]; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:41.947 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/gssapi/spnego/negoex_ctx.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:41.962 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/gssapi/spnego/accept_sec_context.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:41.978 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/gssapi/spnego/context_stubs.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:41.989 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/gssapi/spnego/context_storage.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:42.000 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/gssapi/spnego/compat.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:42.012 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/gssapi/spnego/init_sec_context.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:42.025 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/gssapi/spnego/negoex_util.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:42.041 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/gssapi/spnego/spnego_locl.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct gssspnego_ctx_desc *gssspnego_ctx; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef OM_uint32 Step #6 - "compile-libfuzzer-introspector-x86_64": (*gssspnego_initiator_state)(OM_uint32 * minor_status, Step #6 - "compile-libfuzzer-introspector-x86_64": gss_const_cred_id_t cred, Step #6 - "compile-libfuzzer-introspector-x86_64": gssspnego_ctx ctx, Step #6 - "compile-libfuzzer-introspector-x86_64": gss_const_name_t name, Step #6 - "compile-libfuzzer-introspector-x86_64": gss_const_OID mech_type, Step #6 - "compile-libfuzzer-introspector-x86_64": OM_uint32 req_flags, Step #6 - "compile-libfuzzer-introspector-x86_64": OM_uint32 time_req, Step #6 - "compile-libfuzzer-introspector-x86_64": const gss_channel_bindings_t input_chan_bindings, Step #6 - "compile-libfuzzer-introspector-x86_64": gss_const_buffer_t input_token, Step #6 - "compile-libfuzzer-introspector-x86_64": gss_buffer_t output_token, Step #6 - "compile-libfuzzer-introspector-x86_64": OM_uint32 * ret_flags, Step #6 - "compile-libfuzzer-introspector-x86_64": OM_uint32 * time_rec); Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:42.048 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/gssapi/spnego/external.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:42.053 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/kafs/kafs_locl.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct credentials CREDENTIALS; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef int (*afslog_uid_func_t)(struct kafs_data *, Step #6 - "compile-libfuzzer-introspector-x86_64": const char *, Step #6 - "compile-libfuzzer-introspector-x86_64": const char *, Step #6 - "compile-libfuzzer-introspector-x86_64": uid_t, Step #6 - "compile-libfuzzer-introspector-x86_64": const char *); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef int (*get_cred_func_t)(struct kafs_data*, const char*, const char*, Step #6 - "compile-libfuzzer-introspector-x86_64": const char*, uid_t, struct kafs_token *); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef char* (*get_realm_func_t)(struct kafs_data*, const char*); Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:42.060 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/kafs/afssysdefs.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:42.065 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/kafs/common.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:42.075 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/kafs/afskrb5.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:42.084 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/kafs/afssys.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:42.095 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/kafs/rxkad_kdf.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:42.102 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/kafs/roken_rename.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:42.107 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/kafs/afslib.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:42.112 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/kafs/kafs.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:42.119 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/com_err/error.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:42.125 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/com_err/com_right.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:42.131 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/com_err/lex.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:42.136 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/com_err/com_err.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef void (KRB5_CALLCONV *errf) (const char *, long, const char *, va_list); Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:42.142 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/com_err/compile_et.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:42.151 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/com_err/roken_rename.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:42.156 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/com_err/compile_et.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:42.162 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/com_err/com_err.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:42.169 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/libedit/src/histedit.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct editline EditLine; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct HistEvent { Step #6 - "compile-libfuzzer-introspector-x86_64": int num; Step #6 - "compile-libfuzzer-introspector-x86_64": const char *str; Step #6 - "compile-libfuzzer-introspector-x86_64": } HistEvent; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct lineinfow { Step #6 - "compile-libfuzzer-introspector-x86_64": const wchar_t *buffer; Step #6 - "compile-libfuzzer-introspector-x86_64": const wchar_t *cursor; Step #6 - "compile-libfuzzer-introspector-x86_64": const wchar_t *lastchar; Step #6 - "compile-libfuzzer-introspector-x86_64": } LineInfoW; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef int (*el_rfunc_t)(EditLine *, wchar_t *); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct histeventW { Step #6 - "compile-libfuzzer-introspector-x86_64": int num; Step #6 - "compile-libfuzzer-introspector-x86_64": const wchar_t *str; Step #6 - "compile-libfuzzer-introspector-x86_64": } HistEventW; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct historyW HistoryW; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct tokenizerW TokenizerW; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct tokenizer Tokenizer; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct history History; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct lineinfo { Step #6 - "compile-libfuzzer-introspector-x86_64": const char *buffer; Step #6 - "compile-libfuzzer-introspector-x86_64": const char *cursor; Step #6 - "compile-libfuzzer-introspector-x86_64": const char *lastchar; Step #6 - "compile-libfuzzer-introspector-x86_64": } LineInfo; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:42.177 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/libedit/src/sys.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef unsigned int u_int32_t; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:42.182 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/libedit/src/prompt.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:42.189 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/libedit/src/history.c Step #6 - "compile-libfuzzer-introspector-x86_64": typedef int (*history_efun_t)(void *, TYPE(HistEvent) *, const Char *); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef int (*history_sfun_t)(void *, TYPE(HistEvent) *, const int); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct hentry_t { Step #6 - "compile-libfuzzer-introspector-x86_64": TYPE(HistEvent) ev; /* What we return */ Step #6 - "compile-libfuzzer-introspector-x86_64": void *data; /* data */ Step #6 - "compile-libfuzzer-introspector-x86_64": struct hentry_t *next; /* Next entry */ Step #6 - "compile-libfuzzer-introspector-x86_64": struct hentry_t *prev; /* Previous entry */ Step #6 - "compile-libfuzzer-introspector-x86_64": } hentry_t; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef int (*history_gfun_t)(void *, TYPE(HistEvent) *); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": int num; Step #6 - "compile-libfuzzer-introspector-x86_64": Char *str; Step #6 - "compile-libfuzzer-introspector-x86_64": } HistEventPrivate; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef void (*history_vfun_t)(void *, TYPE(HistEvent) *); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct history_t { Step #6 - "compile-libfuzzer-introspector-x86_64": hentry_t list; /* Fake list header element */ Step #6 - "compile-libfuzzer-introspector-x86_64": hentry_t *cursor; /* Current element in the list */ Step #6 - "compile-libfuzzer-introspector-x86_64": int max; /* Maximum number of events */ Step #6 - "compile-libfuzzer-introspector-x86_64": int cur; /* Current number of events */ Step #6 - "compile-libfuzzer-introspector-x86_64": int eventid; /* For generation of unique event id */ Step #6 - "compile-libfuzzer-introspector-x86_64": int flags; /* TYPE(History) flags */ Step #6 - "compile-libfuzzer-introspector-x86_64": #define H_UNIQUE 1 /* Store only unique elements */ Step #6 - "compile-libfuzzer-introspector-x86_64": } history_t; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:42.208 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/libedit/src/tty.c Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct ttymodes_t { Step #6 - "compile-libfuzzer-introspector-x86_64": const char *m_name; Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned int m_value; Step #6 - "compile-libfuzzer-introspector-x86_64": int m_type; Step #6 - "compile-libfuzzer-introspector-x86_64": } ttymodes_t; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct ttymap_t { Step #6 - "compile-libfuzzer-introspector-x86_64": wint_t nch, och; /* Internal and termio rep of chars */ Step #6 - "compile-libfuzzer-introspector-x86_64": el_action_t bind[3]; /* emacs, vi, and vi-cmd */ Step #6 - "compile-libfuzzer-introspector-x86_64": } ttymap_t; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:42.234 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/libedit/src/read.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:42.239 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/libedit/src/keymacro.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef union keymacro_value_t { Step #6 - "compile-libfuzzer-introspector-x86_64": el_action_t cmd; /* If it is a command the # */ Step #6 - "compile-libfuzzer-introspector-x86_64": wchar_t *str; /* If it is a string... */ Step #6 - "compile-libfuzzer-introspector-x86_64": } keymacro_value_t; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct el_keymacro_t { Step #6 - "compile-libfuzzer-introspector-x86_64": wchar_t *buf; /* Key print buffer */ Step #6 - "compile-libfuzzer-introspector-x86_64": keymacro_node_t *map; /* Key map */ Step #6 - "compile-libfuzzer-introspector-x86_64": keymacro_value_t val; /* Local conversion buffer */ Step #6 - "compile-libfuzzer-introspector-x86_64": } el_keymacro_t; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct keymacro_node_t keymacro_node_t; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:42.245 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/libedit/src/keymacro.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:42.257 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/libedit/src/refresh.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": coord_t r_cursor; /* Refresh cursor position */ Step #6 - "compile-libfuzzer-introspector-x86_64": int r_oldcv; /* Vertical locations */ Step #6 - "compile-libfuzzer-introspector-x86_64": int r_newcv; Step #6 - "compile-libfuzzer-introspector-x86_64": } el_refresh_t; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:42.263 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/libedit/src/chared.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:42.276 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/libedit/src/el.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:42.289 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/libedit/src/refresh.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:42.307 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/libedit/src/search.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:42.319 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/libedit/src/tokenizer.c Step #6 - "compile-libfuzzer-introspector-x86_64": typedef enum { Step #6 - "compile-libfuzzer-introspector-x86_64": Q_none, Q_single, Q_double, Q_one, Q_doubleone Step #6 - "compile-libfuzzer-introspector-x86_64": } quote_t; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:42.329 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/libedit/src/historyn.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:42.334 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/libedit/src/common.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:42.347 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/libedit/src/chared.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct c_undo_t { Step #6 - "compile-libfuzzer-introspector-x86_64": ssize_t len; /* length of saved line */ Step #6 - "compile-libfuzzer-introspector-x86_64": int cursor; /* position of saved cursor */ Step #6 - "compile-libfuzzer-introspector-x86_64": wchar_t *buf; /* full saved text */ Step #6 - "compile-libfuzzer-introspector-x86_64": } c_undo_t; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct c_vcmd_t { Step #6 - "compile-libfuzzer-introspector-x86_64": int action; Step #6 - "compile-libfuzzer-introspector-x86_64": wchar_t *pos; Step #6 - "compile-libfuzzer-introspector-x86_64": } c_vcmd_t; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct c_kill_t { Step #6 - "compile-libfuzzer-introspector-x86_64": wchar_t *buf; Step #6 - "compile-libfuzzer-introspector-x86_64": wchar_t *last; Step #6 - "compile-libfuzzer-introspector-x86_64": wchar_t *mark; Step #6 - "compile-libfuzzer-introspector-x86_64": } c_kill_t; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef const char *(*el_afunc_t)(void *, const char *); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef void (*el_zfunc_t)(EditLine *, void *); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct c_redo_t { Step #6 - "compile-libfuzzer-introspector-x86_64": wchar_t *buf; /* redo insert key sequence */ Step #6 - "compile-libfuzzer-introspector-x86_64": wchar_t *pos; Step #6 - "compile-libfuzzer-introspector-x86_64": wchar_t *lim; Step #6 - "compile-libfuzzer-introspector-x86_64": el_action_t cmd; /* command to redo */ Step #6 - "compile-libfuzzer-introspector-x86_64": wchar_t ch; /* char that invoked it */ Step #6 - "compile-libfuzzer-introspector-x86_64": int count; Step #6 - "compile-libfuzzer-introspector-x86_64": int action; /* from cv_action() */ Step #6 - "compile-libfuzzer-introspector-x86_64": } c_redo_t; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct el_chared_t { Step #6 - "compile-libfuzzer-introspector-x86_64": c_undo_t c_undo; Step #6 - "compile-libfuzzer-introspector-x86_64": c_kill_t c_kill; Step #6 - "compile-libfuzzer-introspector-x86_64": c_redo_t c_redo; Step #6 - "compile-libfuzzer-introspector-x86_64": c_vcmd_t c_vcmd; Step #6 - "compile-libfuzzer-introspector-x86_64": el_zfunc_t c_resizefun; Step #6 - "compile-libfuzzer-introspector-x86_64": el_afunc_t c_aliasfun; Step #6 - "compile-libfuzzer-introspector-x86_64": void * c_resizearg; Step #6 - "compile-libfuzzer-introspector-x86_64": void * c_aliasarg; Step #6 - "compile-libfuzzer-introspector-x86_64": } el_chared_t; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:42.355 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/libedit/src/chartype.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct ct_buffer_t { Step #6 - "compile-libfuzzer-introspector-x86_64": char *cbuff; Step #6 - "compile-libfuzzer-introspector-x86_64": size_t csize; Step #6 - "compile-libfuzzer-introspector-x86_64": wchar_t *wbuff; Step #6 - "compile-libfuzzer-introspector-x86_64": size_t wsize; Step #6 - "compile-libfuzzer-introspector-x86_64": } ct_buffer_t; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:42.361 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/libedit/src/filecomplete.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:42.366 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/libedit/src/hist.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef int (*hist_fun_t)(void *, HistEventW *, int, ...); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct el_history_t { Step #6 - "compile-libfuzzer-introspector-x86_64": wchar_t *buf; /* The history buffer */ Step #6 - "compile-libfuzzer-introspector-x86_64": size_t sz; /* Size of history buffer */ Step #6 - "compile-libfuzzer-introspector-x86_64": wchar_t *last; /* The last character */ Step #6 - "compile-libfuzzer-introspector-x86_64": int eventno; /* Event we are looking for */ Step #6 - "compile-libfuzzer-introspector-x86_64": void *ref; /* Argument for history fcns */ Step #6 - "compile-libfuzzer-introspector-x86_64": hist_fun_t fun; /* Event access */ Step #6 - "compile-libfuzzer-introspector-x86_64": HistEventW ev; /* Event cookie */ Step #6 - "compile-libfuzzer-introspector-x86_64": } el_history_t; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:42.373 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/libedit/src/prompt.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef wchar_t *(*el_pfunc_t)(EditLine *); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct el_prompt_t { Step #6 - "compile-libfuzzer-introspector-x86_64": el_pfunc_t p_func; /* Function to return the prompt */ Step #6 - "compile-libfuzzer-introspector-x86_64": coord_t p_pos; /* position in the line after prompt */ Step #6 - "compile-libfuzzer-introspector-x86_64": wchar_t p_ignore; /* character to start/end literal */ Step #6 - "compile-libfuzzer-introspector-x86_64": int p_wide; Step #6 - "compile-libfuzzer-introspector-x86_64": } el_prompt_t; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:42.378 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/libedit/src/parse.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:42.386 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/libedit/src/vis.c Step #6 - "compile-libfuzzer-introspector-x86_64": typedef wchar_t *(*visfun_t)(wchar_t *, wint_t, int, wint_t, const wchar_t *); Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:42.399 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/libedit/src/unvis.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:42.409 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/libedit/src/parse.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:42.414 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/libedit/src/sig.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": struct sigaction sig_action[ALLSIGSNO]; Step #6 - "compile-libfuzzer-introspector-x86_64": sigset_t sig_set; Step #6 - "compile-libfuzzer-introspector-x86_64": volatile sig_atomic_t sig_no; Step #6 - "compile-libfuzzer-introspector-x86_64": } *el_signal_t; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:42.420 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/libedit/src/read.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:42.431 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/libedit/src/map.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef el_action_t (*el_func_t)(EditLine *, wint_t); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct el_bindings_t { /* for the "bind" shell command */ Step #6 - "compile-libfuzzer-introspector-x86_64": const wchar_t *name; /* function name for bind command */ Step #6 - "compile-libfuzzer-introspector-x86_64": int func; /* function numeric value */ Step #6 - "compile-libfuzzer-introspector-x86_64": const wchar_t *description; /* description of function */ Step #6 - "compile-libfuzzer-introspector-x86_64": } el_bindings_t; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct el_map_t { Step #6 - "compile-libfuzzer-introspector-x86_64": el_action_t *alt; /* The current alternate key map */ Step #6 - "compile-libfuzzer-introspector-x86_64": el_action_t *key; /* The current normal key map */ Step #6 - "compile-libfuzzer-introspector-x86_64": el_action_t *current; /* The keymap we are using */ Step #6 - "compile-libfuzzer-introspector-x86_64": const el_action_t *emacs; /* The default emacs key map */ Step #6 - "compile-libfuzzer-introspector-x86_64": const el_action_t *vic; /* The vi command mode key map */ Step #6 - "compile-libfuzzer-introspector-x86_64": const el_action_t *vii; /* The vi insert mode key map */ Step #6 - "compile-libfuzzer-introspector-x86_64": int type; /* Emacs or vi */ Step #6 - "compile-libfuzzer-introspector-x86_64": el_bindings_t *help; /* The help for the editor functions */ Step #6 - "compile-libfuzzer-introspector-x86_64": el_func_t *func; /* List of available functions */ Step #6 - "compile-libfuzzer-introspector-x86_64": size_t nfunc; /* The number of functions/help items */ Step #6 - "compile-libfuzzer-introspector-x86_64": } el_map_t; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:42.438 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/libedit/src/map.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:42.456 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/libedit/src/search.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct el_search_t { Step #6 - "compile-libfuzzer-introspector-x86_64": wchar_t *patbuf; /* The pattern buffer */ Step #6 - "compile-libfuzzer-introspector-x86_64": size_t patlen; /* Length of the pattern buffer */ Step #6 - "compile-libfuzzer-introspector-x86_64": int patdir; /* Direction of the last search */ Step #6 - "compile-libfuzzer-introspector-x86_64": int chadir; /* Character search direction */ Step #6 - "compile-libfuzzer-introspector-x86_64": wchar_t chacha; /* Character we are looking for */ Step #6 - "compile-libfuzzer-introspector-x86_64": char chatflg; /* 0 if f, 1 if t */ Step #6 - "compile-libfuzzer-introspector-x86_64": } el_search_t; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:42.462 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/libedit/src/vi.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:42.479 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/libedit/src/sig.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:42.486 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/libedit/src/wcsdup.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:42.492 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/libedit/src/filecomplete.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:42.503 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/libedit/src/chartype.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:42.512 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/libedit/src/terminal.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:42.541 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/libedit/src/readline.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:42.569 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/libedit/src/getline.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:42.576 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/libedit/src/terminal.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { /* Symbolic function key bindings */ Step #6 - "compile-libfuzzer-introspector-x86_64": const wchar_t *name; /* name of the key */ Step #6 - "compile-libfuzzer-introspector-x86_64": int key; /* Index in termcap table */ Step #6 - "compile-libfuzzer-introspector-x86_64": keymacro_value_t fun; /* Function bound to it */ Step #6 - "compile-libfuzzer-introspector-x86_64": int type; /* Type of function */ Step #6 - "compile-libfuzzer-introspector-x86_64": } funckey_t; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": const char *t_name; /* the terminal name */ Step #6 - "compile-libfuzzer-introspector-x86_64": coord_t t_size; /* # lines and cols */ Step #6 - "compile-libfuzzer-introspector-x86_64": int t_flags; Step #6 - "compile-libfuzzer-introspector-x86_64": #define TERM_CAN_INSERT 0x001 /* Has insert cap */ Step #6 - "compile-libfuzzer-introspector-x86_64": #define TERM_CAN_DELETE 0x002 /* Has delete cap */ Step #6 - "compile-libfuzzer-introspector-x86_64": #define TERM_CAN_CEOL 0x004 /* Has CEOL cap */ Step #6 - "compile-libfuzzer-introspector-x86_64": #define TERM_CAN_TAB 0x008 /* Can use tabs */ Step #6 - "compile-libfuzzer-introspector-x86_64": #define TERM_CAN_ME 0x010 /* Can turn all attrs. */ Step #6 - "compile-libfuzzer-introspector-x86_64": #define TERM_CAN_UP 0x020 /* Can move up */ Step #6 - "compile-libfuzzer-introspector-x86_64": #define TERM_HAS_META 0x040 /* Has a meta key */ Step #6 - "compile-libfuzzer-introspector-x86_64": #define TERM_HAS_AUTO_MARGINS 0x080 /* Has auto margins */ Step #6 - "compile-libfuzzer-introspector-x86_64": #define TERM_HAS_MAGIC_MARGINS 0x100 /* Has magic margins */ Step #6 - "compile-libfuzzer-introspector-x86_64": char *t_buf; /* Termcap buffer */ Step #6 - "compile-libfuzzer-introspector-x86_64": size_t t_loc; /* location used */ Step #6 - "compile-libfuzzer-introspector-x86_64": char **t_str; /* termcap strings */ Step #6 - "compile-libfuzzer-introspector-x86_64": int *t_val; /* termcap values */ Step #6 - "compile-libfuzzer-introspector-x86_64": char *t_cap; /* Termcap buffer */ Step #6 - "compile-libfuzzer-introspector-x86_64": funckey_t *t_fkey; /* Array of keys */ Step #6 - "compile-libfuzzer-introspector-x86_64": } el_terminal_t; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:42.583 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/libedit/src/tty.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": const char *t_name; Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned int t_setmask; Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned int t_clrmask; Step #6 - "compile-libfuzzer-introspector-x86_64": } ttyperm_t[NN_IO][MD_NN]; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef unsigned char ttychar_t[NN_IO][C_NCC]; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": ttyperm_t t_t; Step #6 - "compile-libfuzzer-introspector-x86_64": ttychar_t t_c; Step #6 - "compile-libfuzzer-introspector-x86_64": struct termios t_or, t_ex, t_ed, t_ts; Step #6 - "compile-libfuzzer-introspector-x86_64": int t_tabs; Step #6 - "compile-libfuzzer-introspector-x86_64": int t_eight; Step #6 - "compile-libfuzzer-introspector-x86_64": speed_t t_speed; Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned char t_mode; Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned char t_vdisable; Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned char t_initialized; Step #6 - "compile-libfuzzer-introspector-x86_64": } el_tty_t; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:42.590 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/libedit/src/el.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef unsigned char el_action_t; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct el_state_t { Step #6 - "compile-libfuzzer-introspector-x86_64": int inputmode; /* What mode are we in? */ Step #6 - "compile-libfuzzer-introspector-x86_64": int doingarg; /* Are we getting an argument? */ Step #6 - "compile-libfuzzer-introspector-x86_64": int argument; /* Numeric argument */ Step #6 - "compile-libfuzzer-introspector-x86_64": int metanext; /* Is the next char a meta char */ Step #6 - "compile-libfuzzer-introspector-x86_64": el_action_t lastcmd; /* Previous command */ Step #6 - "compile-libfuzzer-introspector-x86_64": el_action_t thiscmd; /* this command */ Step #6 - "compile-libfuzzer-introspector-x86_64": wchar_t thisch; /* char that generated it */ Step #6 - "compile-libfuzzer-introspector-x86_64": } el_state_t; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct el_line_t { Step #6 - "compile-libfuzzer-introspector-x86_64": wchar_t *buffer; /* Input line */ Step #6 - "compile-libfuzzer-introspector-x86_64": wchar_t *cursor; /* Cursor position */ Step #6 - "compile-libfuzzer-introspector-x86_64": wchar_t *lastchar; /* Last character */ Step #6 - "compile-libfuzzer-introspector-x86_64": const wchar_t *limit; /* Max position */ Step #6 - "compile-libfuzzer-introspector-x86_64": } el_line_t; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct coord_t { /* Position on the screen */ Step #6 - "compile-libfuzzer-introspector-x86_64": int h; Step #6 - "compile-libfuzzer-introspector-x86_64": int v; Step #6 - "compile-libfuzzer-introspector-x86_64": } coord_t; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:42.597 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/libedit/src/hist.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:42.605 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/libedit/src/eln.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:42.615 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/libedit/src/tokenizern.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:42.620 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/libedit/src/vis.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:42.627 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/libedit/src/emacs.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:42.637 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/libedit/src/readline/readline.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef int Function(const char *, int); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef char *rl_compentry_func_t(const char *, int); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef void rl_vcpfunc_t(char *); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": int length; Step #6 - "compile-libfuzzer-introspector-x86_64": } HISTORY_STATE; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct _hist_entry { Step #6 - "compile-libfuzzer-introspector-x86_64": const char *line; Step #6 - "compile-libfuzzer-introspector-x86_64": histdata_t data; Step #6 - "compile-libfuzzer-introspector-x86_64": } HIST_ENTRY; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef KEYMAP_ENTRY *Keymap; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef void VFunction(void); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef char **rl_completion_func_t(const char *, int, int); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef int rl_command_func_t(int, int); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef void *histdata_t; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct _keymap_entry { Step #6 - "compile-libfuzzer-introspector-x86_64": char type; Step #6 - "compile-libfuzzer-introspector-x86_64": #define ISFUNC 0 Step #6 - "compile-libfuzzer-introspector-x86_64": #define ISKMAP 1 Step #6 - "compile-libfuzzer-introspector-x86_64": #define ISMACR 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Function *function; Step #6 - "compile-libfuzzer-introspector-x86_64": } KEYMAP_ENTRY; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef KEYMAP_ENTRY KEYMAP_ENTRY_ARRAY[KEYMAP_SIZE]; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:42.645 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/libedit/examples/tc1.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:42.653 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/libedit/examples/wtc1.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:42.662 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/libedit/examples/fileman.c Step #6 - "compile-libfuzzer-introspector-x86_64": typedef int rl_icpfunc_t (char *); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": char *name; /* User printable name of the function. */ Step #6 - "compile-libfuzzer-introspector-x86_64": rl_icpfunc_t *func; /* Function to call to do the job. */ Step #6 - "compile-libfuzzer-introspector-x86_64": char *doc; /* Documentation for this function. */ Step #6 - "compile-libfuzzer-introspector-x86_64": } COMMAND; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:42.672 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/hx509/file.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:42.681 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/hx509/test_name.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:42.695 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/hx509/char_map.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:42.702 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/hx509/test_soft_pkcs11.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:42.710 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/hx509/req.c Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct abitstring_s { Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned char *feats; Step #6 - "compile-libfuzzer-introspector-x86_64": size_t feat_bytes; Step #6 - "compile-libfuzzer-introspector-x86_64": } *abitstring; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:42.731 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/hx509/error.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:42.738 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/hx509/softp11.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:42.763 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/hx509/cms.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:42.784 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/hx509/ks_keychain.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:42.795 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/hx509/sel.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:42.801 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/hx509/hxtool.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:42.846 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/hx509/lock.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:42.854 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/hx509/sel.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:42.862 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/hx509/ks_dir.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:42.870 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/hx509/revoke.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:42.892 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/hx509/hx_locl.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct hx509_path hx509_path; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef void (*_hx509_cert_release_func)(struct hx509_cert_data *, void *); Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:42.900 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/hx509/hx509.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef void * hx509_cursor; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct hx509_error_data *hx509_error; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct hx509_ca_tbs *hx509_ca_tbs; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef enum { Step #6 - "compile-libfuzzer-introspector-x86_64": HX509_SAN_TYPE_UNSUPPORTED = 0, Step #6 - "compile-libfuzzer-introspector-x86_64": /* The following correspond to the enum GeneralName_enum values: */ Step #6 - "compile-libfuzzer-introspector-x86_64": HX509_SAN_TYPE_EMAIL = 2, Step #6 - "compile-libfuzzer-introspector-x86_64": HX509_SAN_TYPE_DNSNAME = 3, Step #6 - "compile-libfuzzer-introspector-x86_64": HX509_SAN_TYPE_DN = 4, Step #6 - "compile-libfuzzer-introspector-x86_64": HX509_SAN_TYPE_REGISTERED_ID = 7, Step #6 - "compile-libfuzzer-introspector-x86_64": /* Step #6 - "compile-libfuzzer-introspector-x86_64": * Missing support for: Step #6 - "compile-libfuzzer-introspector-x86_64": * - URI SANs Step #6 - "compile-libfuzzer-introspector-x86_64": * - IP address SANs Step #6 - "compile-libfuzzer-introspector-x86_64": * - various otherName SANs we know about (e.g., DNSSRV) Step #6 - "compile-libfuzzer-introspector-x86_64": * Step #6 - "compile-libfuzzer-introspector-x86_64": * The following are otherName SAN types, and assigned manually here: Step #6 - "compile-libfuzzer-introspector-x86_64": */ Step #6 - "compile-libfuzzer-introspector-x86_64": HX509_SAN_TYPE_XMPP = 32, Step #6 - "compile-libfuzzer-introspector-x86_64": HX509_SAN_TYPE_PKINIT = 33, Step #6 - "compile-libfuzzer-introspector-x86_64": HX509_SAN_TYPE_MS_UPN = 34, Step #6 - "compile-libfuzzer-introspector-x86_64": HX509_SAN_TYPE_DNSSRV = 35, /* SRVName [RFC4985] */ Step #6 - "compile-libfuzzer-introspector-x86_64": HX509_SAN_TYPE_PERMANENT_ID = 36, /* PermanentIdentifier [RFC4043] */ Step #6 - "compile-libfuzzer-introspector-x86_64": HX509_SAN_TYPE_HW_MODULE = 37, /* HardwareModuleName [RFC4108] */ Step #6 - "compile-libfuzzer-introspector-x86_64": } hx509_san_type; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef int Step #6 - "compile-libfuzzer-introspector-x86_64": (*hx509_pem_read_func)(hx509_context, const char *, const hx509_pem_header *, Step #6 - "compile-libfuzzer-introspector-x86_64": const void *, size_t, void *ctx); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef enum { Step #6 - "compile-libfuzzer-introspector-x86_64": HX509_HN_HOSTNAME = 0, Step #6 - "compile-libfuzzer-introspector-x86_64": HX509_HN_DNSSRV Step #6 - "compile-libfuzzer-introspector-x86_64": } hx509_hostname_type; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct hx509_request_data *hx509_request; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct hx509_peer_info *hx509_peer_info; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct hx509_env_data *hx509_env; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct hx509_private_key *hx509_private_key; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct hx509_validate_ctx_data *hx509_validate_ctx; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct hx509_crl *hx509_crl; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct hx509_cert_attribute_data *hx509_cert_attribute; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct hx509_private_key_ops hx509_private_key_ops; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct hx509_verify_ctx_data *hx509_verify_ctx; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef void (*hx509_vprint_func)(void *, const char *, va_list); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef enum { Step #6 - "compile-libfuzzer-introspector-x86_64": HX509_QUERY_OPTION_PRIVATE_KEY = 1, Step #6 - "compile-libfuzzer-introspector-x86_64": HX509_QUERY_OPTION_KU_ENCIPHERMENT = 2, Step #6 - "compile-libfuzzer-introspector-x86_64": HX509_QUERY_OPTION_KU_DIGITALSIGNATURE = 3, Step #6 - "compile-libfuzzer-introspector-x86_64": HX509_QUERY_OPTION_KU_KEYCERTSIGN = 4, Step #6 - "compile-libfuzzer-introspector-x86_64": HX509_QUERY_OPTION_END = 0xffff Step #6 - "compile-libfuzzer-introspector-x86_64": } hx509_query_option; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef uint32_t hx509_key_format_t; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct hx509_cert_data *hx509_cert; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct hx509_context_data *hx509_context; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct hx509_lock_data *hx509_lock; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct hx509_revoke_ctx_data *hx509_revoke_ctx; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct hx509_prompt { Step #6 - "compile-libfuzzer-introspector-x86_64": const char *prompt; Step #6 - "compile-libfuzzer-introspector-x86_64": hx509_prompt_type type; Step #6 - "compile-libfuzzer-introspector-x86_64": heim_octet_string reply; Step #6 - "compile-libfuzzer-introspector-x86_64": } hx509_prompt; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct hx509_octet_string_list { Step #6 - "compile-libfuzzer-introspector-x86_64": size_t len; Step #6 - "compile-libfuzzer-introspector-x86_64": heim_octet_string *val; Step #6 - "compile-libfuzzer-introspector-x86_64": } hx509_octet_string_list; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct hx509_crypto_data *hx509_crypto; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct hx509_certs_data *hx509_certs; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct hx509_name_data *hx509_name; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct hx509_query_data hx509_query; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef enum { Step #6 - "compile-libfuzzer-introspector-x86_64": HX509_PROMPT_TYPE_PASSWORD = 0x1, /* password, hidden */ Step #6 - "compile-libfuzzer-introspector-x86_64": HX509_PROMPT_TYPE_QUESTION = 0x2, /* question, not hidden */ Step #6 - "compile-libfuzzer-introspector-x86_64": HX509_PROMPT_TYPE_INFO = 0x4 /* infomation, reply doesn't matter */ Step #6 - "compile-libfuzzer-introspector-x86_64": } hx509_prompt_type; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef int (*hx509_prompter_fct)(void *, const hx509_prompt *); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct hx509_pem_header { Step #6 - "compile-libfuzzer-introspector-x86_64": struct hx509_pem_header *next; Step #6 - "compile-libfuzzer-introspector-x86_64": char *header; Step #6 - "compile-libfuzzer-introspector-x86_64": char *value; Step #6 - "compile-libfuzzer-introspector-x86_64": } hx509_pem_header; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:42.907 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/hx509/ca.c Step #6 - "compile-libfuzzer-introspector-x86_64": typedef enum { Step #6 - "compile-libfuzzer-introspector-x86_64": CERT_NOTSUP = 0, Step #6 - "compile-libfuzzer-introspector-x86_64": CERT_CLIENT = 1, Step #6 - "compile-libfuzzer-introspector-x86_64": CERT_SERVER = 2, Step #6 - "compile-libfuzzer-introspector-x86_64": CERT_MIXED = 3 Step #6 - "compile-libfuzzer-introspector-x86_64": } cert_type; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:42.942 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/hx509/env.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:42.949 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/hx509/ks_mem.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:42.957 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/hx509/crypto-ec.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:42.971 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/hx509/keyset.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:42.983 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/hx509/doxygen.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:42.988 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/hx509/ks_null.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:42.994 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/hx509/peer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:43.001 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/hx509/name.c Step #6 - "compile-libfuzzer-introspector-x86_64": typedef int (*other_unparser_f)(hx509_context, Step #6 - "compile-libfuzzer-introspector-x86_64": struct rk_strpool **, Step #6 - "compile-libfuzzer-introspector-x86_64": heim_any *); Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:43.024 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/hx509/ks_p11.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:43.042 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/hx509/collector.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:43.051 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/hx509/crypto.c Step #6 - "compile-libfuzzer-introspector-x86_64": typedef int (*PBE_string2key_func)(hx509_context, Step #6 - "compile-libfuzzer-introspector-x86_64": const char *, Step #6 - "compile-libfuzzer-introspector-x86_64": const heim_octet_string *, Step #6 - "compile-libfuzzer-introspector-x86_64": hx509_crypto *, heim_octet_string *, Step #6 - "compile-libfuzzer-introspector-x86_64": heim_octet_string *, Step #6 - "compile-libfuzzer-introspector-x86_64": const heim_oid *, const EVP_MD *); Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:43.087 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/hx509/test_expr.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:43.094 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/hx509/print.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:43.113 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/hx509/ks_p12.c Step #6 - "compile-libfuzzer-introspector-x86_64": typedef int (*collector_func)(hx509_context, Step #6 - "compile-libfuzzer-introspector-x86_64": struct hx509_collector *, Step #6 - "compile-libfuzzer-introspector-x86_64": int, Step #6 - "compile-libfuzzer-introspector-x86_64": const void *, size_t, Step #6 - "compile-libfuzzer-introspector-x86_64": const PKCS12_Attributes *); Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:43.127 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/hx509/ks_file.c Step #6 - "compile-libfuzzer-introspector-x86_64": typedef enum { USE_PEM, USE_DER } outformat; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:43.142 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/hx509/cert.c Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct hx509_name_constraints { Step #6 - "compile-libfuzzer-introspector-x86_64": NameConstraints *val; Step #6 - "compile-libfuzzer-introspector-x86_64": size_t len; Step #6 - "compile-libfuzzer-introspector-x86_64": } hx509_name_constraints; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:43.185 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/hx509/ref/pkcs11.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef unsigned char CK_CHAR; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct ck_version CK_VERSION; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct ck_session_info CK_SESSION_INFO; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct ck_attribute CK_ATTRIBUTE; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct ck_function_list **CK_FUNCTION_LIST_PTR_PTR; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef unsigned long ck_attribute_type_t; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef unsigned long ck_ec_kdf_type_t; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef unsigned long ck_x9_42_dh_kdf_type_t; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef unsigned char CK_BYTE; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef unsigned char CK_UTF8CHAR; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct ck_version *CK_VERSION_PTR; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct ck_session_info *CK_SESSION_INFO_PTR; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct ck_attribute *CK_ATTRIBUTE_PTR; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef unsigned long ck_flags_t; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct ck_rsa_pkcs_oaep_params *CK_RSA_PKCS_OAEP_PARAMS_PTR; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct ck_des_cbc_encrypt_data_params *CK_DES_CBC_ENCRYPT_DATA_PARAMS_PTR; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef unsigned long ck_hw_feature_type_t; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef ck_rv_t (*ck_destroymutex_t) (void *mutex); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef CK_CHAR *CK_CHAR_PTR; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef void **CK_VOID_PTR_PTR; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct ck_slot_info *CK_SLOT_INFO_PTR; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef ck_mechanism_type_t *CK_MECHANISM_TYPE_PTR; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct ck_mechanism_info *CK_MECHANISM_INFO_PTR; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct ck_rsa_pkcs_pss_params *CK_RSA_PKCS_PSS_PARAMS_PTR; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef unsigned long ck_user_type_t; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef unsigned long ck_slot_id_t; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef unsigned long ck_session_handle_t; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef ck_rv_t (*ck_createmutex_t) (void **mutex); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef ck_rv_t (*ck_lockmutex_t) (void *mutex); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef CK_UTF8CHAR *CK_UTF8CHAR_PTR; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct ck_token_info CK_TOKEN_INFO; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct ck_mechanism CK_MECHANISM; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct ck_rsa_pkcs_oaep_params CK_RSA_PKCS_OAEP_PARAMS; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct ck_ecdh1_derive_params CK_ECDH1_DERIVE_PARAMS; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct ck_c_initialize_args CK_C_INITIALIZE_ARGS; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct ck_key_derivation_string_data CK_KEY_DERIVATION_STRING_DATA; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef unsigned long ck_notification_t; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef unsigned long ck_object_handle_t; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef unsigned long ck_mechanism_type_t; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct ck_info CK_INFO; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct ck_token_info *CK_TOKEN_INFO_PTR; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef ck_object_handle_t *CK_OBJECT_HANDLE_PTR; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct ck_date CK_DATE; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef unsigned long ck_object_class_t; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef unsigned long ck_key_type_t; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct ck_info *CK_INFO_PTR; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef ck_session_handle_t *CK_SESSION_HANDLE_PTR; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef ck_object_class_t *CK_OBJECT_CLASS_PTR; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct ck_date *CK_DATE_PTR; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct ck_ecdh1_derive_params *CK_ECDH1_DERIVE_PARAMS_PTR; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct ck_key_derivation_string_data *CK_KEY_DERIVATION_STRING_DATA_PTR; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct ck_c_initialize_args *CK_C_INITIALIZE_ARGS_PTR; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct ck_function_list *CK_FUNCTION_LIST_PTR; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef unsigned long ck_certificate_type_t; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef unsigned long ck_rv_t; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef ck_rv_t (*ck_unlockmutex_t) (void *mutex); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef unsigned char CK_BBOOL; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef long int CK_LONG; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef CK_ULONG *CK_ULONG_PTR; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef ck_slot_id_t *CK_SLOT_ID_PTR; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct ck_mechanism *CK_MECHANISM_PTR; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef unsigned long ck_state_t; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef ck_rv_t (*ck_notify_t) (ck_session_handle_t session, Step #6 - "compile-libfuzzer-introspector-x86_64": ck_notification_t event, void *application); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef unsigned long int CK_ULONG; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef CK_BYTE *CK_BYTE_PTR; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef void *CK_VOID_PTR; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct ck_slot_info CK_SLOT_INFO; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct ck_mechanism_info CK_MECHANISM_INFO; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct ck_rsa_pkcs_pss_params CK_RSA_PKCS_PSS_PARAMS; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct ck_des_cbc_encrypt_data_params CK_DES_CBC_ENCRYPT_DATA_PARAMS; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct ck_aes_cbc_encrypt_data_params CK_AES_CBC_ENCRYPT_DATA_PARAMS; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct ck_function_list CK_FUNCTION_LIST; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct ck_aes_cbc_encrypt_data_params *CK_AES_CBC_ENCRYPT_DATA_PARAMS_PTR; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:43.219 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/base/test_base.c Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct dict_db { Step #6 - "compile-libfuzzer-introspector-x86_64": heim_dict_t dict; Step #6 - "compile-libfuzzer-introspector-x86_64": int locked; Step #6 - "compile-libfuzzer-introspector-x86_64": } *dict_db_t; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:43.246 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/base/bool.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:43.252 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/base/config_file.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:43.270 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/base/expand_path.c Step #6 - "compile-libfuzzer-introspector-x86_64": typedef int PTYPE; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:43.285 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/base/error.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:43.292 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/base/db.c Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct db_plugin { Step #6 - "compile-libfuzzer-introspector-x86_64": heim_string_t name; Step #6 - "compile-libfuzzer-introspector-x86_64": heim_db_plug_open_f_t openf; Step #6 - "compile-libfuzzer-introspector-x86_64": heim_db_plug_clone_f_t clonef; Step #6 - "compile-libfuzzer-introspector-x86_64": heim_db_plug_close_f_t closef; Step #6 - "compile-libfuzzer-introspector-x86_64": heim_db_plug_lock_f_t lockf; Step #6 - "compile-libfuzzer-introspector-x86_64": heim_db_plug_unlock_f_t unlockf; Step #6 - "compile-libfuzzer-introspector-x86_64": heim_db_plug_sync_f_t syncf; Step #6 - "compile-libfuzzer-introspector-x86_64": heim_db_plug_begin_f_t beginf; Step #6 - "compile-libfuzzer-introspector-x86_64": heim_db_plug_commit_f_t commitf; Step #6 - "compile-libfuzzer-introspector-x86_64": heim_db_plug_rollback_f_t rollbackf; Step #6 - "compile-libfuzzer-introspector-x86_64": heim_db_plug_copy_value_f_t copyf; Step #6 - "compile-libfuzzer-introspector-x86_64": heim_db_plug_set_value_f_t setf; Step #6 - "compile-libfuzzer-introspector-x86_64": heim_db_plug_del_key_f_t delf; Step #6 - "compile-libfuzzer-introspector-x86_64": heim_db_plug_iter_f_t iterf; Step #6 - "compile-libfuzzer-introspector-x86_64": void *data; Step #6 - "compile-libfuzzer-introspector-x86_64": } db_plugin_desc, *db_plugin; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct json_db { Step #6 - "compile-libfuzzer-introspector-x86_64": heim_dict_t dict; Step #6 - "compile-libfuzzer-introspector-x86_64": heim_string_t dbname; Step #6 - "compile-libfuzzer-introspector-x86_64": heim_string_t bkpname; Step #6 - "compile-libfuzzer-introspector-x86_64": int fd; Step #6 - "compile-libfuzzer-introspector-x86_64": time_t last_read_time; Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned int read_only:1; Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned int locked:1; Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned int locked_needs_unlink:1; Step #6 - "compile-libfuzzer-introspector-x86_64": } *json_db_t; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:43.315 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/base/common_plugin.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct heim_pcontext_s *heim_pcontext; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct heim_plugin_common_ftable_desc heim_plugin_common_ftable; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef const struct heim_plugin_common_ftable_desc *heim_plugin_common_ftable_const_p; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef int Step #6 - "compile-libfuzzer-introspector-x86_64": (HEIM_CALLCONV heim_plugin_load_ft)(heim_pcontext context, Step #6 - "compile-libfuzzer-introspector-x86_64": heim_get_instance_func_t *func, Step #6 - "compile-libfuzzer-introspector-x86_64": size_t *n_ftables, Step #6 - "compile-libfuzzer-introspector-x86_64": heim_plugin_common_ftable_cp **ftables); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct heim_plugin_common_ftable_desc krb5_plugin_common_ftable; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct heim_plugin_common_ftable_desc * const krb5_plugin_common_ftable_cp; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef uintptr_t Step #6 - "compile-libfuzzer-introspector-x86_64": (HEIM_LIB_CALL *heim_get_instance_func_t)(const char *); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct heim_plugin_common_ftable_desc *heim_plugin_common_ftable_p; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct heim_plugin_common_ftable_desc * const heim_plugin_common_ftable_cp; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef heim_plugin_load_ft *heim_plugin_load_t; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct heim_plugin_common_ftable_desc *krb5_plugin_common_ftable_p; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef heim_plugin_load_ft krb5_plugin_load_ft; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef heim_plugin_load_ft *krb5_plugin_load_t; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef heim_get_instance_func_t krb5_get_instance_t; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:43.321 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/base/bsearch.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:43.333 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/base/json.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:43.355 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/base/string.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:43.362 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/base/heimbasepriv.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef heim_string_t (*heim_type_description)(void *); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef int (*heim_type_cmp)(void *, void *); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef const struct heim_type_data *heim_const_type_t; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef void (*heim_type_init)(void *); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef heim_object_t (*heim_type_copy)(void *); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef uintptr_t (*heim_type_hash)(void *); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct heim_type_data *heim_type_t; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:43.368 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/base/heimbase.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef void * heim_object_t; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef void (HEIM_CALLCONV *heim_type_dealloc)(void *); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct heim_string_data *heim_string_t; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct heim_error * heim_error_t; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef void (*heim_db_iterator_f_t)(heim_data_t, heim_data_t, void *); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef int (*heim_db_plug_lock_f_t)(void *, int, heim_error_t *); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef unsigned int heim_tid_t; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef int (*heim_db_plug_open_f_t)(void *, const char *, const char *, Step #6 - "compile-libfuzzer-introspector-x86_64": heim_dict_t, void **, heim_error_t *); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef int (*heim_db_plug_unlock_f_t)(void *, heim_error_t *); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct heim_svc_req_desc_common_s *heim_svc_req_desc; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef long heim_base_once_t; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef void (*heim_dict_iterator_f_t)(heim_object_t, heim_object_t, void *); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef enum heim_json_flags { Step #6 - "compile-libfuzzer-introspector-x86_64": HEIM_JSON_F_NO_C_NULL = 1, Step #6 - "compile-libfuzzer-introspector-x86_64": HEIM_JSON_F_STRICT_STRINGS = 2, Step #6 - "compile-libfuzzer-introspector-x86_64": HEIM_JSON_F_NO_DATA = 4, Step #6 - "compile-libfuzzer-introspector-x86_64": HEIM_JSON_F_NO_DATA_DICT = 8, Step #6 - "compile-libfuzzer-introspector-x86_64": HEIM_JSON_F_STRICT_DICT = 16, Step #6 - "compile-libfuzzer-introspector-x86_64": HEIM_JSON_F_STRICT = 31, Step #6 - "compile-libfuzzer-introspector-x86_64": HEIM_JSON_F_CNULL2JSNULL = 32, Step #6 - "compile-libfuzzer-introspector-x86_64": HEIM_JSON_F_TRY_DECODE_DATA = 64, Step #6 - "compile-libfuzzer-introspector-x86_64": HEIM_JSON_F_ONE_LINE = 128, Step #6 - "compile-libfuzzer-introspector-x86_64": HEIM_JSON_F_ESCAPE_NON_ASCII = 256, Step #6 - "compile-libfuzzer-introspector-x86_64": HEIM_JSON_F_NO_ESCAPE_NON_ASCII = 512, Step #6 - "compile-libfuzzer-introspector-x86_64": /* The default is to indent with one tab */ Step #6 - "compile-libfuzzer-introspector-x86_64": HEIM_JSON_F_INDENT2 = 1024, Step #6 - "compile-libfuzzer-introspector-x86_64": HEIM_JSON_F_INDENT4 = 2048, Step #6 - "compile-libfuzzer-introspector-x86_64": HEIM_JSON_F_INDENT8 = 4096, Step #6 - "compile-libfuzzer-introspector-x86_64": } heim_json_flags_t; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct heim_number_data *heim_number_t; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef enum heim_tid_enum { Step #6 - "compile-libfuzzer-introspector-x86_64": HEIM_TID_NUMBER = 0, Step #6 - "compile-libfuzzer-introspector-x86_64": HEIM_TID_NULL = 1, Step #6 - "compile-libfuzzer-introspector-x86_64": HEIM_TID_BOOL = 2, Step #6 - "compile-libfuzzer-introspector-x86_64": HEIM_TID_TAGGED_UNUSED2 = 3, /* reserved for tagged object types */ Step #6 - "compile-libfuzzer-introspector-x86_64": HEIM_TID_TAGGED_UNUSED3 = 4, /* reserved for tagged object types */ Step #6 - "compile-libfuzzer-introspector-x86_64": HEIM_TID_TAGGED_UNUSED4 = 5, /* reserved for tagged object types */ Step #6 - "compile-libfuzzer-introspector-x86_64": HEIM_TID_TAGGED_UNUSED5 = 6, /* reserved for tagged object types */ Step #6 - "compile-libfuzzer-introspector-x86_64": HEIM_TID_TAGGED_UNUSED6 = 7, /* reserved for tagged object types */ Step #6 - "compile-libfuzzer-introspector-x86_64": HEIM_TID_MEMORY = 128, Step #6 - "compile-libfuzzer-introspector-x86_64": HEIM_TID_ARRAY = 129, Step #6 - "compile-libfuzzer-introspector-x86_64": HEIM_TID_DICT = 130, Step #6 - "compile-libfuzzer-introspector-x86_64": HEIM_TID_STRING = 131, Step #6 - "compile-libfuzzer-introspector-x86_64": HEIM_TID_AUTORELEASE = 132, Step #6 - "compile-libfuzzer-introspector-x86_64": HEIM_TID_ERROR = 133, Step #6 - "compile-libfuzzer-introspector-x86_64": HEIM_TID_DATA = 134, Step #6 - "compile-libfuzzer-introspector-x86_64": HEIM_TID_DB = 135, Step #6 - "compile-libfuzzer-introspector-x86_64": HEIM_TID_PA_AUTH_MECH = 136, Step #6 - "compile-libfuzzer-introspector-x86_64": HEIM_TID_PAC = 137, Step #6 - "compile-libfuzzer-introspector-x86_64": HEIM_TID_USER = 255 Step #6 - "compile-libfuzzer-introspector-x86_64": } heim_tid; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct heim_db_data *heim_db_t; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef int (*heim_db_plug_sync_f_t)(void *, heim_error_t *); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef int (*heim_db_plug_del_key_f_t)(void *, heim_string_t, heim_data_t, Step #6 - "compile-libfuzzer-introspector-x86_64": heim_error_t *); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct heim_config_binding heim_config_binding; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct heim_base_data heim_octet_string; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct heim_base_data * heim_data_t; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef int (*heim_db_plug_begin_f_t)(void *, int, heim_error_t *); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef void (*heim_db_plug_iter_f_t)(void *, heim_string_t, void *, Step #6 - "compile-libfuzzer-introspector-x86_64": heim_db_iterator_f_t, heim_error_t *); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct heim_config_binding heim_config_section; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef long heim_base_once_t; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef void (*heim_data_free_f_t)(void *); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct heim_pcontext_s *heim_pcontext; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef void (HEIM_CALLCONV *heim_log_close_func_t)(void *); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef uintptr_t Step #6 - "compile-libfuzzer-introspector-x86_64": (HEIM_LIB_CALL *heim_get_instance_func_t)(const char *); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef LONG heim_base_once_t; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef pthread_once_t heim_base_once_t; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef int (*heim_array_filter_f_t)(heim_object_t, void *); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef void (*heim_string_free_f_t)(void *); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef heim_data_t (*heim_db_plug_copy_value_f_t)(void *, heim_string_t, Step #6 - "compile-libfuzzer-introspector-x86_64": heim_data_t, Step #6 - "compile-libfuzzer-introspector-x86_64": heim_error_t *); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef void (HEIM_CALLCONV *heim_log_log_func_t)(heim_context, Step #6 - "compile-libfuzzer-introspector-x86_64": const char *, Step #6 - "compile-libfuzzer-introspector-x86_64": const char *, Step #6 - "compile-libfuzzer-introspector-x86_64": void *); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct heim_log_facility_s heim_log_facility; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef int (*heim_db_plug_set_value_f_t)(void *, heim_string_t, heim_data_t, Step #6 - "compile-libfuzzer-introspector-x86_64": heim_data_t, heim_error_t *); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct bsearch_file_handle *bsearch_file_handle; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef int32_t heim_error_code; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef heim_object_t heim_bool_t; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct heim_array_data *heim_array_t; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef int (*heim_db_plug_clone_f_t)(void *, void **, heim_error_t *); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef int (*heim_db_plug_commit_f_t)(void *, heim_error_t *); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct heim_auto_release * heim_auto_release_t; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct heim_context_s *heim_context; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef heim_object_t heim_null_t; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef void (*heim_array_iterator_f_t)(heim_object_t, void *, int *); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef int (*heim_db_plug_close_f_t)(void *, heim_error_t *); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef int (*heim_db_plug_rollback_f_t)(void *, heim_error_t *); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct heim_dict_data *heim_dict_t; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:43.377 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/base/context.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:43.386 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/base/heimbase-svc.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:43.392 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/base/dll.c Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct tls_keys tls_keys; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:43.400 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/base/warn.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:43.407 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/base/dict.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:43.415 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/base/log.c Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct heim_pcontext_s *heim_pcontext; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct heim_pconfig *heim_pconfig; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:43.433 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/base/roken_rename.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:43.439 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/base/config_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:43.449 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/base/plugin.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:43.462 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/base/baselocl.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:43.468 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/base/null.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:43.473 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/base/heimbase-atomics.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:43.482 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/base/error_string.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:43.488 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/base/array.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:43.497 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/base/heimbase.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:43.511 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/base/number.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:43.517 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/base/data.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:43.524 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/ntlm/heimntlm.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:43.530 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/ntlm/apop.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:43.538 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/ntlm/test_ntlm.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:43.551 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/ntlm/digest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:43.568 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/ntlm/ntlm.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:43.594 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/ntlm/test_commonauth.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:43.603 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/ntlm/heim-auth.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct heim_HMAC_MD5_STATE_s { Step #6 - "compile-libfuzzer-introspector-x86_64": uint32_t istate[4]; Step #6 - "compile-libfuzzer-introspector-x86_64": uint32_t ostate[4]; Step #6 - "compile-libfuzzer-introspector-x86_64": } heim_CRAM_MD5_STATE; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct heim_digest_desc *heim_digest_t; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct heim_cram_md5_data *heim_cram_md5; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:43.610 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/kadm5/client_glue.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:43.616 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/kadm5/prune_s.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:43.623 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/kadm5/get_princs_c.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:43.630 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/kadm5/privs_s.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:43.636 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/kadm5/iprop.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:43.641 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/kadm5/rename_s.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:43.648 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/kadm5/chpass_c.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:43.655 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/kadm5/kadm5_locl.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:43.660 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/kadm5/send_recv.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:43.666 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/kadm5/prune_c.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:43.672 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/kadm5/delete_c.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:43.677 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/kadm5/acl.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:43.684 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/kadm5/error.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:43.690 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/kadm5/destroy_c.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:43.695 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/kadm5/create_s.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:43.704 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/kadm5/delete_s.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:43.711 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/kadm5/flush.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:43.716 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/kadm5/get_princs_s.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:43.723 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/kadm5/iprop-log.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:43.736 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/kadm5/init_c.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:43.751 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/kadm5/context_s.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:43.759 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/kadm5/privs_c.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:43.765 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/kadm5/rename_c.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:43.771 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/kadm5/default_keys.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:43.777 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/kadm5/get_s.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:43.787 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/kadm5/flush_c.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:43.792 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/kadm5/init_s.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:43.800 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/kadm5/kadm5-hook.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct kadm5_hook_ftable { Step #6 - "compile-libfuzzer-introspector-x86_64": HEIM_PLUGIN_FTABLE_COMMON_ELEMENTS(krb5_context); Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": const char *name; Step #6 - "compile-libfuzzer-introspector-x86_64": const char *vendor; Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /* Step #6 - "compile-libfuzzer-introspector-x86_64": * Hook functions; NULL functions are ignored. code is only valid on Step #6 - "compile-libfuzzer-introspector-x86_64": * post-commit hooks and represents the result of the commit. Post- Step #6 - "compile-libfuzzer-introspector-x86_64": * commit hooks are not called if a pre-commit hook aborted the call. Step #6 - "compile-libfuzzer-introspector-x86_64": */ Step #6 - "compile-libfuzzer-introspector-x86_64": krb5_error_code (KRB5_CALLCONV *chpass)(krb5_context context, Step #6 - "compile-libfuzzer-introspector-x86_64": void *data, Step #6 - "compile-libfuzzer-introspector-x86_64": enum kadm5_hook_stage stage, Step #6 - "compile-libfuzzer-introspector-x86_64": krb5_error_code code, Step #6 - "compile-libfuzzer-introspector-x86_64": krb5_const_principal princ, Step #6 - "compile-libfuzzer-introspector-x86_64": uint32_t flags, Step #6 - "compile-libfuzzer-introspector-x86_64": size_t n_ks_tuple, Step #6 - "compile-libfuzzer-introspector-x86_64": krb5_key_salt_tuple *ks_tuple, Step #6 - "compile-libfuzzer-introspector-x86_64": const char *password); Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": krb5_error_code (KRB5_CALLCONV *chpass_with_key)(krb5_context context, Step #6 - "compile-libfuzzer-introspector-x86_64": void *data, Step #6 - "compile-libfuzzer-introspector-x86_64": enum kadm5_hook_stage stage, Step #6 - "compile-libfuzzer-introspector-x86_64": krb5_error_code code, Step #6 - "compile-libfuzzer-introspector-x86_64": krb5_const_principal princ, Step #6 - "compile-libfuzzer-introspector-x86_64": uint32_t flags, Step #6 - "compile-libfuzzer-introspector-x86_64": size_t n_key_data, Step #6 - "compile-libfuzzer-introspector-x86_64": krb5_key_data *key_data); Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": krb5_error_code (KRB5_CALLCONV *create)(krb5_context context, Step #6 - "compile-libfuzzer-introspector-x86_64": void *data, Step #6 - "compile-libfuzzer-introspector-x86_64": enum kadm5_hook_stage stage, Step #6 - "compile-libfuzzer-introspector-x86_64": krb5_error_code code, Step #6 - "compile-libfuzzer-introspector-x86_64": kadm5_principal_ent_t ent, Step #6 - "compile-libfuzzer-introspector-x86_64": uint32_t mask, Step #6 - "compile-libfuzzer-introspector-x86_64": const char *password); Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": krb5_error_code (KRB5_CALLCONV *modify)(krb5_context context, Step #6 - "compile-libfuzzer-introspector-x86_64": void *data, Step #6 - "compile-libfuzzer-introspector-x86_64": enum kadm5_hook_stage stage, Step #6 - "compile-libfuzzer-introspector-x86_64": krb5_error_code code, Step #6 - "compile-libfuzzer-introspector-x86_64": kadm5_principal_ent_t ent, Step #6 - "compile-libfuzzer-introspector-x86_64": uint32_t mask); Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": krb5_error_code (KRB5_CALLCONV *delete)(krb5_context context, Step #6 - "compile-libfuzzer-introspector-x86_64": void *data, Step #6 - "compile-libfuzzer-introspector-x86_64": enum kadm5_hook_stage stage, Step #6 - "compile-libfuzzer-introspector-x86_64": krb5_error_code code, Step #6 - "compile-libfuzzer-introspector-x86_64": krb5_const_principal princ); Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": krb5_error_code (KRB5_CALLCONV *randkey)(krb5_context context, Step #6 - "compile-libfuzzer-introspector-x86_64": void *data, Step #6 - "compile-libfuzzer-introspector-x86_64": enum kadm5_hook_stage stage, Step #6 - "compile-libfuzzer-introspector-x86_64": krb5_error_code code, Step #6 - "compile-libfuzzer-introspector-x86_64": krb5_const_principal princ); Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": krb5_error_code (KRB5_CALLCONV *rename)(krb5_context context, Step #6 - "compile-libfuzzer-introspector-x86_64": void *data, Step #6 - "compile-libfuzzer-introspector-x86_64": enum kadm5_hook_stage stage, Step #6 - "compile-libfuzzer-introspector-x86_64": krb5_error_code code, Step #6 - "compile-libfuzzer-introspector-x86_64": krb5_const_principal source, Step #6 - "compile-libfuzzer-introspector-x86_64": krb5_const_principal target); Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": krb5_error_code (KRB5_CALLCONV *set_keys)(krb5_context context, Step #6 - "compile-libfuzzer-introspector-x86_64": void *data, Step #6 - "compile-libfuzzer-introspector-x86_64": enum kadm5_hook_stage stage, Step #6 - "compile-libfuzzer-introspector-x86_64": krb5_error_code code, Step #6 - "compile-libfuzzer-introspector-x86_64": krb5_const_principal princ, Step #6 - "compile-libfuzzer-introspector-x86_64": uint32_t flags, Step #6 - "compile-libfuzzer-introspector-x86_64": size_t n_ks_tuple, Step #6 - "compile-libfuzzer-introspector-x86_64": krb5_key_salt_tuple *ks_tuple, Step #6 - "compile-libfuzzer-introspector-x86_64": size_t n_keys, Step #6 - "compile-libfuzzer-introspector-x86_64": krb5_keyblock *keyblocks); Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": krb5_error_code (KRB5_CALLCONV *prune)(krb5_context context, Step #6 - "compile-libfuzzer-introspector-x86_64": void *data, Step #6 - "compile-libfuzzer-introspector-x86_64": enum kadm5_hook_stage stage, Step #6 - "compile-libfuzzer-introspector-x86_64": krb5_error_code code, Step #6 - "compile-libfuzzer-introspector-x86_64": krb5_const_principal princ, Step #6 - "compile-libfuzzer-introspector-x86_64": int kvno); Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": } kadm5_hook_ftable; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef krb5_error_code Step #6 - "compile-libfuzzer-introspector-x86_64": (KRB5_CALLCONV *kadm5_hook_plugin_load_t)(krb5_context context, Step #6 - "compile-libfuzzer-introspector-x86_64": krb5_get_instance_func_t *func, Step #6 - "compile-libfuzzer-introspector-x86_64": size_t *n_hooks, Step #6 - "compile-libfuzzer-introspector-x86_64": const Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:43.809 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/kadm5/private.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct kadm5_log_peer { Step #6 - "compile-libfuzzer-introspector-x86_64": int fd; Step #6 - "compile-libfuzzer-introspector-x86_64": char *name; Step #6 - "compile-libfuzzer-introspector-x86_64": krb5_auth_context ac; Step #6 - "compile-libfuzzer-introspector-x86_64": struct kadm5_log_peer *next; Step #6 - "compile-libfuzzer-introspector-x86_64": } kadm5_log_peer; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct kadm5_common_context { Step #6 - "compile-libfuzzer-introspector-x86_64": krb5_context context; Step #6 - "compile-libfuzzer-introspector-x86_64": krb5_boolean my_context; Step #6 - "compile-libfuzzer-introspector-x86_64": struct kadm_func funcs; Step #6 - "compile-libfuzzer-introspector-x86_64": void *data; Step #6 - "compile-libfuzzer-introspector-x86_64": } kadm5_common_context; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct kadm5_server_context { Step #6 - "compile-libfuzzer-introspector-x86_64": krb5_context context; Step #6 - "compile-libfuzzer-introspector-x86_64": krb5_boolean my_context; Step #6 - "compile-libfuzzer-introspector-x86_64": struct kadm_func funcs; Step #6 - "compile-libfuzzer-introspector-x86_64": /* */ Step #6 - "compile-libfuzzer-introspector-x86_64": kadm5_config_params config; Step #6 - "compile-libfuzzer-introspector-x86_64": HDB *db; Step #6 - "compile-libfuzzer-introspector-x86_64": int keep_open; Step #6 - "compile-libfuzzer-introspector-x86_64": krb5_principal caller; Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned acl_flags; Step #6 - "compile-libfuzzer-introspector-x86_64": kadm5_log_context log_context; Step #6 - "compile-libfuzzer-introspector-x86_64": size_t num_hooks; Step #6 - "compile-libfuzzer-introspector-x86_64": kadm5_hook_context **hooks; Step #6 - "compile-libfuzzer-introspector-x86_64": } kadm5_server_context; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct kadm5_ad_context { Step #6 - "compile-libfuzzer-introspector-x86_64": krb5_context context; Step #6 - "compile-libfuzzer-introspector-x86_64": krb5_boolean my_context; Step #6 - "compile-libfuzzer-introspector-x86_64": struct kadm_func funcs; Step #6 - "compile-libfuzzer-introspector-x86_64": /* */ Step #6 - "compile-libfuzzer-introspector-x86_64": kadm5_config_params config; Step #6 - "compile-libfuzzer-introspector-x86_64": krb5_principal caller; Step #6 - "compile-libfuzzer-introspector-x86_64": krb5_ccache ccache; Step #6 - "compile-libfuzzer-introspector-x86_64": char *client_name; Step #6 - "compile-libfuzzer-introspector-x86_64": char *realm; Step #6 - "compile-libfuzzer-introspector-x86_64": void *ldap_conn; Step #6 - "compile-libfuzzer-introspector-x86_64": char *base_dn; Step #6 - "compile-libfuzzer-introspector-x86_64": } kadm5_ad_context; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct kadm5_log_context { Step #6 - "compile-libfuzzer-introspector-x86_64": char *log_file; Step #6 - "compile-libfuzzer-introspector-x86_64": int log_fd; Step #6 - "compile-libfuzzer-introspector-x86_64": int read_only; Step #6 - "compile-libfuzzer-introspector-x86_64": int lock_mode; Step #6 - "compile-libfuzzer-introspector-x86_64": uint32_t version; Step #6 - "compile-libfuzzer-introspector-x86_64": time_t last_time; Step #6 - "compile-libfuzzer-introspector-x86_64": #ifndef NO_UNIX_SOCKETS Step #6 - "compile-libfuzzer-introspector-x86_64": struct sockaddr_un socket_name; Step #6 - "compile-libfuzzer-introspector-x86_64": #else Step #6 - "compile-libfuzzer-introspector-x86_64": struct addrinfo *socket_info; Step #6 - "compile-libfuzzer-introspector-x86_64": #endif Step #6 - "compile-libfuzzer-introspector-x86_64": krb5_socket_t socket_fd; Step #6 - "compile-libfuzzer-introspector-x86_64": } kadm5_log_context; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct kadm5_client_context { Step #6 - "compile-libfuzzer-introspector-x86_64": krb5_context context; Step #6 - "compile-libfuzzer-introspector-x86_64": krb5_boolean my_context; Step #6 - "compile-libfuzzer-introspector-x86_64": struct kadm_func funcs; Step #6 - "compile-libfuzzer-introspector-x86_64": /* */ Step #6 - "compile-libfuzzer-introspector-x86_64": krb5_auth_context ac; Step #6 - "compile-libfuzzer-introspector-x86_64": char *realm; Step #6 - "compile-libfuzzer-introspector-x86_64": char *admin_server; Step #6 - "compile-libfuzzer-introspector-x86_64": int kadmind_port; Step #6 - "compile-libfuzzer-introspector-x86_64": krb5_socket_t sock; Step #6 - "compile-libfuzzer-introspector-x86_64": char *client_name; Step #6 - "compile-libfuzzer-introspector-x86_64": char *service_name; Step #6 - "compile-libfuzzer-introspector-x86_64": krb5_prompter_fct prompter; Step #6 - "compile-libfuzzer-introspector-x86_64": const char *keytab; Step #6 - "compile-libfuzzer-introspector-x86_64": krb5_ccache ccache; Step #6 - "compile-libfuzzer-introspector-x86_64": kadm5_config_params *realm_params; Step #6 - "compile-libfuzzer-introspector-x86_64": char *readonly_admin_server; Step #6 - "compile-libfuzzer-introspector-x86_64": int readonly_kadmind_port; Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned int want_write:1; Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned int connected_to_writable:1; Step #6 - "compile-libfuzzer-introspector-x86_64": } kadm5_client_context; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct kadm5_hook_context { Step #6 - "compile-libfuzzer-introspector-x86_64": void *dsohandle; Step #6 - "compile-libfuzzer-introspector-x86_64": const kadm5_hook_ftable *hook; Step #6 - "compile-libfuzzer-introspector-x86_64": void *data; Step #6 - "compile-libfuzzer-introspector-x86_64": } kadm5_hook_context; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:43.816 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/kadm5/create_c.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:43.822 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/kadm5/marshall.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:43.838 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/kadm5/sample_passwd_check.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:43.844 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/kadm5/password_quality.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:43.854 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/kadm5/log.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:43.885 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/kadm5/randkey_s.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:43.893 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/kadm5/set_keys.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:43.902 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/kadm5/modify_c.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:43.908 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/kadm5/ipropd_master.c Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct slave slave; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:43.935 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/kadm5/ipropd_slave.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:43.954 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/kadm5/randkey_c.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:43.961 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/kadm5/common_glue.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:43.970 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/kadm5/ent_setup.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:43.978 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/kadm5/ipropd_common.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:43.986 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/kadm5/free.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:43.992 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/kadm5/set_modifier.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:43.998 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/kadm5/keys.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:44.004 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/kadm5/get_c.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:44.010 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/kadm5/ad.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:44.031 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/kadm5/server_glue.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:44.037 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/kadm5/modify_s.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:44.044 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/kadm5/chpass_s.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:44.054 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/kadm5/admin.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": int16_t key_data_ver; /* Version */ Step #6 - "compile-libfuzzer-introspector-x86_64": int16_t key_data_kvno; /* Key Version */ Step #6 - "compile-libfuzzer-introspector-x86_64": int16_t key_data_type[2]; /* Array of types */ Step #6 - "compile-libfuzzer-introspector-x86_64": int16_t key_data_length[2]; /* Array of lengths */ Step #6 - "compile-libfuzzer-introspector-x86_64": void* key_data_contents[2];/* Array of pointers */ Step #6 - "compile-libfuzzer-introspector-x86_64": } krb5_key_data; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct _kadm5_principal_ent_t { Step #6 - "compile-libfuzzer-introspector-x86_64": krb5_principal principal; Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": krb5_timestamp princ_expire_time; Step #6 - "compile-libfuzzer-introspector-x86_64": krb5_timestamp last_pwd_change; Step #6 - "compile-libfuzzer-introspector-x86_64": krb5_timestamp pw_expiration; Step #6 - "compile-libfuzzer-introspector-x86_64": krb5_deltat max_life; Step #6 - "compile-libfuzzer-introspector-x86_64": krb5_principal mod_name; Step #6 - "compile-libfuzzer-introspector-x86_64": krb5_timestamp mod_date; Step #6 - "compile-libfuzzer-introspector-x86_64": krb5_flags attributes; Step #6 - "compile-libfuzzer-introspector-x86_64": krb5_kvno kvno; Step #6 - "compile-libfuzzer-introspector-x86_64": krb5_kvno mkvno; Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": char * policy; Step #6 - "compile-libfuzzer-introspector-x86_64": uint32_t aux_attributes; Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": krb5_deltat max_renewable_life; Step #6 - "compile-libfuzzer-introspector-x86_64": krb5_timestamp last_success; Step #6 - "compile-libfuzzer-introspector-x86_64": krb5_timestamp last_failed; Step #6 - "compile-libfuzzer-introspector-x86_64": krb5_kvno fail_auth_count; Step #6 - "compile-libfuzzer-introspector-x86_64": int16_t n_key_data; Step #6 - "compile-libfuzzer-introspector-x86_64": int16_t n_tl_data; Step #6 - "compile-libfuzzer-introspector-x86_64": krb5_tl_data *tl_data; Step #6 - "compile-libfuzzer-introspector-x86_64": krb5_key_data *key_data; Step #6 - "compile-libfuzzer-introspector-x86_64": } kadm5_principal_ent_rec, *kadm5_principal_ent_t; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct _krb5_tl_data { Step #6 - "compile-libfuzzer-introspector-x86_64": struct _krb5_tl_data* tl_data_next; Step #6 - "compile-libfuzzer-introspector-x86_64": int16_t tl_data_type; Step #6 - "compile-libfuzzer-introspector-x86_64": int16_t tl_data_length; Step #6 - "compile-libfuzzer-introspector-x86_64": void* tl_data_contents; Step #6 - "compile-libfuzzer-introspector-x86_64": } krb5_tl_data; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct _kadm5_config_params { Step #6 - "compile-libfuzzer-introspector-x86_64": uint32_t mask; Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /* Client and server fields */ Step #6 - "compile-libfuzzer-introspector-x86_64": char *realm; Step #6 - "compile-libfuzzer-introspector-x86_64": int kadmind_port; Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /* client fields */ Step #6 - "compile-libfuzzer-introspector-x86_64": char *admin_server; Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /* server fields */ Step #6 - "compile-libfuzzer-introspector-x86_64": char *dbname; Step #6 - "compile-libfuzzer-introspector-x86_64": char *acl_file; Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /* server library (database) fields */ Step #6 - "compile-libfuzzer-introspector-x86_64": char *stash_file; Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /* read-only kadmin server */ Step #6 - "compile-libfuzzer-introspector-x86_64": char *readonly_admin_server; Step #6 - "compile-libfuzzer-introspector-x86_64": int readonly_kadmind_port; Step #6 - "compile-libfuzzer-introspector-x86_64": } kadm5_config_params; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct _krb5_keysalt { Step #6 - "compile-libfuzzer-introspector-x86_64": int16_t type; Step #6 - "compile-libfuzzer-introspector-x86_64": krb5_data data; /* Length, data */ Step #6 - "compile-libfuzzer-introspector-x86_64": } krb5_keysalt; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct _kadm5_policy_ent_t { Step #6 - "compile-libfuzzer-introspector-x86_64": char *policy; Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": uint32_t pw_min_life; Step #6 - "compile-libfuzzer-introspector-x86_64": uint32_t pw_max_life; Step #6 - "compile-libfuzzer-introspector-x86_64": uint32_t pw_min_length; Step #6 - "compile-libfuzzer-introspector-x86_64": uint32_t pw_min_classes; Step #6 - "compile-libfuzzer-introspector-x86_64": uint32_t pw_history_num; Step #6 - "compile-libfuzzer-introspector-x86_64": uint32_t policy_refcnt; Step #6 - "compile-libfuzzer-introspector-x86_64": } kadm5_policy_ent_rec, *kadm5_policy_ent_t; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef krb5_error_code kadm5_ret_t; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:44.062 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/kadm5/server_hooks.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:44.068 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/kadm5/sample_hook.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:44.075 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/kadm5/kadm5-pwcheck.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef const char* (*kadm5_passwd_quality_check_func_v0)(krb5_context, Step #6 - "compile-libfuzzer-introspector-x86_64": krb5_principal, Step #6 - "compile-libfuzzer-introspector-x86_64": krb5_data*); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef int Step #6 - "compile-libfuzzer-introspector-x86_64": (*kadm5_passwd_quality_check_func)(krb5_context context, Step #6 - "compile-libfuzzer-introspector-x86_64": krb5_principal principal, Step #6 - "compile-libfuzzer-introspector-x86_64": krb5_data *password, Step #6 - "compile-libfuzzer-introspector-x86_64": const char *tuning, Step #6 - "compile-libfuzzer-introspector-x86_64": char *message, Step #6 - "compile-libfuzzer-introspector-x86_64": size_t length); Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:44.081 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/kadm5/test_pw_quality.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:44.087 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/kadm5/destroy_s.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:44.093 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/kadm5/flush_s.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:44.098 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/kadm5/bump_pw_expire.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:44.104 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/kadm5/setkey3_s.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:44.111 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/asn1/heim_asn1.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:44.118 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/asn1/der_cmp.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:44.126 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/asn1/check-ber.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:44.137 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/asn1/symbol.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:44.144 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/asn1/gen_template.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:44.173 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/asn1/gen_length.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:44.181 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/asn1/timegm.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:44.188 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/asn1/check-gen.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:44.239 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/asn1/check-common.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:44.249 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/asn1/gen_copy.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:44.258 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/asn1/symbol.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct iosobjectfield ObjectField; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct iosobjectset IOSObjectSet; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef enum typetype Typetype; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct member Member; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct iosclass IOSClass; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct iosclassfield Field; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct iosobject IOSObject; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct type Type; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct symbol Symbol; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:44.265 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/asn1/template.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:44.308 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/asn1/der_format.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:44.316 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/asn1/gen_decode.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:44.330 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/asn1/hash.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct hashentry Hashentry; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct hashtab Hashtab; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:44.336 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/asn1/asn1-template.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef int (ASN1CALL *asn1_type_encode)(unsigned char *, size_t, const void *, size_t *); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef void (ASN1CALL *asn1_type_release)(void *); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef char * (ASN1CALL *asn1_type_print)(const void *, int); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef int (ASN1CALL *asn1_type_decode)(const unsigned char *, size_t, void *, size_t *); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef size_t (ASN1CALL *asn1_type_length)(const void *); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef int (ASN1CALL *asn1_type_copy)(const void *, void *); Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:44.343 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/asn1/der_get.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:44.360 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/asn1/gen_locl.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct asn1_module { Step #6 - "compile-libfuzzer-introspector-x86_64": /* Name of ASN.1 module file: */ Step #6 - "compile-libfuzzer-introspector-x86_64": const char *orig_filename; Step #6 - "compile-libfuzzer-introspector-x86_64": /* Name of file to always include for common type definitions: */ Step #6 - "compile-libfuzzer-introspector-x86_64": const char *type_file_string; Step #6 - "compile-libfuzzer-introspector-x86_64": /* Name of public header file for module: */ Step #6 - "compile-libfuzzer-introspector-x86_64": const char *header; Step #6 - "compile-libfuzzer-introspector-x86_64": /* Name of private header file for module: */ Step #6 - "compile-libfuzzer-introspector-x86_64": const char *privheader; Step #6 - "compile-libfuzzer-introspector-x86_64": /* Basename of module: */ Step #6 - "compile-libfuzzer-introspector-x86_64": const char *headerbase; Step #6 - "compile-libfuzzer-introspector-x86_64": /* Open stdio file handles for output: */ Step #6 - "compile-libfuzzer-introspector-x86_64": FILE *jsonfile; Step #6 - "compile-libfuzzer-introspector-x86_64": FILE *privheaderfile; Step #6 - "compile-libfuzzer-introspector-x86_64": FILE *headerfile; Step #6 - "compile-libfuzzer-introspector-x86_64": FILE *oidsfile; Step #6 - "compile-libfuzzer-introspector-x86_64": FILE *codefile; Step #6 - "compile-libfuzzer-introspector-x86_64": FILE *logfile; Step #6 - "compile-libfuzzer-introspector-x86_64": FILE *templatefile; Step #6 - "compile-libfuzzer-introspector-x86_64": /* Module contents: */ Step #6 - "compile-libfuzzer-introspector-x86_64": struct sexport *exports; Step #6 - "compile-libfuzzer-introspector-x86_64": struct import *imports; Step #6 - "compile-libfuzzer-introspector-x86_64": Hashtab *htab; /* symbols */ Step #6 - "compile-libfuzzer-introspector-x86_64": /* Template state: */ Step #6 - "compile-libfuzzer-introspector-x86_64": struct templatehead *template; Step #6 - "compile-libfuzzer-introspector-x86_64": struct tlisthead *tlistmaster; Step #6 - "compile-libfuzzer-introspector-x86_64": /* CLI options and flags needed everywhere: */ Step #6 - "compile-libfuzzer-introspector-x86_64": getarg_strings preserve; Step #6 - "compile-libfuzzer-introspector-x86_64": getarg_strings seq; Step #6 - "compile-libfuzzer-introspector-x86_64": const char *enum_prefix; Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned int one_code_file:1; Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned int support_ber:1; Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned int parse_units_flag:1; Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned int prefix_enum:1; /* Should be a getarg_strings of bitrsting types to do this for */ Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned int rfc1510_bitstring:1; /* Should be a getarg_strings of bitrsting types to do this for */ Step #6 - "compile-libfuzzer-introspector-x86_64": } *asn1_module; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:44.367 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/asn1/asn1-common.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef char *heim_utf8_string; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct heim_base_data heim_octet_string; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct heim_base_data heim_ia5_string; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct heim_universal_string { Step #6 - "compile-libfuzzer-introspector-x86_64": size_t length; Step #6 - "compile-libfuzzer-introspector-x86_64": uint32_t *data; Step #6 - "compile-libfuzzer-introspector-x86_64": } heim_universal_string; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct heim_oid { Step #6 - "compile-libfuzzer-introspector-x86_64": size_t length; Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned *components; Step #6 - "compile-libfuzzer-introspector-x86_64": } heim_oid; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct heim_base_data heim_any; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct heim_base_data HEIM_ANY; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct heim_integer { Step #6 - "compile-libfuzzer-introspector-x86_64": size_t length; Step #6 - "compile-libfuzzer-introspector-x86_64": void *data; Step #6 - "compile-libfuzzer-introspector-x86_64": int negative; Step #6 - "compile-libfuzzer-introspector-x86_64": } heim_integer; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef char *heim_general_string; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct heim_base_data heim_printable_string; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct heim_bmp_string { Step #6 - "compile-libfuzzer-introspector-x86_64": size_t length; Step #6 - "compile-libfuzzer-introspector-x86_64": uint16_t *data; Step #6 - "compile-libfuzzer-introspector-x86_64": } heim_bmp_string; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef char *heim_visible_string; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct heim_bit_string { Step #6 - "compile-libfuzzer-introspector-x86_64": size_t length; Step #6 - "compile-libfuzzer-introspector-x86_64": void *data; Step #6 - "compile-libfuzzer-introspector-x86_64": } heim_bit_string; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct heim_base_data heim_any_set; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct heim_base_data HEIM_ANY_SET; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:44.373 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/asn1/main.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:44.384 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/asn1/gen_seq.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:44.390 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/asn1/extra.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:44.399 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/asn1/lex.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:44.405 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/asn1/check-template.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:44.417 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/asn1/gen.c Step #6 - "compile-libfuzzer-introspector-x86_64": typedef enum define_type_options { Step #6 - "compile-libfuzzer-introspector-x86_64": DEF_TYPE_NONE = 0, Step #6 - "compile-libfuzzer-introspector-x86_64": DEF_TYPE_PRESERVE = 1, Step #6 - "compile-libfuzzer-introspector-x86_64": DEF_TYPE_TYPEDEFP = 2, Step #6 - "compile-libfuzzer-introspector-x86_64": DEF_TYPE_EMIT_NAME = 4 Step #6 - "compile-libfuzzer-introspector-x86_64": } define_type_options; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:44.451 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/asn1/der_locl.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:44.456 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/asn1/gen_free.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:44.464 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/asn1/hash.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:44.471 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/asn1/check-der.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:44.493 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/asn1/der_copy.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:44.502 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/asn1/fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:44.516 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/asn1/gen_encode.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:44.529 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/asn1/der.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef enum { Step #6 - "compile-libfuzzer-introspector-x86_64": ASN1_C_UNIV = 0, Step #6 - "compile-libfuzzer-introspector-x86_64": ASN1_C_APPL = 1, Step #6 - "compile-libfuzzer-introspector-x86_64": ASN1_C_CONTEXT = 2, Step #6 - "compile-libfuzzer-introspector-x86_64": ASN1_C_PRIVATE = 3 Step #6 - "compile-libfuzzer-introspector-x86_64": } Der_class; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef enum {PRIM = 0, CONS = 1} Der_type; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct heim_ber_time_t { Step #6 - "compile-libfuzzer-introspector-x86_64": time_t bt_sec; Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned bt_nsec; Step #6 - "compile-libfuzzer-introspector-x86_64": int bt_zone; Step #6 - "compile-libfuzzer-introspector-x86_64": } heim_ber_time_t; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct heim_der_time_t { Step #6 - "compile-libfuzzer-introspector-x86_64": time_t dt_sec; Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned long dt_nsec; Step #6 - "compile-libfuzzer-introspector-x86_64": } heim_der_time_t; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:44.535 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/asn1/check-gen.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct my_vers_s { Step #6 - "compile-libfuzzer-introspector-x86_64": int v; Step #6 - "compile-libfuzzer-introspector-x86_64": } my_vers; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:44.540 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/asn1/roken_rename.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:44.545 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/asn1/asn1_gen.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:44.553 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/asn1/oid_resolution.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:44.562 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/asn1/der_length.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:44.571 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/asn1/gen_glue.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:44.577 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/asn1/asn1_print.c Step #6 - "compile-libfuzzer-introspector-x86_64": typedef int (*copyer)(const void *, void *); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef int (*decoder)(const unsigned char *, size_t, void *, size_t *); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef void (*releaser)(void *); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef size_t (*lengther)(void *); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef int (*encoder)(unsigned char *, size_t, void *, size_t *); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef char *(*printer)(const void *, int); Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:44.592 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/asn1/check-timegm.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:44.597 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/asn1/check-common.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef size_t (ASN1CALL *generic_length)(void *); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef void (ASN1CALL *generic_free)(void *); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef int (ASN1CALL *generic_encode)(unsigned char *, size_t, void *, size_t *); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef int (ASN1CALL *generic_copy)(const void *, void *); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef int (ASN1CALL *generic_decode)(unsigned char *, size_t, void *, size_t *); Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:44.604 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/asn1/gen_print.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:44.609 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/asn1/der_put.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:44.624 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/asn1/der_free.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:44.631 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/asn1/der.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:44.637 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/asn1/der_print.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:44.646 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/vers/make-print-version.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:44.651 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/vers/vers.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:44.656 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/vers/print_version.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:44.662 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/kdfs/k5dfspag.c Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct sigaction handler; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef sigtype (*handler)(); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef krb5_sigtype sigtype; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:44.670 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/wind/errorlist.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:44.676 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/wind/bidi.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:44.682 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/wind/test-prohibited.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:44.688 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/wind/idn-lookup.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:44.695 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/wind/test-utf8.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:44.702 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/wind/wind.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef unsigned int wind_profile_flags; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:44.707 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/wind/combining.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:44.713 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/wind/test-map.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:44.719 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/wind/normalize.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:44.727 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/wind/test-ldap.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:44.734 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/wind/doxygen.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:44.739 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/wind/stringprep.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:44.746 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/wind/map.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:44.751 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/wind/ldap.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:44.757 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/wind/test-bidi.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:44.763 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/wind/windlocl.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:44.769 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/wind/test-punycode.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:44.775 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/wind/utf8.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:44.785 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/wind/punycode.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:44.791 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/wind/test-normalize.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:44.799 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/wind/test-rw.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:44.805 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/ipc/common.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:44.812 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/ipc/ts-http.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:44.819 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/ipc/heim-ipc.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct heim_isemaphore *heim_isemaphore; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct heim_sipc *heim_sipc; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct heim_sipc_call *heim_sipc_call; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef void Step #6 - "compile-libfuzzer-introspector-x86_64": (*heim_ipc_complete)(heim_sipc_call, int, heim_idata *); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct heim_ipc *heim_ipc; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct heim_icred *heim_icred; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct heim_base_data heim_idata; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef void Step #6 - "compile-libfuzzer-introspector-x86_64": (*heim_ipc_callback)(void *, const heim_idata *, Step #6 - "compile-libfuzzer-introspector-x86_64": const heim_icred, heim_ipc_complete, heim_sipc_call); Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:44.825 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/ipc/server.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:44.845 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/ipc/client.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:44.858 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/ipc/tc.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:44.864 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/ipc/heim_ipc_types.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef char heim_ipc_message_inband_t[2048]; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef char *heim_ipc_message_outband_t; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:44.870 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/ipc/ts.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:44.876 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/ipc/hi_locl.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef boolean_t (*dispatch_mig_callback_t)(mach_msg_header_t *message, mach_msg_header_t *reply); Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:44.881 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/sqlite/sqlite3.c Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct WhereInfo WhereInfo; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef void(*SQLLOGFUNC_t)(void*, sqlite3*, const char*, int); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef union { Step #6 - "compile-libfuzzer-introspector-x86_64": int fts5yyinit; Step #6 - "compile-libfuzzer-introspector-x86_64": sqlite3Fts5ParserFTS5TOKENTYPE fts5yy0; Step #6 - "compile-libfuzzer-introspector-x86_64": int fts5yy4; Step #6 - "compile-libfuzzer-introspector-x86_64": Fts5Colset* fts5yy11; Step #6 - "compile-libfuzzer-introspector-x86_64": Fts5ExprNode* fts5yy24; Step #6 - "compile-libfuzzer-introspector-x86_64": Fts5ExprNearset* fts5yy46; Step #6 - "compile-libfuzzer-introspector-x86_64": Fts5ExprPhrase* fts5yy53; Step #6 - "compile-libfuzzer-introspector-x86_64": } fts5YYMINORTYPE; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct Fts5Context Fts5Context; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct Window Window; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct Savepoint Savepoint; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct PgHdr PgHdr; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct RowLoadInfo RowLoadInfo; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct Fts5Table Fts5Table; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct Fts5Auxiliary Fts5Auxiliary; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct Select Select; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct PCache PCache; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct sqlite3StatType sqlite3StatType; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct unicode_cursor unicode_cursor; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct Fts5InsertCtx Fts5InsertCtx; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct porter_tokenizer_cursor { Step #6 - "compile-libfuzzer-introspector-x86_64": sqlite3_tokenizer_cursor base; Step #6 - "compile-libfuzzer-introspector-x86_64": const char *zInput; /* input we are tokenizing */ Step #6 - "compile-libfuzzer-introspector-x86_64": int nInput; /* size of the input */ Step #6 - "compile-libfuzzer-introspector-x86_64": int iOffset; /* current position in zInput */ Step #6 - "compile-libfuzzer-introspector-x86_64": int iToken; /* index of next token to be returned */ Step #6 - "compile-libfuzzer-introspector-x86_64": char *zToken; /* storage for current token */ Step #6 - "compile-libfuzzer-introspector-x86_64": int nAllocated; /* space allocated to zToken buffer */ Step #6 - "compile-libfuzzer-introspector-x86_64": } porter_tokenizer_cursor; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct LcsIterator LcsIterator; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef float RtreeValue; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef uintptr_t uptr; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef i16 ynVar; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct porter_tokenizer { Step #6 - "compile-libfuzzer-introspector-x86_64": sqlite3_tokenizer base; /* Base class */ Step #6 - "compile-libfuzzer-introspector-x86_64": } porter_tokenizer; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct sqlite3_changeset_iter sqlite3_changeset_iter; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct unixFile unixFile; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct EntropyGatherer EntropyGatherer; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct MergeEngine MergeEngine; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct WhereLoop WhereLoop; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef double RtreeDValue; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct Fts5Storage Fts5Storage; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef double sqlite3_rtree_dbl; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct WherePath WherePath; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct Fts5PoslistReader Fts5PoslistReader; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef int (*sqlite3_callback)(void*,int,char**, char**); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct unixShm unixShm; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct RenameCtx RenameCtx; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef void (*sqlite3_destructor_type)(void*); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct WalHashLoc WalHashLoc; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct Fts3Table Fts3Table; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct Fts3Cursor Fts3Cursor; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef int (*RecordCompare)(int,const void*,UnpackedRecord*); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct IntegrityCk IntegrityCk; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct Fts5PoslistPopulator Fts5PoslistPopulator; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct sqlite3_rebaser sqlite3_rebaser; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct SessionStat1Ctx SessionStat1Ctx; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef u32 uptr; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct sqlite3_vtab sqlite3_vtab; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef int VList; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct sqlite3_index_info sqlite3_index_info; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct sqlite3rbu sqlite3rbu; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef unsigned short u16; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct sqlite3_context sqlite3_context; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct FKey FKey; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct TokenDoclist TokenDoclist; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct RbuUpdateStmt RbuUpdateStmt; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef sqlite3_uint64 u64; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct FuncDestructor FuncDestructor; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct StatCursor StatCursor; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct SessionDiffCtx SessionDiffCtx; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct analysisInfo analysisInfo; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef void (*sqlite3_syscall_ptr)(void); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct Fts5IndexIter Fts5IndexIter; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef u32 tRowcnt; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct Fts5Expr Fts5Expr; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef sqlite3_int64 i64; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef sqlite_uint64 u64; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct SrcList SrcList; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct Fts3Expr Fts3Expr; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct SessionApplyCtx SessionApplyCtx; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct sqlite3_str StrAccum; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct Fts3Phrase Fts3Phrase; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef sqlite_int64 i64; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct winceLock { Step #6 - "compile-libfuzzer-introspector-x86_64": int nReaders; /* Number of reader locks obtained */ Step #6 - "compile-libfuzzer-introspector-x86_64": BOOL bPending; /* Indicates a pending lock has been obtained */ Step #6 - "compile-libfuzzer-introspector-x86_64": BOOL bReserved; /* Indicates a reserved lock has been obtained */ Step #6 - "compile-libfuzzer-introspector-x86_64": BOOL bExclusive; /* Indicates an exclusive lock has been obtained */ Step #6 - "compile-libfuzzer-introspector-x86_64": } winceLock; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct WhereScan WhereScan; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef unsigned char yDbMask[(SQLITE_MAX_ATTACHED+9)/8]; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct StatAccum StatAccum; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct WhereOrCost WhereOrCost; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct AggInfo AggInfo; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef u64 tRowcnt; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct VdbeOpList VdbeOpList; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct Fts5SFinder Fts5SFinder; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct AuthContext AuthContext; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct Fts5Auxdata Fts5Auxdata; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct Fts3HashElem Fts3HashElem; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct PgFreeslot PgFreeslot; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct fts5_api fts5_api; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef u64 uptr; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct PGroup PGroup; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct yyStackEntry yyStackEntry; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct IncrMerger IncrMerger; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct Fts5Data Fts5Data; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef unsigned char u8; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct Fts5Enum Fts5Enum; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct Fts5DlidxIter Fts5DlidxIter; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef INT16_TYPE LogEst; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct Fts3Hash Fts3Hash; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct sqlite3_vtab_cursor sqlite3_vtab_cursor; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct BenignMallocHooks BenignMallocHooks; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct sqlite3_module sqlite3_module; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct Fts5CResult Fts5CResult; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct CountCtx CountCtx; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct Fts5Bm25Data Fts5Bm25Data; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct sqlite3_rtree_query_info sqlite3_rtree_query_info; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct IdList IdList; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct Index Index; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct sqlite3_io_methods sqlite3_io_methods; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct bytecodevtab bytecodevtab; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct GeoOverlap GeoOverlap; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct sqlite3_value sqlite3_value; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct WindowRewrite WindowRewrite; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct Fts3PhraseToken Fts3PhraseToken; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct Fts5Buffer Fts5Buffer; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct Fts3Doclist Fts3Doclist; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct Fts5Context Fts5Context; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef SQLITE_UINT64_TYPE sqlite_uint64; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct TermSelect TermSelect; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct Fts5HashEntry Fts5HashEntry; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct MemJournal MemJournal; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct Fts5ExprNearset Fts5ExprNearset; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct sqlite3_pcache_methods2 sqlite3_pcache_methods2; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct CollSeq CollSeq; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct VdbeSorter VdbeSorter; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct PendingList PendingList; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct StatSample StatSample; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef sqlite3_uint64 u64; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef float GeoCoord; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct CInstIter CInstIter; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct sqlite3_blob sqlite3_blob; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct Column Column; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct SegmentNode SegmentNode; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef unsigned int u32; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef unsigned Bool; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct PmaWriter PmaWriter; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct BusyHandler BusyHandler; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct Token Token; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct Fts3tokTable Fts3tokTable; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct NodeWriter NodeWriter; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef unsigned char u8; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct GeoParse GeoParse; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct SessionInput SessionInput; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct TreeView TreeView; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct Fts3tokCursor Fts3tokCursor; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct Blob Blob; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef unsigned short u16; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct SessionHook SessionHook; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct unixInodeInfo unixInodeInfo; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct PmaReader PmaReader; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct NodeReader NodeReader; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct HighlightContext HighlightContext; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct WhereConst WhereConst; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct unixShmNode unixShmNode; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct ParseContext ParseContext; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct sqlite3_tokenizer sqlite3_tokenizer; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct Fts3auxTable Fts3auxTable; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct Fts5Iter Fts5Iter; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct sqlite3_tokenizer_cursor sqlite3_tokenizer_cursor; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct Fts3auxCursor Fts3auxCursor; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct Fts5PageWriter Fts5PageWriter; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct Fts5ExtensionApi Fts5ExtensionApi; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct proxyLockingContext proxyLockingContext; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct winFile winFile; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct WalWriter { Step #6 - "compile-libfuzzer-introspector-x86_64": Wal *pWal; /* The complete WAL information */ Step #6 - "compile-libfuzzer-introspector-x86_64": sqlite3_file *pFd; /* The WAL file to which we write */ Step #6 - "compile-libfuzzer-introspector-x86_64": sqlite3_int64 iSyncPoint; /* Fsync at this offset */ Step #6 - "compile-libfuzzer-introspector-x86_64": int syncFlags; /* Flags for the fsync */ Step #6 - "compile-libfuzzer-introspector-x86_64": int szPage; /* Size of one page */ Step #6 - "compile-libfuzzer-introspector-x86_64": } WalWriter; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct GeoBBox GeoBBox; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct Rtree Rtree; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct KeyInfo KeyInfo; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct CheckMutex CheckMutex; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct LoadDoclistCtx LoadDoclistCtx; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct HashElem HashElem; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct Lookaside Lookaside; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct fts5yyStackEntry fts5yyStackEntry; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct Fts5Hash Fts5Hash; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct GeoPoly GeoPoly; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct TokenCtx TokenCtx; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef void (*void_function)(void); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct Fts3SegFilter Fts3SegFilter; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct Fts3DeferredToken Fts3DeferredToken; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct sqlite3_file sqlite3_file; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct sqlite3_mem_methods sqlite3_mem_methods; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct sqlite3_snapshot { Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned char hidden[48]; Step #6 - "compile-libfuzzer-introspector-x86_64": } sqlite3_snapshot; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct Expr Expr; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct sqlite3_backup sqlite3_backup; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef UINT16_TYPE u16; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct Btree Btree; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct fts5yyParser fts5yyParser; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct Fts5IntegrityCtx Fts5IntegrityCtx; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct ExprList ExprList; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct BtCursor BtCursor; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct Vdbe Vdbe; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct VdbeOp VdbeOp; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef UINT32_TYPE u32; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct TermOffset TermOffset; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct WindowCodeArg WindowCodeArg; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef int(*TESTCALLBACKFUNC_t)(int); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct simple_tokenizer { Step #6 - "compile-libfuzzer-introspector-x86_64": sqlite3_tokenizer base; Step #6 - "compile-libfuzzer-introspector-x86_64": char delim[128]; /* flag ASCII delimiters */ Step #6 - "compile-libfuzzer-introspector-x86_64": } simple_tokenizer; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef SQLITE_INT64_TYPE sqlite_int64; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct fts5_api fts5_api; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct TriggerStep TriggerStep; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct PragmaName { Step #6 - "compile-libfuzzer-introspector-x86_64": const char *const zName; /* Name of pragma */ Step #6 - "compile-libfuzzer-introspector-x86_64": u8 ePragTyp; /* PragTyp_XXX value */ Step #6 - "compile-libfuzzer-introspector-x86_64": u8 mPragFlg; /* Zero or more PragFlg_XXX values */ Step #6 - "compile-libfuzzer-introspector-x86_64": u8 iPragCName; /* Start of column names in pragCName[] */ Step #6 - "compile-libfuzzer-introspector-x86_64": u8 nPragCName; /* Num of col names. 0 means use pragma name */ Step #6 - "compile-libfuzzer-introspector-x86_64": u64 iArg; /* Extra argument */ Step #6 - "compile-libfuzzer-introspector-x86_64": } PragmaName; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct TermOffsetCtx TermOffsetCtx; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct simple_tokenizer_cursor { Step #6 - "compile-libfuzzer-introspector-x86_64": sqlite3_tokenizer_cursor base; Step #6 - "compile-libfuzzer-introspector-x86_64": const char *pInput; /* input we are tokenizing */ Step #6 - "compile-libfuzzer-introspector-x86_64": int nBytes; /* size of the input */ Step #6 - "compile-libfuzzer-introspector-x86_64": int iOffset; /* current position in pInput */ Step #6 - "compile-libfuzzer-introspector-x86_64": int iToken; /* index of next token to be returned */ Step #6 - "compile-libfuzzer-introspector-x86_64": char *pToken; /* storage for current token */ Step #6 - "compile-libfuzzer-introspector-x86_64": int nTokenAllocated; /* space allocated to zToken buffer */ Step #6 - "compile-libfuzzer-introspector-x86_64": } simple_tokenizer_cursor; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct UnpackedRecord UnpackedRecord; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct WindowCsrAndReg WindowCsrAndReg; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct NameContext NameContext; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct winMemData winMemData; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct SessionChange SessionChange; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct Fts5SegWriter Fts5SegWriter; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct Parse Parse; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct SessionBuffer SessionBuffer; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct Fts5Structure Fts5Structure; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct PorterTokenizer PorterTokenizer; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct Wal Wal; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct Fts5TokenizerModule Fts5TokenizerModule; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct sqlite3_debug_mutex { Step #6 - "compile-libfuzzer-introspector-x86_64": int id; /* The mutex type */ Step #6 - "compile-libfuzzer-introspector-x86_64": int cnt; /* Number of entries without a matching leave */ Step #6 - "compile-libfuzzer-introspector-x86_64": } sqlite3_debug_mutex; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct SortCtx SortCtx; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct RtreeCell RtreeCell; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct Fts5Token Fts5Token; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct RtreeConstraint RtreeConstraint; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct Fts5ExprPhrase Fts5ExprPhrase; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct PoslistCallbackCtx PoslistCallbackCtx; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct DateTime DateTime; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct TabResult { Step #6 - "compile-libfuzzer-introspector-x86_64": char **azResult; /* Accumulated output */ Step #6 - "compile-libfuzzer-introspector-x86_64": char *zErrMsg; /* Error message text, if an error occurs */ Step #6 - "compile-libfuzzer-introspector-x86_64": u32 nAlloc; /* Slots allocated for azResult[] */ Step #6 - "compile-libfuzzer-introspector-x86_64": u32 nRow; /* Number of rows in the result */ Step #6 - "compile-libfuzzer-introspector-x86_64": u32 nColumn; /* Number of columns in the result */ Step #6 - "compile-libfuzzer-introspector-x86_64": u32 nData; /* Slots used in azResult[]. (nRow+1)*nColumn */ Step #6 - "compile-libfuzzer-introspector-x86_64": int rc; /* Return code from sqlite3_exec() */ Step #6 - "compile-libfuzzer-introspector-x86_64": } TabResult; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct Fts5VocabTable Fts5VocabTable; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct PorterContext PorterContext; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct PorterRule PorterRule; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct Fts5VocabCursor Fts5VocabCursor; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct PCache1 PCache1; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct RbuFrame RbuFrame; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct Fts5NearTrimmer Fts5NearTrimmer; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct stmt_vtab stmt_vtab; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct PgHdr1 PgHdr1; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct RbuObjIter RbuObjIter; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct StatTable StatTable; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct Fts3SegReader Fts3SegReader; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct Fts5FullTable Fts5FullTable; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct Fts3MultiSegReader Fts3MultiSegReader; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct Fts5Sorter Fts5Sorter; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct Mem3Block Mem3Block; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct SegmentWriter SegmentWriter; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef union { Step #6 - "compile-libfuzzer-introspector-x86_64": int yyinit; Step #6 - "compile-libfuzzer-introspector-x86_64": sqlite3ParserTOKENTYPE yy0; Step #6 - "compile-libfuzzer-introspector-x86_64": SrcList* yy47; Step #6 - "compile-libfuzzer-introspector-x86_64": u8 yy58; Step #6 - "compile-libfuzzer-introspector-x86_64": struct FrameBound yy77; Step #6 - "compile-libfuzzer-introspector-x86_64": With* yy131; Step #6 - "compile-libfuzzer-introspector-x86_64": int yy192; Step #6 - "compile-libfuzzer-introspector-x86_64": Expr* yy202; Step #6 - "compile-libfuzzer-introspector-x86_64": struct {int value; int mask;} yy207; Step #6 - "compile-libfuzzer-introspector-x86_64": struct TrigEvent yy230; Step #6 - "compile-libfuzzer-introspector-x86_64": ExprList* yy242; Step #6 - "compile-libfuzzer-introspector-x86_64": Window* yy303; Step #6 - "compile-libfuzzer-introspector-x86_64": Upsert* yy318; Step #6 - "compile-libfuzzer-introspector-x86_64": const char* yy436; Step #6 - "compile-libfuzzer-introspector-x86_64": TriggerStep* yy447; Step #6 - "compile-libfuzzer-introspector-x86_64": Select* yy539; Step #6 - "compile-libfuzzer-introspector-x86_64": IdList* yy600; Step #6 - "compile-libfuzzer-introspector-x86_64": } YYMINORTYPE; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct Fts5PoslistWriter Fts5PoslistWriter; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct Fts5ExtensionApi Fts5ExtensionApi; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct CellInfo CellInfo; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct FuncDef FuncDef; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct BtShared BtShared; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct VdbeFrame VdbeFrame; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct CellArray CellArray; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct Incrblob Incrblob; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct StatPage StatPage; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct FuncDefHash FuncDefHash; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct BtreePayload BtreePayload; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct StatCell StatCell; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct PoslistOffsetsCtx PoslistOffsetsCtx; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct sqlite3 sqlite3; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct winShmNode winShmNode; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct VtabCtx VtabCtx; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct winShm winShm; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct Walker Walker; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct unicode_tokenizer unicode_tokenizer; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct RenameToken RenameToken; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct DbFixer DbFixer; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct Mem5Link Mem5Link; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct SnippetFragment SnippetFragment; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct RowSet RowSet; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef int ynVar; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef u32 sqlite3StatValueType; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct sqlite3_pcache_methods sqlite3_pcache_methods; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct Pager Pager; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef unsigned char u8; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct SortSubtask SortSubtask; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct MatchinfoBuffer MatchinfoBuffer; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct With With; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef u32 Pgno; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct WhereAndInfo WhereAndInfo; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef union RtreeCoord RtreeCoord; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct WhereLevel WhereLevel; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct RtreeSearchPoint RtreeSearchPoint; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct SorterRecord SorterRecord; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct sqlite3_mutex_methods sqlite3_mutex_methods; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef unsigned int u32; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct Fts5Termset Fts5Termset; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct Fts5TermsetEntry Fts5TermsetEntry; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef unsigned short u16; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct WhereOrSet WhereOrSet; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct Fts5Colset Fts5Colset; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct Table Table; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct PgHdr DbPage; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct SorterList SorterList; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct RbuState RbuState; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct TableLock TableLock; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct IncrmergeWriter IncrmergeWriter; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct RbuSpan RbuSpan; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct SorterFile SorterFile; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct WhereClause WhereClause; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct WhereExprMod WhereExprMod; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef short i16; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct Fts5DlidxLvl Fts5DlidxLvl; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef sqlite3_int64 i64; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct Fts5DlidxWriter Fts5DlidxWriter; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct Fts5Config Fts5Config; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct MatchInfo MatchInfo; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct sqlite3_vfs MemVfs; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct Unicode61Tokenizer Unicode61Tokenizer; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct MemFile MemFile; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct bytecodevtab_cursor bytecodevtab_cursor; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct IndexSample IndexSample; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct PragmaVtab PragmaVtab; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct Fts5PhraseIter Fts5PhraseIter; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct KeyClass KeyClass; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct PragmaVtabCursor PragmaVtabCursor; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef void (*fts5_extension_function)( Step #6 - "compile-libfuzzer-introspector-x86_64": const Fts5ExtensionApi *pApi, /* API offered by current FTS version */ Step #6 - "compile-libfuzzer-introspector-x86_64": Fts5Context *pFts, /* First arg to pass to pApi functions */ Step #6 - "compile-libfuzzer-introspector-x86_64": sqlite3_context *pCtx, /* Context for returning result/error */ Step #6 - "compile-libfuzzer-introspector-x86_64": int nVal, /* Number of values in apVal[] array */ Step #6 - "compile-libfuzzer-introspector-x86_64": sqlite3_value **apVal /* Array of trailing arguments */ Step #6 - "compile-libfuzzer-introspector-x86_64": ); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef int (*sqlite3_loadext_entry)( Step #6 - "compile-libfuzzer-introspector-x86_64": sqlite3 *db, /* Handle to the database. */ Step #6 - "compile-libfuzzer-introspector-x86_64": char **pzErrMsg, /* Used to set error string on failure. */ Step #6 - "compile-libfuzzer-introspector-x86_64": const sqlite3_api_routines *pThunk /* Extension API function pointers. */ Step #6 - "compile-libfuzzer-introspector-x86_64": ); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct sqlite3_stmt sqlite3_stmt; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct sqlite3_value Mem; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct SumCtx SumCtx; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct Fts5Tokenizer Fts5Tokenizer; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct SubProgram SubProgram; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct fts5_tokenizer fts5_tokenizer; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct sqlite3_mutex sqlite3_mutex; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef unsigned bft; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef UINT8_TYPE u8; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct SQLiteThread SQLiteThread; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct SubstContext { Step #6 - "compile-libfuzzer-introspector-x86_64": Parse *pParse; /* The parsing context */ Step #6 - "compile-libfuzzer-introspector-x86_64": int iTable; /* Replace references to this table */ Step #6 - "compile-libfuzzer-introspector-x86_64": int iNewTable; /* New table number */ Step #6 - "compile-libfuzzer-introspector-x86_64": int isLeftJoin; /* Add TK_IF_NULL_ROW opcodes on each replacement */ Step #6 - "compile-libfuzzer-introspector-x86_64": ExprList *pEList; /* Replacement expressions */ Step #6 - "compile-libfuzzer-introspector-x86_64": } SubstContext; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef void(*LOGFUNC_t)(void*,int,const char*); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct SelectDest SelectDest; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct Fts5LookaheadReader Fts5LookaheadReader; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef INT16_TYPE i16; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct WhereTerm WhereTerm; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef unsigned char u8; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct AsciiTokenizer AsciiTokenizer; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct sqlite3_rtree_geometry sqlite3_rtree_geometry; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct WhereLoopBuilder WhereLoopBuilder; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef unsigned short int u16; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef sqlite3_int64 i64; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef unsigned int u32; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct winVfsAppData winVfsAppData; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct JsonString JsonString; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct IcuTokenizer IcuTokenizer; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct JsonNode JsonNode; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct IcuCursor IcuCursor; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct Trigger Trigger; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct FilePoint FilePoint; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct rbu_vfs rbu_vfs; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct TriggerPrg TriggerPrg; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct FileChunk FileChunk; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct rbu_file rbu_file; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef const sqlite3_io_methods *(*finder_type)(const char*,unixFile*); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct WalIndexHdr WalIndexHdr; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef short int i16; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct Fts3TokenAndCost Fts3TokenAndCost; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct LookasideSlot LookasideSlot; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct Fts5SegIter Fts5SegIter; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct Module Module; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef u64 Bitmask; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct yyParser yyParser; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct SessionTable SessionTable; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct Fts5DoclistIter Fts5DoclistIter; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef sqlite3_int64 sqlite3_rtree_dbl; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef SQLITE_BITMASK_TYPE Bitmask; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct Fts5ExprTerm Fts5ExprTerm; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct Fts5PhraseIter Fts5PhraseIter; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct sqlite3_userauth sqlite3_userauth; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct RtreeCursor RtreeCursor; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct Fts5ExprNode Fts5ExprNode; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef void (*fts5_extension_function)( Step #6 - "compile-libfuzzer-introspector-x86_64": const Fts5ExtensionApi *pApi, /* API offered by current FTS version */ Step #6 - "compile-libfuzzer-introspector-x86_64": Fts5Context *pFts, /* First arg to pass to pApi functions */ Step #6 - "compile-libfuzzer-introspector-x86_64": sqlite3_context *pCtx, /* Context for returning result/error */ Step #6 - "compile-libfuzzer-introspector-x86_64": int nVal, /* Number of values in apVal[] array */ Step #6 - "compile-libfuzzer-introspector-x86_64": sqlite3_value **apVal /* Array of trailing arguments */ Step #6 - "compile-libfuzzer-introspector-x86_64": ); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct RtreeNode RtreeNode; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct Fts5Parse Fts5Parse; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef int RtreeValue; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct DistinctCtx DistinctCtx; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct Fts5Global Fts5Global; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef sqlite3_int64 RtreeDValue; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct VdbeCursor VdbeCursor; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct et_info { /* Information about each format field */ Step #6 - "compile-libfuzzer-introspector-x86_64": char fmttype; /* The format field code letter */ Step #6 - "compile-libfuzzer-introspector-x86_64": etByte base; /* The base for radix conversion */ Step #6 - "compile-libfuzzer-introspector-x86_64": etByte flags; /* One or more of FLAG_ constants below */ Step #6 - "compile-libfuzzer-introspector-x86_64": etByte type; /* Conversion paradigm */ Step #6 - "compile-libfuzzer-introspector-x86_64": etByte charset; /* Offset into aDigits[] of the digits string */ Step #6 - "compile-libfuzzer-introspector-x86_64": etByte prefix; /* Offset into aPrefix[] of the prefix string */ Step #6 - "compile-libfuzzer-introspector-x86_64": } et_info; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct afpLockingContext afpLockingContext; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct PagerSavepoint PagerSavepoint; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct WalIterator WalIterator; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct SnippetIter SnippetIter; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct SnippetPhrase SnippetPhrase; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct WalCkptInfo WalCkptInfo; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct sqlite3AutoExtList sqlite3AutoExtList; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct JsonParse JsonParse; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef sqlite_int64 sqlite3_int64; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct sqlite3_str sqlite3_str; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct sqlite3_changegroup sqlite3_changegroup; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct sqlite3_tokenizer_module sqlite3_tokenizer_module; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef sqlite_uint64 sqlite3_uint64; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef sqlite3_int64 sqlite3StatValueType; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef unsigned int yDbMask; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef u16 ht_slot; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": sqlite3 *db; /* The database being initialized */ Step #6 - "compile-libfuzzer-introspector-x86_64": char **pzErrMsg; /* Error message stored here */ Step #6 - "compile-libfuzzer-introspector-x86_64": int iDb; /* 0 for main database. 1 for TEMP, 2.. for ATTACHed */ Step #6 - "compile-libfuzzer-introspector-x86_64": int rc; /* Result code stored here */ Step #6 - "compile-libfuzzer-introspector-x86_64": u32 mInitFlags; /* Flags controlling error messages */ Step #6 - "compile-libfuzzer-introspector-x86_64": u32 nInitRow; /* Number of rows processed */ Step #6 - "compile-libfuzzer-introspector-x86_64": Pgno mxPage; /* Maximum page number. 0 for no limit. */ Step #6 - "compile-libfuzzer-introspector-x86_64": } InitData; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct StrBuffer StrBuffer; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct TrigramTokenizer TrigramTokenizer; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct AutoincInfo AutoincInfo; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct Bitvec Bitvec; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct Hash Hash; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct AuxData AuxData; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef __int64 sqlite_int64; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef long long int sqlite_int64; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct Upsert Upsert; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef unsigned char etByte; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef unsigned __int64 sqlite_uint64; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef unsigned long long int sqlite_uint64; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct VTable VTable; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct PreUpdate PreUpdate; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct JsonEachCursor JsonEachCursor; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct GeoEvent GeoEvent; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct Fts5ExprCtx Fts5ExprCtx; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct Fts5StructureLevel Fts5StructureLevel; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct PrintfArguments PrintfArguments; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct GeoSegment GeoSegment; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct Fts5StructureSegment Fts5StructureSegment; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct sqlite3_session sqlite3_session; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct WhereMaskSet WhereMaskSet; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct RtreeMatchArg RtreeMatchArg; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef unsigned SQLITE_INT64_TYPE sqlite_uint64; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct WhereOrInfo WhereOrInfo; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct RtreeGeomCallback RtreeGeomCallback; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef sqlite3_int64 i64; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef int (*SorterCompare)(SortSubtask*,int*,const void*,int,const void*,int); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct HiddenIndexInfo HiddenIndexInfo; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct sqlite3_pcache_page sqlite3_pcache_page; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct ScanStatus ScanStatus; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef unsigned int u32; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct Fts5Index Fts5Index; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct sqlite3_pcache sqlite3_pcache; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct Fts5Tokenizer Fts5Tokenizer; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct stmt_cursor stmt_cursor; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct fts5_tokenizer fts5_tokenizer; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef unsigned char u8; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef void (*branch_callback)(void*,unsigned int, Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned char,unsigned char); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef sqlite3_uint64 u64; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef int (*sqlite3_xauth)(void*,int,const char*,const char*,const char*, Step #6 - "compile-libfuzzer-introspector-x86_64": const char*, const char*); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct UnixUnusedFd UnixUnusedFd; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct IdxExprTrans { Step #6 - "compile-libfuzzer-introspector-x86_64": Expr *pIdxExpr; /* The index expression */ Step #6 - "compile-libfuzzer-introspector-x86_64": int iTabCur; /* The cursor of the corresponding table */ Step #6 - "compile-libfuzzer-introspector-x86_64": int iIdxCur; /* The cursor for the index */ Step #6 - "compile-libfuzzer-introspector-x86_64": int iIdxCol; /* The column for the index */ Step #6 - "compile-libfuzzer-introspector-x86_64": int iTabCol; /* The column for the table */ Step #6 - "compile-libfuzzer-introspector-x86_64": WhereInfo *pWInfo; /* Complete WHERE clause information */ Step #6 - "compile-libfuzzer-introspector-x86_64": sqlite3 *db; /* Database connection (for malloc()) */ Step #6 - "compile-libfuzzer-introspector-x86_64": } IdxExprTrans; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef unsigned int u32; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef int (*sqlite3_xauth)(void*,int,const char*,const char*,const char*, Step #6 - "compile-libfuzzer-introspector-x86_64": const char*); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct Fts5FlushCtx Fts5FlushCtx; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct sqlite3_vfs sqlite3_vfs; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct Db Db; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct sqlite3_api_routines sqlite3_api_routines; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct VdbeOp Op; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct DblquoteStr DblquoteStr; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct MemPage MemPage; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct VdbeOpIter VdbeOpIter; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct RtreeCheck RtreeCheck; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct DbpageTable DbpageTable; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct Schema Schema; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct BtLock BtLock; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef sqlite3_uint64 u64; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct DbpageCursor DbpageCursor; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct Fts5Cursor Fts5Cursor; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef INT8_TYPE i8; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:47.373 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/sqlite/sqlite3ext.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef int (*sqlite3_loadext_entry)( Step #6 - "compile-libfuzzer-introspector-x86_64": sqlite3 *db, /* Handle to the database. */ Step #6 - "compile-libfuzzer-introspector-x86_64": char **pzErrMsg, /* Used to set error string on failure. */ Step #6 - "compile-libfuzzer-introspector-x86_64": const sqlite3_api_routines *pThunk /* Extension API function pointers. */ Step #6 - "compile-libfuzzer-introspector-x86_64": ); Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:47.390 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/sqlite/sqlite3.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct sqlite3 sqlite3; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct sqlite3_pcache_page sqlite3_pcache_page; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef void (*fts5_extension_function)( Step #6 - "compile-libfuzzer-introspector-x86_64": const Fts5ExtensionApi *pApi, /* API offered by current FTS version */ Step #6 - "compile-libfuzzer-introspector-x86_64": Fts5Context *pFts, /* First arg to pass to pApi functions */ Step #6 - "compile-libfuzzer-introspector-x86_64": sqlite3_context *pCtx, /* Context for returning result/error */ Step #6 - "compile-libfuzzer-introspector-x86_64": int nVal, /* Number of values in apVal[] array */ Step #6 - "compile-libfuzzer-introspector-x86_64": sqlite3_value **apVal /* Array of trailing arguments */ Step #6 - "compile-libfuzzer-introspector-x86_64": ); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef SQLITE_UINT64_TYPE sqlite_uint64; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct sqlite3_mutex sqlite3_mutex; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct sqlite3_stmt sqlite3_stmt; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct sqlite3_mutex_methods sqlite3_mutex_methods; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct sqlite3_pcache sqlite3_pcache; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct sqlite3_backup sqlite3_backup; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct sqlite3_rtree_query_info sqlite3_rtree_query_info; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef sqlite3_int64 sqlite3_rtree_dbl; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct sqlite3_blob sqlite3_blob; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef SQLITE_INT64_TYPE sqlite_int64; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef __int64 sqlite_int64; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef int (*sqlite3_callback)(void*,int,char**, char**); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef void (*sqlite3_syscall_ptr)(void); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct sqlite3_api_routines sqlite3_api_routines; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct sqlite3_pcache_methods sqlite3_pcache_methods; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct sqlite3_changeset_iter sqlite3_changeset_iter; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct Fts5Context Fts5Context; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef unsigned __int64 sqlite_uint64; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef double sqlite3_rtree_dbl; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct Fts5PhraseIter Fts5PhraseIter; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct fts5_api fts5_api; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct sqlite3_context sqlite3_context; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct sqlite3_pcache_methods2 sqlite3_pcache_methods2; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct sqlite3_snapshot { Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned char hidden[48]; Step #6 - "compile-libfuzzer-introspector-x86_64": } sqlite3_snapshot; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef long long int sqlite_int64; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef sqlite_int64 sqlite3_int64; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef void (*sqlite3_destructor_type)(void*); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct sqlite3_rebaser sqlite3_rebaser; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef unsigned long long int sqlite_uint64; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef sqlite_uint64 sqlite3_uint64; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct sqlite3_vfs sqlite3_vfs; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct sqlite3_str sqlite3_str; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct sqlite3_session sqlite3_session; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct sqlite3_changegroup sqlite3_changegroup; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct sqlite3_file sqlite3_file; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct sqlite3_io_methods sqlite3_io_methods; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct sqlite3_mem_methods sqlite3_mem_methods; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct sqlite3_vtab sqlite3_vtab; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct sqlite3_vtab_cursor sqlite3_vtab_cursor; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct Fts5ExtensionApi Fts5ExtensionApi; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct fts5_tokenizer fts5_tokenizer; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef unsigned SQLITE_INT64_TYPE sqlite_uint64; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct sqlite3_index_info sqlite3_index_info; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct sqlite3_module sqlite3_module; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct sqlite3_rtree_geometry sqlite3_rtree_geometry; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct sqlite3_value sqlite3_value; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct Fts5Tokenizer Fts5Tokenizer; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:47.440 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/hcrypto/des-tables.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:47.449 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/hcrypto/bn.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct BN_GENCB BN_GENCB; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct BN_MONT_CTX BN_MONT_CTX; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct BN_CTX BN_CTX; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct BN_BLINDING BN_BLINDING; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct BIGNUM BIGNUM; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:47.456 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/hcrypto/camellia.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct camellia_key { Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned int bits; Step #6 - "compile-libfuzzer-introspector-x86_64": uint32_t key[CAMELLIA_TABLE_WORD_LEN]; Step #6 - "compile-libfuzzer-introspector-x86_64": } CAMELLIA_KEY; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:47.462 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/hcrypto/camellia-ntt.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:47.495 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/hcrypto/resource.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:47.501 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/hcrypto/md4.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct md4 MD4_CTX; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:47.506 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/hcrypto/sha.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:47.515 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/hcrypto/rsa.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct RSA RSA; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct RSA_METHOD RSA_METHOD; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:47.523 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/hcrypto/evp-w32.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:47.530 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/hcrypto/des.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef unsigned char DES_cblock[DES_CBLOCK_LEN]; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct DES_key_schedule Step #6 - "compile-libfuzzer-introspector-x86_64": { Step #6 - "compile-libfuzzer-introspector-x86_64": uint32_t ks[32]; Step #6 - "compile-libfuzzer-introspector-x86_64": } DES_key_schedule; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:47.537 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/hcrypto/ui.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:47.544 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/hcrypto/rand.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct RAND_METHOD RAND_METHOD; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:47.550 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/hcrypto/rc2test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:47.557 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/hcrypto/evp-openssl.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:47.567 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/hcrypto/passwd_dlg.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:47.572 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/hcrypto/dh.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct DH DH; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct DH_METHOD DH_METHOD; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:47.579 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/hcrypto/x25519_ref10.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:47.584 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/hcrypto/hash.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:47.590 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/hcrypto/sha512.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:47.599 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/hcrypto/evp-w32.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:47.605 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/hcrypto/dh-ltm.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:47.612 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/hcrypto/test_pkcs5.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:47.619 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/hcrypto/evp.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct hc_EVP_MD_CTX EVP_MD_CTX; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct hc_CIPHER_CTX EVP_CIPHER_CTX; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct hc_evp_md EVP_MD; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef int (*hc_evp_md_init)(EVP_MD_CTX *); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef int (*hc_evp_md_final)(void *, EVP_MD_CTX *); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct hc_evp_pkey EVP_PKEY; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct hc_CIPHER EVP_CIPHER; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef int (*hc_evp_md_update)(EVP_MD_CTX *,const void *, size_t); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef int (*hc_evp_md_cleanup)(EVP_MD_CTX *); Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:47.628 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/hcrypto/md5crypt_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:47.634 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/hcrypto/rsa.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:47.647 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/hcrypto/rijndael-alg-fst.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:47.653 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/hcrypto/evp-pkcs11.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:47.660 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/hcrypto/evp-cc.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:47.666 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/hcrypto/test_dh.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:47.674 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/hcrypto/common.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:47.680 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/hcrypto/test_cipher.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:47.692 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/hcrypto/rnd_keys.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:47.698 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/hcrypto/destest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:47.715 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/hcrypto/rc4.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:47.722 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/hcrypto/rc2.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:47.732 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/hcrypto/evp-wincng.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:47.738 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/hcrypto/dsa.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct DSA DSA; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct DSA_METHOD DSA_METHOD; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct DSA_SIG DSA_SIG; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:47.745 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/hcrypto/md5.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct md5 MD5_CTX; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:47.750 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/hcrypto/evp-pkcs11.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:47.762 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/hcrypto/rijndael-alg-fst.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:47.794 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/hcrypto/validate.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:47.804 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/hcrypto/camellia.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:47.810 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/hcrypto/rand-unix.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:47.816 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/hcrypto/rand.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:47.824 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/hcrypto/engine.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:47.832 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/hcrypto/common.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:47.838 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/hcrypto/evp-hcrypto.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:47.844 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/hcrypto/randi.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:47.849 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/hcrypto/ecdh.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:47.854 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/hcrypto/test_pkcs12.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:47.861 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/hcrypto/ecdsa.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:47.866 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/hcrypto/pkcs12.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:47.873 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/hcrypto/md4.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:47.882 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/hcrypto/doxygen.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:47.887 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/hcrypto/ec.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct EC_KEY EC_KEY; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct EC_GROUP EC_GROUP; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct EC_GROUP_ID_s *EC_GROUP_ID; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:47.893 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/hcrypto/rsa-gmp.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:47.905 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/hcrypto/dh-tfm.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:47.912 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/hcrypto/evp-hcrypto.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:47.922 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/hcrypto/hmac.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:47.929 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/hcrypto/rc2.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct rc2_key { Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned int data[64]; Step #6 - "compile-libfuzzer-introspector-x86_64": } RC2_KEY; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:47.935 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/hcrypto/ui.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:47.940 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/hcrypto/engine.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct hc_engine ENGINE; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef unsigned long (*openssl_v_check)(unsigned long); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef int (*openssl_bind_engine)(ENGINE *, const char *, const void *); Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:47.946 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/hcrypto/des.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:47.966 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/hcrypto/test_hmac.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:47.971 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/hcrypto/test_engine_dso.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:47.981 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/hcrypto/rand-timer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:47.988 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/hcrypto/rand-w32.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:47.994 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/hcrypto/rc4.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct rc4_key { Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned int x, y; Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned int state[256]; Step #6 - "compile-libfuzzer-introspector-x86_64": } RC4_KEY; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:47.999 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/hcrypto/passwd_dlg.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:48.005 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/hcrypto/mdtest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:48.016 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/hcrypto/test_bn.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:48.025 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/hcrypto/hmac.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct hc_HMAC_CTX HMAC_CTX; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:48.031 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/hcrypto/pkcs12.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:48.036 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/hcrypto/example_evp_cipher.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:48.044 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/hcrypto/rctest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:48.052 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/hcrypto/undef.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:48.058 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/hcrypto/test_rand.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:48.066 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/hcrypto/camellia-ntt.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef uint32_t u32; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef unsigned char u8; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef u32 KEY_TABLE_TYPE[CAMELLIA_TABLE_WORD_LEN]; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:48.071 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/hcrypto/ec.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:48.078 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/hcrypto/evp-wincng.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:48.087 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/hcrypto/bn.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:48.100 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/hcrypto/evp-cc.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:48.110 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/hcrypto/rsa-ltm.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:48.124 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/hcrypto/md5.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:48.134 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/hcrypto/test_rsa.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:48.143 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/hcrypto/aes.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:48.150 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/hcrypto/pkcs5.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:48.157 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/hcrypto/sha.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct sha SHA_CTX; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct hc_sha512state SHA512_CTX; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct hc_sha512state SHA384_CTX; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct hc_sha256state SHA256_CTX; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:48.163 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/hcrypto/evp.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:48.176 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/hcrypto/evp-crypt.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:48.184 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/hcrypto/dh.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:48.193 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/hcrypto/aes.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct aes_key { Step #6 - "compile-libfuzzer-introspector-x86_64": uint32_t key[(AES_MAXNR+1)*4]; Step #6 - "compile-libfuzzer-introspector-x86_64": int rounds; Step #6 - "compile-libfuzzer-introspector-x86_64": } AES_KEY; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:48.199 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/hcrypto/dsa.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:48.205 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/hcrypto/rand-fortuna.c Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct fortuna_state FState; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:48.215 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/hcrypto/sha256.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:48.223 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/hcrypto/rsa-tfm.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:48.234 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/hcrypto/test_bulk.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:48.244 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/hcrypto/evp-openssl.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:48.250 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/hcrypto/x25519/ed25519_ref10.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": fe25519 X; Step #6 - "compile-libfuzzer-introspector-x86_64": fe25519 Y; Step #6 - "compile-libfuzzer-introspector-x86_64": fe25519 Z; Step #6 - "compile-libfuzzer-introspector-x86_64": fe25519 T; Step #6 - "compile-libfuzzer-introspector-x86_64": } ge25519_p1p1; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": fe25519 X; Step #6 - "compile-libfuzzer-introspector-x86_64": fe25519 Y; Step #6 - "compile-libfuzzer-introspector-x86_64": fe25519 Z; Step #6 - "compile-libfuzzer-introspector-x86_64": } ge25519_p2; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": fe25519 YplusX; Step #6 - "compile-libfuzzer-introspector-x86_64": fe25519 YminusX; Step #6 - "compile-libfuzzer-introspector-x86_64": fe25519 Z; Step #6 - "compile-libfuzzer-introspector-x86_64": fe25519 T2d; Step #6 - "compile-libfuzzer-introspector-x86_64": } ge25519_cached; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": fe25519 X; Step #6 - "compile-libfuzzer-introspector-x86_64": fe25519 Y; Step #6 - "compile-libfuzzer-introspector-x86_64": fe25519 Z; Step #6 - "compile-libfuzzer-introspector-x86_64": fe25519 T; Step #6 - "compile-libfuzzer-introspector-x86_64": } ge25519_p3; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef int32_t fe25519[10]; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": fe25519 yplusx; Step #6 - "compile-libfuzzer-introspector-x86_64": fe25519 yminusx; Step #6 - "compile-libfuzzer-introspector-x86_64": fe25519 xy2d; Step #6 - "compile-libfuzzer-introspector-x86_64": } ge25519_precomp; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef uint64_t fe25519[5]; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:48.257 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/hcrypto/x25519/x25519_ref10.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:48.265 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/hcrypto/x25519/ed25519_ref10.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:48.316 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/hcrypto/x25519/align.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:48.321 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/hcrypto/x25519/ed25519_ref10_fe_25_5.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:48.340 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/hcrypto/x25519/ed25519_ref10_fe_51.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:48.352 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/hcrypto/x25519/fe_51/base.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:48.432 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/hcrypto/x25519/fe_51/base2.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:48.440 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/hcrypto/x25519/fe_51/fe.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:48.447 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/hcrypto/x25519/fe_51/constants.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:48.452 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/hcrypto/x25519/fe_25_5/base.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:48.541 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/hcrypto/x25519/fe_25_5/base2.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:48.549 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/hcrypto/x25519/fe_25_5/fe.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:48.557 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/hcrypto/x25519/fe_25_5/constants.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:48.563 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/hcrypto/libtommath/bn_mp_shrink.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:48.569 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/hcrypto/libtommath/bn_mp_mul_2.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:48.575 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/hcrypto/libtommath/bn_mp_sqrmod.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:48.581 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/hcrypto/libtommath/tommath_class.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:48.591 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/hcrypto/libtommath/bn_mp_clear_multi.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:48.596 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/hcrypto/libtommath/bn_cutoffs.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:48.601 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/hcrypto/libtommath/bn_mp_xor.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:48.607 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/hcrypto/libtommath/bn_s_mp_sqr_fast.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:48.613 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/hcrypto/libtommath/bn_mp_init_ul.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:48.619 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/hcrypto/libtommath/bn_mp_fwrite.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:48.624 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/hcrypto/libtommath/bn_mp_sqrtmod_prime.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:48.631 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/hcrypto/libtommath/bn_mp_prime_next_prime.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:48.638 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/hcrypto/libtommath/bn_mp_mul_d.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:48.644 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/hcrypto/libtommath/bn_mp_set_u32.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:48.649 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/hcrypto/libtommath/bn_mp_init_ll.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:48.654 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/hcrypto/libtommath/bn_mp_from_ubin.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:48.660 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/hcrypto/libtommath/bn_mp_mod.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:48.665 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/hcrypto/libtommath/bn_mp_isodd.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:48.671 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/hcrypto/libtommath/bn_mp_signed_rsh.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:48.676 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/hcrypto/libtommath/bn_s_mp_balance_mul.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:48.682 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/hcrypto/libtommath/bn_s_mp_exptmod_fast.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:48.690 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/hcrypto/libtommath/bn_mp_lcm.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:48.696 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/hcrypto/libtommath/bn_mp_reduce_2k_l.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:48.701 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/hcrypto/libtommath/tommath_private.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef private_mp_word mp_word; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:48.711 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/hcrypto/libtommath/bn_mp_addmod.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:48.716 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/hcrypto/libtommath/bn_mp_kronecker.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:48.723 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/hcrypto/libtommath/bn_s_mp_rand_jenkins.c Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": uint64_t a; Step #6 - "compile-libfuzzer-introspector-x86_64": uint64_t b; Step #6 - "compile-libfuzzer-introspector-x86_64": uint64_t c; Step #6 - "compile-libfuzzer-introspector-x86_64": uint64_t d; Step #6 - "compile-libfuzzer-introspector-x86_64": } ranctx; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:48.729 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/hcrypto/libtommath/bn_mp_exteuclid.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:48.735 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/hcrypto/libtommath/bn_mp_prime_frobenius_underwood.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:48.742 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/hcrypto/libtommath/bn_s_mp_karatsuba_mul.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:48.749 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/hcrypto/libtommath/bn_mp_exch.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:48.754 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/hcrypto/libtommath/bn_mp_init_copy.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:48.760 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/hcrypto/libtommath/bn_mp_log_u32.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:48.767 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/hcrypto/libtommath/bn_s_mp_invmod_fast.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:48.773 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/hcrypto/libtommath/bn_mp_mod_2d.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:48.779 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/hcrypto/libtommath/bn_mp_rand.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:48.784 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/hcrypto/libtommath/bn_mp_to_radix.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:48.790 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/hcrypto/libtommath/bn_mp_clamp.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:48.796 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/hcrypto/libtommath/bn_mp_reduce_2k_setup_l.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:48.801 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/hcrypto/libtommath/bn_mp_cmp_mag.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:48.807 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/hcrypto/libtommath/bn_s_mp_reverse.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:48.812 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/hcrypto/libtommath/bn_mp_get_ll.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:48.817 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/hcrypto/libtommath/bn_mp_div_d.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:48.824 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/hcrypto/libtommath/bn_mp_2expt.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:48.829 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/hcrypto/libtommath/bn_mp_get_double.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:48.834 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/hcrypto/libtommath/bn_mp_prime_fermat.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:48.840 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/hcrypto/libtommath/bn_mp_sqrt.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:48.846 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/hcrypto/libtommath/bn_mp_root_u32.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:48.852 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/hcrypto/libtommath/bn_mp_unpack.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:48.858 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/hcrypto/libtommath/bn_mp_from_sbin.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:48.863 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/hcrypto/libtommath/bn_mp_gcd.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:48.869 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/hcrypto/libtommath/bn_mp_complement.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:48.875 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/hcrypto/libtommath/bn_mp_pack_count.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:48.880 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/hcrypto/libtommath/bn_prime_tab.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:48.887 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/hcrypto/libtommath/bn_mp_decr.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:48.892 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/hcrypto/libtommath/bn_mp_prime_miller_rabin.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:48.898 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/hcrypto/libtommath/bn_mp_cnt_lsb.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:48.904 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/hcrypto/libtommath/bn_mp_reduce.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:48.910 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/hcrypto/libtommath/bn_mp_incr.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:48.915 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/hcrypto/libtommath/bn_mp_get_mag_u32.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:48.920 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/hcrypto/libtommath/bn_mp_div_2.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:48.926 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/hcrypto/libtommath/bn_mp_set_l.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:48.931 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/hcrypto/libtommath/bn_mp_radix_smap.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:48.937 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/hcrypto/libtommath/bn_mp_or.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:48.943 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/hcrypto/libtommath/bn_mp_cmp.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:48.948 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/hcrypto/libtommath/bn_mp_init.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:48.953 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/hcrypto/libtommath/bn_mp_init_i64.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:48.959 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/hcrypto/libtommath/bn_mp_iseven.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:48.964 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/hcrypto/libtommath/bn_mp_init_ull.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:48.969 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/hcrypto/libtommath/bn_mp_copy.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:48.975 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/hcrypto/libtommath/bn_mp_mul_2d.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:48.980 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/hcrypto/libtommath/bn_mp_rshd.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:48.986 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/hcrypto/libtommath/bn_mp_montgomery_calc_normalization.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:48.991 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/hcrypto/libtommath/bn_s_mp_exptmod.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:48.999 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/hcrypto/libtommath/bn_mp_montgomery_setup.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:49.004 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/hcrypto/libtommath/bn_s_mp_montgomery_reduce_fast.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:49.011 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/hcrypto/libtommath/bn_mp_init_u32.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:49.016 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/hcrypto/libtommath/bn_s_mp_get_bit.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:49.021 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/hcrypto/libtommath/bn_mp_init_multi.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:49.027 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/hcrypto/libtommath/bn_mp_zero.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:49.032 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/hcrypto/libtommath/bn_mp_and.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:49.038 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/hcrypto/libtommath/bn_s_mp_add.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:49.044 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/hcrypto/libtommath/bn_s_mp_rand_platform.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:49.051 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/hcrypto/libtommath/bn_mp_is_square.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:49.058 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/hcrypto/libtommath/bn_mp_get_i32.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:49.064 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/hcrypto/libtommath/tommath_cutoffs.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:49.069 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/hcrypto/libtommath/bn_mp_prime_rand.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:49.075 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/hcrypto/libtommath/bn_mp_exptmod.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:49.081 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/hcrypto/libtommath/bn_mp_error_to_string.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:49.086 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/hcrypto/libtommath/tommath.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef uint32_t mp_digit; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef int mp_sign; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef uint64_t private_mp_word; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef int mp_endian; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef uint16_t mp_digit; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef int private_mp_prime_callback(unsigned char *dst, int len, void *dat); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef uint32_t private_mp_word; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": int used, alloc; Step #6 - "compile-libfuzzer-introspector-x86_64": mp_sign sign; Step #6 - "compile-libfuzzer-introspector-x86_64": mp_digit *dp; Step #6 - "compile-libfuzzer-introspector-x86_64": } mp_int; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef unsigned long private_mp_word __attribute__((mode(TI))); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef uint64_t mp_digit; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef enum { Step #6 - "compile-libfuzzer-introspector-x86_64": MP_ZPOS = 0, /* positive */ Step #6 - "compile-libfuzzer-introspector-x86_64": MP_NEG = 1 /* negative */ Step #6 - "compile-libfuzzer-introspector-x86_64": } mp_sign; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef int mp_err; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef int mp_order; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef enum { Step #6 - "compile-libfuzzer-introspector-x86_64": MP_LT = -1, /* less than */ Step #6 - "compile-libfuzzer-introspector-x86_64": MP_EQ = 0, /* equal */ Step #6 - "compile-libfuzzer-introspector-x86_64": MP_GT = 1 /* greater than */ Step #6 - "compile-libfuzzer-introspector-x86_64": } mp_ord; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef int mp_ord; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef int mp_bool; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef uint8_t mp_digit; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef enum { Step #6 - "compile-libfuzzer-introspector-x86_64": MP_OKAY = 0, /* no error */ Step #6 - "compile-libfuzzer-introspector-x86_64": MP_ERR = -1, /* unknown error */ Step #6 - "compile-libfuzzer-introspector-x86_64": MP_MEM = -2, /* out of mem */ Step #6 - "compile-libfuzzer-introspector-x86_64": MP_VAL = -3, /* invalid input */ Step #6 - "compile-libfuzzer-introspector-x86_64": MP_ITER = -4, /* maximum iterations reached */ Step #6 - "compile-libfuzzer-introspector-x86_64": MP_BUF = -5 /* buffer overflow, supplied buffer too small */ Step #6 - "compile-libfuzzer-introspector-x86_64": } mp_err; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef private_mp_prime_callback MP_DEPRECATED(mp_rand_source) Step #6 - "compile-libfuzzer-introspector-x86_64": typedef uint16_t private_mp_word; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef enum { Step #6 - "compile-libfuzzer-introspector-x86_64": MP_NO = 0, Step #6 - "compile-libfuzzer-introspector-x86_64": MP_YES = 1 Step #6 - "compile-libfuzzer-introspector-x86_64": } mp_bool; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef enum { Step #6 - "compile-libfuzzer-introspector-x86_64": MP_LSB_FIRST = -1, Step #6 - "compile-libfuzzer-introspector-x86_64": MP_MSB_FIRST = 1 Step #6 - "compile-libfuzzer-introspector-x86_64": } mp_order; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef enum { Step #6 - "compile-libfuzzer-introspector-x86_64": MP_LITTLE_ENDIAN = -1, Step #6 - "compile-libfuzzer-introspector-x86_64": MP_NATIVE_ENDIAN = 0, Step #6 - "compile-libfuzzer-introspector-x86_64": MP_BIG_ENDIAN = 1 Step #6 - "compile-libfuzzer-introspector-x86_64": } mp_endian; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:49.110 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/hcrypto/libtommath/bn_s_mp_toom_sqr.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:49.117 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/hcrypto/libtommath/bn_mp_dr_reduce.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:49.122 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/hcrypto/libtommath/bn_mp_set_ll.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:49.128 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/hcrypto/libtommath/bn_mp_get_mag_ull.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:49.133 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/hcrypto/libtommath/bn_mp_mulmod.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:49.138 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/hcrypto/libtommath/bn_mp_prime_rabin_miller_trials.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:49.144 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/hcrypto/libtommath/bn_mp_dr_setup.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:49.149 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/hcrypto/libtommath/bn_s_mp_invmod_slow.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:49.156 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/hcrypto/libtommath/bn_mp_count_bits.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:49.161 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/hcrypto/libtommath/bn_mp_reduce_setup.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:49.167 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/hcrypto/libtommath/bn_mp_set_u64.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:49.172 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/hcrypto/libtommath/bn_s_mp_sub.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:49.178 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/hcrypto/libtommath/bn_mp_to_ubin.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:49.183 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/hcrypto/libtommath/bn_mp_sqr.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:49.189 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/hcrypto/libtommath/bn_mp_set_double.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:49.194 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/hcrypto/libtommath/bn_mp_sub.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:49.200 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/hcrypto/libtommath/bn_mp_prime_is_prime.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:49.207 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/hcrypto/libtommath/bn_mp_ubin_size.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:49.212 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/hcrypto/libtommath/tommath_superclass.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:49.218 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/hcrypto/libtommath/bn_mp_init_u64.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:49.223 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/hcrypto/libtommath/bn_s_mp_prime_is_divisible.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:49.229 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/hcrypto/libtommath/bn_mp_invmod.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:49.234 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/hcrypto/libtommath/bn_mp_grow.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:49.239 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/hcrypto/libtommath/bn_mp_set_ul.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:49.245 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/hcrypto/libtommath/bn_mp_set_i64.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:49.250 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/hcrypto/libtommath/bn_mp_read_radix.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:49.256 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/hcrypto/libtommath/bn_mp_prime_strong_lucas_selfridge.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:49.264 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/hcrypto/libtommath/bn_mp_lshd.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:49.269 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/hcrypto/libtommath/bn_mp_get_mag_ul.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:49.275 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/hcrypto/libtommath/bn_mp_div.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:49.283 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/hcrypto/libtommath/bn_mp_reduce_is_2k_l.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:49.289 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/hcrypto/libtommath/bn_mp_add_d.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:49.294 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/hcrypto/libtommath/bn_mp_set.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:49.300 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/hcrypto/libtommath/bn_mp_submod.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:49.305 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/hcrypto/libtommath/bn_mp_init_size.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:49.311 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/hcrypto/libtommath/bn_mp_sub_d.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:49.317 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/hcrypto/libtommath/bn_mp_init_set.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:49.322 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/hcrypto/libtommath/bn_s_mp_toom_mul.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:49.331 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/hcrypto/libtommath/bn_mp_get_i64.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:49.336 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/hcrypto/libtommath/bn_mp_div_3.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:49.342 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/hcrypto/libtommath/bn_mp_neg.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:49.348 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/hcrypto/libtommath/bn_mp_init_i32.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:49.353 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/hcrypto/libtommath/bn_mp_reduce_2k_setup.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:49.359 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/hcrypto/libtommath/bn_mp_montgomery_reduce.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:49.365 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/hcrypto/libtommath/bn_mp_set_ull.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:49.370 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/hcrypto/libtommath/bn_mp_add.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:49.375 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/hcrypto/libtommath/bn_mp_dr_is_modulus.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:49.381 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/hcrypto/libtommath/bn_s_mp_karatsuba_sqr.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:49.387 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/hcrypto/libtommath/bn_mp_mod_d.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:49.392 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/hcrypto/libtommath/bn_s_mp_mul_digs.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:49.398 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/hcrypto/libtommath/bn_mp_get_l.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:49.403 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/hcrypto/libtommath/bn_mp_expt_u32.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:49.409 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/hcrypto/libtommath/bn_mp_set_i32.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:49.414 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/hcrypto/libtommath/bn_mp_init_l.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:49.419 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/hcrypto/libtommath/bn_s_mp_mul_digs_fast.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:49.425 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/hcrypto/libtommath/bn_s_mp_mul_high_digs_fast.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:49.431 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/hcrypto/libtommath/bn_mp_mul.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:49.437 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/hcrypto/libtommath/bn_mp_cmp_d.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:49.442 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/hcrypto/libtommath/bn_mp_pack.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:49.448 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/hcrypto/libtommath/bn_mp_div_2d.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:49.454 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/hcrypto/libtommath/bn_deprecated.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:49.463 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/hcrypto/libtommath/bn_s_mp_sqr.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:49.469 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/hcrypto/libtommath/bn_mp_fread.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:49.475 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/hcrypto/libtommath/bn_mp_to_sbin.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:49.480 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/hcrypto/libtommath/bn_mp_radix_size.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:49.486 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/hcrypto/libtommath/bn_s_mp_mul_high_digs.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:49.492 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/hcrypto/libtommath/bn_mp_sbin_size.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:49.497 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/hcrypto/libtommath/bn_mp_get_mag_u64.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:49.502 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/hcrypto/libtommath/bn_mp_clear.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:49.508 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/hcrypto/libtommath/bn_mp_reduce_is_2k.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:49.513 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/hcrypto/libtommath/bn_mp_abs.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:49.518 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/hcrypto/libtommath/bn_mp_reduce_2k.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:49.524 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/hcrypto/libtommath/demo/test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:49.567 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/hcrypto/libtommath/demo/shared.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:49.572 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/hcrypto/libtommath/demo/timing.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:49.584 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/hcrypto/libtommath/demo/mtest_opponent.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:49.596 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/hcrypto/libtommath/demo/shared.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:49.602 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/hcrypto/libtommath/etc/mersenne.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:49.608 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/hcrypto/libtommath/etc/2kprime.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:49.614 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/hcrypto/libtommath/etc/pprime.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:49.624 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/hcrypto/libtommath/etc/drprime.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:49.630 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/hcrypto/libtommath/etc/mont.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:49.636 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/hcrypto/libtommath/etc/tune.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:49.648 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/hcrypto/libtommath/pre_gen/mpi.c Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": uint64_t a; Step #6 - "compile-libfuzzer-introspector-x86_64": uint64_t b; Step #6 - "compile-libfuzzer-introspector-x86_64": uint64_t c; Step #6 - "compile-libfuzzer-introspector-x86_64": uint64_t d; Step #6 - "compile-libfuzzer-introspector-x86_64": } ranctx; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:49.745 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/hcrypto/libtommath/mtest/mpi-types.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef char mp_sign; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef unsigned int mp_size; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef unsigned short mp_digit; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef int mp_err; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef unsigned int mp_word; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:49.751 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/hcrypto/libtommath/mtest/mpi.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:49.788 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/hcrypto/libtommath/mtest/logtab.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:49.793 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/hcrypto/libtommath/mtest/mpi-config.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:49.799 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/hcrypto/libtommath/mtest/mpi.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": mp_sign sign; /* sign of this quantity */ Step #6 - "compile-libfuzzer-introspector-x86_64": mp_size alloc; /* how many digits allocated */ Step #6 - "compile-libfuzzer-introspector-x86_64": mp_size used; /* how many digits used */ Step #6 - "compile-libfuzzer-introspector-x86_64": mp_digit *dp; /* the digits themselves */ Step #6 - "compile-libfuzzer-introspector-x86_64": } mp_int; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:49.806 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/hcrypto/libtommath/mtest/mtest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:49.816 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/hdb/mkey.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:49.829 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/hdb/keytab.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:49.839 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/hdb/db.c Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": HDB hdb; /* generic members */ Step #6 - "compile-libfuzzer-introspector-x86_64": int lock_fd; /* DB-specific */ Step #6 - "compile-libfuzzer-introspector-x86_64": int do_sync; /* DB-specific */ Step #6 - "compile-libfuzzer-introspector-x86_64": } DB1_HDB; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:49.849 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/hdb/common.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:49.872 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/hdb/db3.c Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": HDB hdb; /* generic members */ Step #6 - "compile-libfuzzer-introspector-x86_64": int lock_fd; /* DB3-specific */ Step #6 - "compile-libfuzzer-introspector-x86_64": int do_sync; /* DB3-specific */ Step #6 - "compile-libfuzzer-introspector-x86_64": } DB3_HDB; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:49.884 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/hdb/hdb-keytab.c Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": char *path; Step #6 - "compile-libfuzzer-introspector-x86_64": krb5_keytab keytab; Step #6 - "compile-libfuzzer-introspector-x86_64": } *hdb_keytab; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:49.891 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/hdb/ndbm.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:49.901 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/hdb/hdb-sqlite.c Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct hdb_sqlite_db { Step #6 - "compile-libfuzzer-introspector-x86_64": double version; Step #6 - "compile-libfuzzer-introspector-x86_64": sqlite3 *db; Step #6 - "compile-libfuzzer-introspector-x86_64": char *db_file; Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": sqlite3_stmt *connect; Step #6 - "compile-libfuzzer-introspector-x86_64": sqlite3_stmt *get_version; Step #6 - "compile-libfuzzer-introspector-x86_64": sqlite3_stmt *fetch; Step #6 - "compile-libfuzzer-introspector-x86_64": sqlite3_stmt *get_ids; Step #6 - "compile-libfuzzer-introspector-x86_64": sqlite3_stmt *add_entry; Step #6 - "compile-libfuzzer-introspector-x86_64": sqlite3_stmt *add_principal; Step #6 - "compile-libfuzzer-introspector-x86_64": sqlite3_stmt *add_alias; Step #6 - "compile-libfuzzer-introspector-x86_64": sqlite3_stmt *delete_aliases; Step #6 - "compile-libfuzzer-introspector-x86_64": sqlite3_stmt *update_entry; Step #6 - "compile-libfuzzer-introspector-x86_64": sqlite3_stmt *remove; Step #6 - "compile-libfuzzer-introspector-x86_64": sqlite3_stmt *get_all_entries; Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": } hdb_sqlite_db; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:49.916 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/hdb/test_hdbkeys.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:49.922 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/hdb/hdb-mitdb.c Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct MITDB { Step #6 - "compile-libfuzzer-introspector-x86_64": HDB db; /* Generic */ Step #6 - "compile-libfuzzer-introspector-x86_64": int do_sync; /* MITDB-specific */ Step #6 - "compile-libfuzzer-introspector-x86_64": } MITDB; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:49.943 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/hdb/test_dbinfo.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:49.951 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/hdb/dbinfo.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:49.958 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/hdb/hdb.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef HDB_keyset hdb_keyset; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef HDB_entry_alias hdb_entry_alias; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct HDB { Step #6 - "compile-libfuzzer-introspector-x86_64": void *hdb_db; Step #6 - "compile-libfuzzer-introspector-x86_64": void *hdb_dbc; /** don't use, only for DB3 */ Step #6 - "compile-libfuzzer-introspector-x86_64": const char *hdb_method_name; Step #6 - "compile-libfuzzer-introspector-x86_64": char *hdb_name; Step #6 - "compile-libfuzzer-introspector-x86_64": int hdb_master_key_set; Step #6 - "compile-libfuzzer-introspector-x86_64": hdb_master_key hdb_master_key; Step #6 - "compile-libfuzzer-introspector-x86_64": int hdb_openp; Step #6 - "compile-libfuzzer-introspector-x86_64": int hdb_capability_flags; Step #6 - "compile-libfuzzer-introspector-x86_64": int lock_count; Step #6 - "compile-libfuzzer-introspector-x86_64": int lock_type; Step #6 - "compile-libfuzzer-introspector-x86_64": /* Step #6 - "compile-libfuzzer-introspector-x86_64": * These fields cache config values. Step #6 - "compile-libfuzzer-introspector-x86_64": * Step #6 - "compile-libfuzzer-introspector-x86_64": * XXX Move these into a structure that we point to so that we Step #6 - "compile-libfuzzer-introspector-x86_64": * don't need to break the ABI every time we add a field. Step #6 - "compile-libfuzzer-introspector-x86_64": */ Step #6 - "compile-libfuzzer-introspector-x86_64": int enable_virtual_hostbased_princs; Step #6 - "compile-libfuzzer-introspector-x86_64": size_t virtual_hostbased_princ_ndots; /* Min. # of .s in hostname */ Step #6 - "compile-libfuzzer-introspector-x86_64": size_t virtual_hostbased_princ_maxdots; /* Max. # of .s in namespace */ Step #6 - "compile-libfuzzer-introspector-x86_64": char **virtual_hostbased_princ_svcs; /* Which svcs are not wildcarded */ Step #6 - "compile-libfuzzer-introspector-x86_64": time_t new_service_key_delay; /* Delay for new keys */ Step #6 - "compile-libfuzzer-introspector-x86_64": /** Step #6 - "compile-libfuzzer-introspector-x86_64": * Open (or create) the a Kerberos database. Step #6 - "compile-libfuzzer-introspector-x86_64": * Step #6 - "compile-libfuzzer-introspector-x86_64": * Open (or create) the a Kerberos database that was resolved with Step #6 - "compile-libfuzzer-introspector-x86_64": * hdb_create(). The third and fourth flag to the function are the Step #6 - "compile-libfuzzer-introspector-x86_64": * same as open(), thus passing O_CREAT will create the data base Step #6 - "compile-libfuzzer-introspector-x86_64": * if it doesn't exists. Step #6 - "compile-libfuzzer-introspector-x86_64": * Step #6 - "compile-libfuzzer-introspector-x86_64": * Then done the caller should call hdb_close(), and to release Step #6 - "compile-libfuzzer-introspector-x86_64": * all resources hdb_destroy(). Step #6 - "compile-libfuzzer-introspector-x86_64": */ Step #6 - "compile-libfuzzer-introspector-x86_64": krb5_error_code (*hdb_open)(krb5_context, struct HDB*, int, mode_t); Step #6 - "compile-libfuzzer-introspector-x86_64": /** Step #6 - "compile-libfuzzer-introspector-x86_64": * Close the database for transaction Step #6 - "compile-libfuzzer-introspector-x86_64": * Step #6 - "compile-libfuzzer-introspector-x86_64": * Closes the database for further transactions, wont release any Step #6 - "compile-libfuzzer-introspector-x86_64": * permanant resources. the database can be ->hdb_open-ed again. Step #6 - "compile-libfuzzer-introspector-x86_64": */ Step #6 - "compile-libfuzzer-introspector-x86_64": krb5_error_code (*hdb_close)(krb5_context, struct HDB*); Step #6 - "compile-libfuzzer-introspector-x86_64": /** Step #6 - "compile-libfuzzer-introspector-x86_64": * Free backend-specific entry context. Step #6 - "compile-libfuzzer-introspector-x86_64": */ Step #6 - "compile-libfuzzer-introspector-x86_64": void (*hdb_free_entry_context)(krb5_context, struct HDB*, hdb_entry*); Step #6 - "compile-libfuzzer-introspector-x86_64": /** Step #6 - "compile-libfuzzer-introspector-x86_64": * Fetch an entry from the backend Step #6 - "compile-libfuzzer-introspector-x86_64": * Step #6 - "compile-libfuzzer-introspector-x86_64": * Fetch an entry from the backend, flags are what type of entry Step #6 - "compile-libfuzzer-introspector-x86_64": * should be fetch: client, server, krbtgt. Step #6 - "compile-libfuzzer-introspector-x86_64": * knvo (if specified and flags HDB_F_KVNO_SPECIFIED set) is the kvno to get Step #6 - "compile-libfuzzer-introspector-x86_64": */ Step #6 - "compile-libfuzzer-introspector-x86_64": krb5_error_code (*hdb_fetch_kvno)(krb5_context, struct HDB*, Step #6 - "compile-libfuzzer-introspector-x86_64": krb5_const_principal, unsigned, krb5_kvno, Step #6 - "compile-libfuzzer-introspector-x86_64": hdb_entry*); Step #6 - "compile-libfuzzer-introspector-x86_64": /** Step #6 - "compile-libfuzzer-introspector-x86_64": * Store an entry to database Step #6 - "compile-libfuzzer-introspector-x86_64": */ Step #6 - "compile-libfuzzer-introspector-x86_64": krb5_error_code (*hdb_store)(krb5_context, struct HDB*, Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned, hdb_entry*); Step #6 - "compile-libfuzzer-introspector-x86_64": /** Step #6 - "compile-libfuzzer-introspector-x86_64": * Remove an entry from the database. Step #6 - "compile-libfuzzer-introspector-x86_64": */ Step #6 - "compile-libfuzzer-introspector-x86_64": krb5_error_code (*hdb_remove)(krb5_context, struct HDB*, Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned, krb5_const_principal); Step #6 - "compile-libfuzzer-introspector-x86_64": /** Step #6 - "compile-libfuzzer-introspector-x86_64": * As part of iteration, fetch one entry Step #6 - "compile-libfuzzer-introspector-x86_64": */ Step #6 - "compile-libfuzzer-introspector-x86_64": krb5_error_code (*hdb_firstkey)(krb5_context, struct HDB*, Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned, hdb_entry*); Step #6 - "compile-libfuzzer-introspector-x86_64": /** Step #6 - "compile-libfuzzer-introspector-x86_64": * As part of iteration, fetch next entry Step #6 - "compile-libfuzzer-introspector-x86_64": */ Step #6 - "compile-libfuzzer-introspector-x86_64": krb5_error_code (*hdb_nextkey)(krb5_context, struct HDB*, Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned, hdb_entry*); Step #6 - "compile-libfuzzer-introspector-x86_64": /** Step #6 - "compile-libfuzzer-introspector-x86_64": * Lock database Step #6 - "compile-libfuzzer-introspector-x86_64": * Step #6 - "compile-libfuzzer-introspector-x86_64": * A lock can only be held by one consumers. Transaction can still Step #6 - "compile-libfuzzer-introspector-x86_64": * happen on the database while the lock is held, so the entry is Step #6 - "compile-libfuzzer-introspector-x86_64": * only useful for syncroning creation of the database and renaming of the database. Step #6 - "compile-libfuzzer-introspector-x86_64": */ Step #6 - "compile-libfuzzer-introspector-x86_64": krb5_error_code (*hdb_lock)(krb5_context, struct HDB*, int); Step #6 - "compile-libfuzzer-introspector-x86_64": /** Step #6 - "compile-libfuzzer-introspector-x86_64": * Unlock database Step #6 - "compile-libfuzzer-introspector-x86_64": */ Step #6 - "compile-libfuzzer-introspector-x86_64": krb5_error_code (*hdb_unlock)(krb5_context, struct HDB*); Step #6 - "compile-libfuzzer-introspector-x86_64": /** Step #6 - "compile-libfuzzer-introspector-x86_64": * Rename the data base. Step #6 - "compile-libfuzzer-introspector-x86_64": * Step #6 - "compile-libfuzzer-introspector-x86_64": * Assume that the database is not hdb_open'ed and not locked. Step #6 - "compile-libfuzzer-introspector-x86_64": */ Step #6 - "compile-libfuzzer-introspector-x86_64": krb5_error_code (*hdb_rename)(krb5_context, struct HDB*, const char*); Step #6 - "compile-libfuzzer-introspector-x86_64": /** Step #6 - "compile-libfuzzer-introspector-x86_64": * Get an hdb_entry from a classical DB backend Step #6 - "compile-libfuzzer-introspector-x86_64": * Step #6 - "compile-libfuzzer-introspector-x86_64": * This function takes a principal key (krb5_data) and returns all Step #6 - "compile-libfuzzer-introspector-x86_64": * data related to principal in the return krb5_data. The returned Step #6 - "compile-libfuzzer-introspector-x86_64": * encoded entry is of type hdb_entry or hdb_entry_alias. Step #6 - "compile-libfuzzer-introspector-x86_64": */ Step #6 - "compile-libfuzzer-introspector-x86_64": krb5_error_code (*hdb__get)(krb5_context, struct HDB*, Step #6 - "compile-libfuzzer-introspector-x86_64": krb5_data, krb5_data*); Step #6 - "compile-libfuzzer-introspector-x86_64": /** Step #6 - "compile-libfuzzer-introspector-x86_64": * Store an hdb_entry from a classical DB backend Step #6 - "compile-libfuzzer-introspector-x86_64": * Step #6 - "compile-libfuzzer-introspector-x86_64": * This function takes a principal key (krb5_data) and encoded Step #6 - "compile-libfuzzer-introspector-x86_64": * hdb_entry or hdb_entry_alias as the data to store. Step #6 - "compile-libfuzzer-introspector-x86_64": * Step #6 - "compile-libfuzzer-introspector-x86_64": * For a file-based DB, this must synchronize to disk when done. Step #6 - "compile-libfuzzer-introspector-x86_64": * This is sub-optimal for kadm5_s_rename_principal(), and for Step #6 - "compile-libfuzzer-introspector-x86_64": * kadm5_s_modify_principal() when using principal aliases; to Step #6 - "compile-libfuzzer-introspector-x86_64": * improve this so that only one fsync() need be done Step #6 - "compile-libfuzzer-introspector-x86_64": * per-transaction will require HDB API extensions. Step #6 - "compile-libfuzzer-introspector-x86_64": */ Step #6 - "compile-libfuzzer-introspector-x86_64": krb5_error_code (*hdb__put)(krb5_context, struct HDB*, int, Step #6 - "compile-libfuzzer-introspector-x86_64": krb5_data, krb5_data); Step #6 - "compile-libfuzzer-introspector-x86_64": /** Step #6 - "compile-libfuzzer-introspector-x86_64": * Delete and hdb_entry from a classical DB backend Step #6 - "compile-libfuzzer-introspector-x86_64": * Step #6 - "compile-libfuzzer-introspector-x86_64": * This function takes a principal key (krb5_data) naming the record Step #6 - "compile-libfuzzer-introspector-x86_64": * to delete. Step #6 - "compile-libfuzzer-introspector-x86_64": * Step #6 - "compile-libfuzzer-introspector-x86_64": * Same discussion as in @ref HDB::hdb__put Step #6 - "compile-libfuzzer-introspector-x86_64": */ Step #6 - "compile-libfuzzer-introspector-x86_64": krb5_error_code (*hdb__del)(krb5_context, struct HDB*, krb5_data); Step #6 - "compile-libfuzzer-introspector-x86_64": /** Step #6 - "compile-libfuzzer-introspector-x86_64": * Destroy the handle to the database. Step #6 - "compile-libfuzzer-introspector-x86_64": * Step #6 - "compile-libfuzzer-introspector-x86_64": * Destroy the handle to the database, deallocate all memory and Step #6 - "compile-libfuzzer-introspector-x86_64": * related resources. Does not remove any permanent data. Its the Step #6 - "compile-libfuzzer-introspector-x86_64": * logical reverse of hdb_create() function that is the entry Step #6 - "compile-libfuzzer-introspector-x86_64": * point for the module. Step #6 - "compile-libfuzzer-introspector-x86_64": */ Step #6 - "compile-libfuzzer-introspector-x86_64": krb5_error_code (*hdb_destroy)(krb5_context, struct HDB*); Step #6 - "compile-libfuzzer-introspector-x86_64": /** Step #6 - "compile-libfuzzer-introspector-x86_64": * Get the list of realms this backend handles. Step #6 - "compile-libfuzzer-introspector-x86_64": * This call is optional to support. The returned realms are used Step #6 - "compile-libfuzzer-introspector-x86_64": * for announcing the realms over bonjour. Free returned array Step #6 - "compile-libfuzzer-introspector-x86_64": * with krb5_free_host_realm(). Step #6 - "compile-libfuzzer-introspector-x86_64": */ Step #6 - "compile-libfuzzer-introspector-x86_64": krb5_error_code (*hdb_get_realms)(krb5_context, struct HDB *, krb5_realm **); Step #6 - "compile-libfuzzer-introspector-x86_64": /** Step #6 - "compile-libfuzzer-introspector-x86_64": * Change password. Step #6 - "compile-libfuzzer-introspector-x86_64": * Step #6 - "compile-libfuzzer-introspector-x86_64": * Will update keys for the entry when given password. The new Step #6 - "compile-libfuzzer-introspector-x86_64": * keys must be written into the entry and will then later be Step #6 - "compile-libfuzzer-introspector-x86_64": * ->hdb_store() into the database. The backend will still perform Step #6 - "compile-libfuzzer-introspector-x86_64": * all other operations, increasing the kvno, and update Step #6 - "compile-libfuzzer-introspector-x86_64": * modification timestamp. Step #6 - "compile-libfuzzer-introspector-x86_64": * Step #6 - "compile-libfuzzer-introspector-x86_64": * The backend needs to call _kadm5_set_keys() and perform password Step #6 - "compile-libfuzzer-introspector-x86_64": * quality checks. Step #6 - "compile-libfuzzer-introspector-x86_64": */ Step #6 - "compile-libfuzzer-introspector-x86_64": krb5_error_code (*hdb_password)(krb5_context, struct HDB*, hdb_entry*, const char *, int); Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /** Step #6 - "compile-libfuzzer-introspector-x86_64": * Authentication auditing. Note that this function is called by Step #6 - "compile-libfuzzer-introspector-x86_64": * both the AS and TGS, but currently only the AS sets the auth Step #6 - "compile-libfuzzer-introspector-x86_64": * event type. This may change in a future version. Step #6 - "compile-libfuzzer-introspector-x86_64": * Step #6 - "compile-libfuzzer-introspector-x86_64": * Event details are available by querying the request using Step #6 - "compile-libfuzzer-introspector-x86_64": * heim_audit_getkv(HDB_REQUEST_KV_...). Step #6 - "compile-libfuzzer-introspector-x86_64": * Step #6 - "compile-libfuzzer-introspector-x86_64": * In case the entry is locked out, the backend should set the Step #6 - "compile-libfuzzer-introspector-x86_64": * hdb_entry.flags.locked-out flag. Step #6 - "compile-libfuzzer-introspector-x86_64": */ Step #6 - "compile-libfuzzer-introspector-x86_64": krb5_error_code (*hdb_audit)(krb5_context, struct HDB *, hdb_entry *, hdb_request_t); Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /** Step #6 - "compile-libfuzzer-introspector-x86_64": * Check if delegation is allowed. Step #6 - "compile-libfuzzer-introspector-x86_64": */ Step #6 - "compile-libfuzzer-introspector-x86_64": krb5_error_code (*hdb_check_constrained_delegation)(krb5_context, struct HDB *, hdb_entry *, krb5_const_principal); Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /** Step #6 - "compile-libfuzzer-introspector-x86_64": * Check if resource-based constrained delegation (RBCD) is allowed. Step #6 - "compile-libfuzzer-introspector-x86_64": */ Step #6 - "compile-libfuzzer-introspector-x86_64": krb5_error_code (*hdb_check_rbcd)(krb5_context, struct HDB *, const hdb_entry *, const hdb_entry *, const hdb_entry *, const hdb_entry *, krb5_const_principal, krb5_const_pac, krb5_const_pac, const hdb_entry *); Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /** Step #6 - "compile-libfuzzer-introspector-x86_64": * Check if this name is an alias for the supplied client for PKINIT userPrinicpalName logins Step #6 - "compile-libfuzzer-introspector-x86_64": */ Step #6 - "compile-libfuzzer-introspector-x86_64": krb5_error_code (*hdb_check_pkinit_ms_upn_match)(krb5_context, struct HDB *, hdb_entry *, krb5_const_principal); Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /** Step #6 - "compile-libfuzzer-introspector-x86_64": * Check if s4u2self is allowed from this client to this server or the SPN is a valid SPN of this client (for user2user) Step #6 - "compile-libfuzzer-introspector-x86_64": */ Step #6 - "compile-libfuzzer-introspector-x86_64": krb5_error_code (*hdb_check_client_matches_target_service)(krb5_context, struct HDB *, hdb_entry *, hdb_entry *); Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /** Step #6 - "compile-libfuzzer-introspector-x86_64": * Enable/disable synchronous updates Step #6 - "compile-libfuzzer-introspector-x86_64": * Step #6 - "compile-libfuzzer-introspector-x86_64": * Calling this with 0 disables sync. Calling it with non-zero enables Step #6 - "compile-libfuzzer-introspector-x86_64": * sync and does an fsync(). Step #6 - "compile-libfuzzer-introspector-x86_64": */ Step #6 - "compile-libfuzzer-introspector-x86_64": krb5_error_code (*hdb_set_sync)(krb5_context, struct HDB *, int); Step #6 - "compile-libfuzzer-introspector-x86_64": }HDB; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef enum hdb_dump_format { Step #6 - "compile-libfuzzer-introspector-x86_64": HDB_DUMP_HEIMDAL = 0, Step #6 - "compile-libfuzzer-introspector-x86_64": HDB_DUMP_MIT = 1, Step #6 - "compile-libfuzzer-introspector-x86_64": } hdb_dump_format_t; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef krb5_error_code (*hdb_foreach_func_t)(krb5_context, HDB*, Step #6 - "compile-libfuzzer-introspector-x86_64": hdb_entry*, void*); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct hdb_request_desc { Step #6 - "compile-libfuzzer-introspector-x86_64": HEIM_SVC_REQUEST_DESC_COMMON_ELEMENTS; Step #6 - "compile-libfuzzer-introspector-x86_64": } *hdb_request_t; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef HDB_entry hdb_entry; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct hdb_master_key_data *hdb_master_key; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:49.966 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/hdb/hdb-ldap.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:49.995 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/hdb/keys.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:50.008 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/hdb/hdb_locl.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:50.014 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/hdb/test_namespace.c Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": HDB hdb; /* generic members */ Step #6 - "compile-libfuzzer-introspector-x86_64": /* Step #6 - "compile-libfuzzer-introspector-x86_64": * Make this dict a global, add a mutex lock around it, and a .finit and/or Step #6 - "compile-libfuzzer-introspector-x86_64": * atexit() handler to free it, and we'd have a first-class MEMORY HDB. Step #6 - "compile-libfuzzer-introspector-x86_64": * Step #6 - "compile-libfuzzer-introspector-x86_64": * What would a first-class MEMORY HDB be good for though, besides testing? Step #6 - "compile-libfuzzer-introspector-x86_64": * Step #6 - "compile-libfuzzer-introspector-x86_64": * However, we could move this dict into `HDB' and then have _hdb_store() Step #6 - "compile-libfuzzer-introspector-x86_64": * and friends support it as a cache for frequently-used & seldom-changing Step #6 - "compile-libfuzzer-introspector-x86_64": * entries, such as: K/M, namespaces, and krbtgt principals. That would Step #6 - "compile-libfuzzer-introspector-x86_64": * speed up lookups, especially for backends with poor reader-writer Step #6 - "compile-libfuzzer-introspector-x86_64": * concurrency (DB, LMDB) and LDAP. Such entries could be cached for a Step #6 - "compile-libfuzzer-introspector-x86_64": * minute or three at a time. Step #6 - "compile-libfuzzer-introspector-x86_64": */ Step #6 - "compile-libfuzzer-introspector-x86_64": heim_dict_t dict; Step #6 - "compile-libfuzzer-introspector-x86_64": } TEST_HDB; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:50.031 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/hdb/hdb-mdb.c Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct mdb_info { Step #6 - "compile-libfuzzer-introspector-x86_64": MDB_env *e; Step #6 - "compile-libfuzzer-introspector-x86_64": MDB_txn *t; Step #6 - "compile-libfuzzer-introspector-x86_64": MDB_dbi d; Step #6 - "compile-libfuzzer-introspector-x86_64": MDB_cursor *c; Step #6 - "compile-libfuzzer-introspector-x86_64": int oflags; Step #6 - "compile-libfuzzer-introspector-x86_64": mode_t mode; Step #6 - "compile-libfuzzer-introspector-x86_64": size_t mapsize; Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned int in_tx:1; Step #6 - "compile-libfuzzer-introspector-x86_64": } mdb_info; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:50.045 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/hdb/ext.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:50.057 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/hdb/print.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:50.071 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/hdb/hdb.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:50.086 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/hdb/test_concurrency.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:50.097 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/lib/hdb/test_mkey.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:50.103 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/kadmin/del.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:50.111 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/kadmin/stash.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:50.118 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/kadmin/add_enctype.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:50.126 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/kadmin/load.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:50.139 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/kadmin/mod.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:50.155 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/kadmin/ank.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:50.166 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/kadmin/rpc.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:50.186 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/kadmin/util.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:50.199 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/kadmin/kadmin_locl.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:50.205 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/kadmin/server.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:50.223 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/kadmin/kadmind.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:50.231 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/kadmin/test_util.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:50.237 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/kadmin/kadmin.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:50.246 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/kadmin/kadm_conn.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:50.255 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/kadmin/dump.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:50.261 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/kadmin/prune.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:50.266 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/kadmin/init.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:50.275 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/kadmin/pw_quality.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:50.280 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/kadmin/get.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:50.294 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/kadmin/check.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:50.302 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/kadmin/rename.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:50.307 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/kadmin/del_enctype.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:50.314 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/kadmin/ext.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:50.321 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/kadmin/random_password.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:50.328 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/kadmin/add-random-users.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:50.335 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/kadmin/cpw.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:50.343 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/appl/otp/otp.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:50.351 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/appl/otp/otpprint.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:50.358 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/appl/otp/otp_locl.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:50.364 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/appl/dceutils/k5dcecon.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:50.376 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/appl/dceutils/k5dce.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef int krb5_int32; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef krb5_octet krb5_boolean; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef krb5_int32 krb5_error_code; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef krb5_int32 krb5_flags; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef char * krb5_pointer; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct _krb5_cc_ops { Step #6 - "compile-libfuzzer-introspector-x86_64": char *prefix; Step #6 - "compile-libfuzzer-introspector-x86_64": char *(*get_name) NPROTOTYPE((krb5_ccache)); Step #6 - "compile-libfuzzer-introspector-x86_64": krb5_error_code (*resolve) NPROTOTYPE((krb5_ccache *, char *)); Step #6 - "compile-libfuzzer-introspector-x86_64": krb5_error_code (*gen_new) NPROTOTYPE((krb5_ccache *)); Step #6 - "compile-libfuzzer-introspector-x86_64": krb5_error_code (*init) NPROTOTYPE((krb5_ccache, krb5_principal)); Step #6 - "compile-libfuzzer-introspector-x86_64": krb5_error_code (*destroy) NPROTOTYPE((krb5_ccache)); Step #6 - "compile-libfuzzer-introspector-x86_64": krb5_error_code (*close) NPROTOTYPE((krb5_ccache)); Step #6 - "compile-libfuzzer-introspector-x86_64": krb5_error_code (*store) NPROTOTYPE((krb5_ccache, krb5_creds *)); Step #6 - "compile-libfuzzer-introspector-x86_64": krb5_error_code (*retrieve) NPROTOTYPE((krb5_ccache, krb5_flags, Step #6 - "compile-libfuzzer-introspector-x86_64": krb5_creds *, krb5_creds *)); Step #6 - "compile-libfuzzer-introspector-x86_64": krb5_error_code (*get_princ) NPROTOTYPE((krb5_ccache, Step #6 - "compile-libfuzzer-introspector-x86_64": krb5_principal *)); Step #6 - "compile-libfuzzer-introspector-x86_64": krb5_error_code (*get_first) NPROTOTYPE((krb5_ccache, Step #6 - "compile-libfuzzer-introspector-x86_64": krb5_cc_cursor *)); Step #6 - "compile-libfuzzer-introspector-x86_64": krb5_error_code (*get_next) NPROTOTYPE((krb5_ccache, krb5_cc_cursor *, Step #6 - "compile-libfuzzer-introspector-x86_64": krb5_creds *)); Step #6 - "compile-libfuzzer-introspector-x86_64": krb5_error_code (*end_get) NPROTOTYPE((krb5_ccache, krb5_cc_cursor *)); Step #6 - "compile-libfuzzer-introspector-x86_64": krb5_error_code (*remove_cred) NPROTOTYPE((krb5_ccache, krb5_flags, Step #6 - "compile-libfuzzer-introspector-x86_64": krb5_creds *)); Step #6 - "compile-libfuzzer-introspector-x86_64": krb5_error_code (*set_flags) NPROTOTYPE((krb5_ccache, krb5_flags)); Step #6 - "compile-libfuzzer-introspector-x86_64": } krb5_cc_ops; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct _krb5_ticket_times { Step #6 - "compile-libfuzzer-introspector-x86_64": krb5_timestamp authtime; Step #6 - "compile-libfuzzer-introspector-x86_64": krb5_timestamp starttime; Step #6 - "compile-libfuzzer-introspector-x86_64": krb5_timestamp endtime; Step #6 - "compile-libfuzzer-introspector-x86_64": krb5_timestamp renew_till; Step #6 - "compile-libfuzzer-introspector-x86_64": } krb5_ticket_times; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct _krb5_data { Step #6 - "compile-libfuzzer-introspector-x86_64": int length; Step #6 - "compile-libfuzzer-introspector-x86_64": char *data; Step #6 - "compile-libfuzzer-introspector-x86_64": } krb5_data; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef unsigned char krb5_octet; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef krb5short krb5_keytype; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef krb5_int32 krb5_timestamp; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct _krb5_keyblock { Step #6 - "compile-libfuzzer-introspector-x86_64": krb5_keytype keytype; Step #6 - "compile-libfuzzer-introspector-x86_64": int length; Step #6 - "compile-libfuzzer-introspector-x86_64": krb5_octet *contents; Step #6 - "compile-libfuzzer-introspector-x86_64": } krb5_keyblock; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef krb5_pointer krb5_cc_cursor; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct _krb5_authdata { Step #6 - "compile-libfuzzer-introspector-x86_64": int ad_type; Step #6 - "compile-libfuzzer-introspector-x86_64": int length; Step #6 - "compile-libfuzzer-introspector-x86_64": krb5_octet *contents; Step #6 - "compile-libfuzzer-introspector-x86_64": } krb5_authdata; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef krb5_pointer krb5_principal; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef short krb5short; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct _krb5_ccache { Step #6 - "compile-libfuzzer-introspector-x86_64": struct _krb5_cc_ops *ops; Step #6 - "compile-libfuzzer-introspector-x86_64": krb5_pointer data; Step #6 - "compile-libfuzzer-introspector-x86_64": } *krb5_ccache; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct _krb5_creds { Step #6 - "compile-libfuzzer-introspector-x86_64": krb5_pointer client; Step #6 - "compile-libfuzzer-introspector-x86_64": krb5_pointer server; Step #6 - "compile-libfuzzer-introspector-x86_64": krb5_keyblock keyblock; Step #6 - "compile-libfuzzer-introspector-x86_64": krb5_ticket_times times; Step #6 - "compile-libfuzzer-introspector-x86_64": krb5_boolean is_skey; Step #6 - "compile-libfuzzer-introspector-x86_64": krb5_flags ticket_flags; Step #6 - "compile-libfuzzer-introspector-x86_64": krb5_pointer **addresses; Step #6 - "compile-libfuzzer-introspector-x86_64": krb5_data ticket; Step #6 - "compile-libfuzzer-introspector-x86_64": krb5_data second_ticket; Step #6 - "compile-libfuzzer-introspector-x86_64": krb5_pointer **authdata; Step #6 - "compile-libfuzzer-introspector-x86_64": } krb5_creds; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:50.384 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/appl/dceutils/dpagaix.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:50.389 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/appl/dceutils/testpag.c Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct sigaction handler; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef sigtype (*handler)(); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef void sigtype; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:50.396 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/appl/dbutils/bsearch.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:50.403 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/appl/gssmask/common.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:50.409 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/appl/gssmask/gssmaestro.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:50.425 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/appl/gssmask/common.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:50.431 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/appl/gssmask/protocol.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:50.436 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/appl/gssmask/gssmask.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:50.455 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/appl/test/nt_gss_server.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:50.463 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/appl/test/nt_gss_common.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:50.468 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/appl/test/tcp_server.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:50.475 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/appl/test/common.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:50.483 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/appl/test/gssapi_client.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:50.491 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/appl/test/gssapi_server.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:50.500 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/appl/test/http_client.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:50.511 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/appl/test/nt_gss_common.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:50.518 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/appl/test/auditdns.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:50.528 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/appl/test/uu_server.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:50.535 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/appl/test/nt_gss_client.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:50.541 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/appl/test/gss_common.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:50.547 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/appl/test/test_locl.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:50.552 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/appl/test/uu_client.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:50.559 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/appl/test/tcp_client.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:50.565 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/appl/test/gss_common.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:50.572 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/appl/kf/kfd.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:50.581 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/appl/kf/kf.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:50.590 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/appl/kf/kf_locl.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:50.595 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/appl/afsutil/pagsh.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:50.603 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/appl/afsutil/afslog.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:50.611 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/admin/destroy.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:50.617 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/admin/purge.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:50.623 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/admin/remove.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:50.629 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/admin/list.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:50.638 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/admin/change.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:50.647 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/admin/ktutil_locl.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:50.652 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/admin/copy.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:50.659 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/admin/add.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:50.668 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/admin/get.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:50.677 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/admin/rename.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:50.683 INFO datatypes - __init__: Processing /src/samba/third_party/heimdal/admin/ktutil.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:50.690 INFO datatypes - __init__: Processing /src/samba/libgpo/gpo_proto.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:50.696 INFO datatypes - __init__: Processing /src/samba/libgpo/gpo.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:50.703 INFO datatypes - __init__: Processing /src/samba/libgpo/gpo_ldap.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:50.718 INFO datatypes - __init__: Processing /src/samba/libgpo/gpo_util.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:50.730 INFO datatypes - __init__: Processing /src/samba/libgpo/pygpo.c Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": PyObject_HEAD Step #6 - "compile-libfuzzer-introspector-x86_64": ADS_STRUCT *ads_ptr; Step #6 - "compile-libfuzzer-introspector-x86_64": PyObject *py_creds; Step #6 - "compile-libfuzzer-introspector-x86_64": struct cli_credentials *cli_creds; Step #6 - "compile-libfuzzer-introspector-x86_64": } ADS; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:50.745 INFO datatypes - __init__: Processing /src/samba/libgpo/gpo_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:50.761 INFO datatypes - __init__: Processing /src/samba/libgpo/gpo_fetch.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:50.767 INFO datatypes - __init__: Processing /src/samba/libgpo/gpo_filesync.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:50.774 INFO datatypes - __init__: Processing /src/samba/libgpo/gpo_ini.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:50.780 INFO datatypes - __init__: Processing /src/samba/libgpo/gpo_sec.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:50.787 INFO datatypes - __init__: Processing /src/samba/libgpo/gpo_ini.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:50.797 INFO datatypes - __init__: Processing /src/samba/libgpo/gpext/gpext.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:50.803 INFO datatypes - __init__: Processing /src/samba/libgpo/gpext/gpext.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:50.817 INFO datatypes - __init__: Processing /src/samba/rust/idmap/src/sss_idmap_private.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:50.823 INFO datatypes - __init__: Processing /src/samba/rust/idmap/src/util.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:50.828 INFO datatypes - __init__: Processing /src/samba/rust/idmap/src/murmurhash3.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:50.833 INFO datatypes - __init__: Processing /src/samba/rust/idmap/src/sss_idmap.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:50.857 INFO datatypes - __init__: Processing /src/samba/rust/idmap/src/murmurhash3.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:50.863 INFO datatypes - __init__: Processing /src/samba/rust/idmap/src/sss_idmap_conv.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:50.874 INFO datatypes - __init__: Processing /src/samba/rust/idmap/src/sss_idmap.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef enum idmap_error_code (idmap_offset_func)(void *pvt, Step #6 - "compile-libfuzzer-introspector-x86_64": uint32_t range_size, Step #6 - "compile-libfuzzer-introspector-x86_64": const char *input, Step #6 - "compile-libfuzzer-introspector-x86_64": long long *offset); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef enum idmap_error_code (*idmap_store_cb)(const char *dom_name, Step #6 - "compile-libfuzzer-introspector-x86_64": const char *dom_sid, Step #6 - "compile-libfuzzer-introspector-x86_64": const char *range_id, Step #6 - "compile-libfuzzer-introspector-x86_64": uint32_t min_id, Step #6 - "compile-libfuzzer-introspector-x86_64": uint32_t max_id, Step #6 - "compile-libfuzzer-introspector-x86_64": uint32_t first_rid, Step #6 - "compile-libfuzzer-introspector-x86_64": void *pvt); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef enum idmap_error_code (idmap_rev_offset_func)(struct sss_idmap_ctx *ctx, Step #6 - "compile-libfuzzer-introspector-x86_64": void *pvt, Step #6 - "compile-libfuzzer-introspector-x86_64": uint32_t offset, Step #6 - "compile-libfuzzer-introspector-x86_64": char **out); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef void *(idmap_alloc_func)(size_t size, void *pvt); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef void (idmap_free_func)(void *ptr, void *pvt); Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:50.884 INFO datatypes - __init__: Processing /src/samba/rust/config/additions.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:50.889 INFO datatypes - __init__: Processing /src/samba/rust/version/include/includes.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:50.894 INFO datatypes - __init__: Processing /src/samba/selftest/gdb_backtrace_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:50.900 INFO datatypes - __init__: Processing /src/samba/testsuite/unittests/test_lib_util_modules.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:50.906 INFO datatypes - __init__: Processing /src/samba/testsuite/unittests/test_background_send.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:50.912 INFO datatypes - __init__: Processing /src/samba/testsuite/unittests/test_krb5_samba.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:50.919 INFO datatypes - __init__: Processing /src/samba/testsuite/unittests/rpc_test_dummy_module.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:50.924 INFO datatypes - __init__: Processing /src/samba/testsuite/nsswitch/getent.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:50.931 INFO datatypes - __init__: Processing /src/samba/testsuite/nsswitch/bigfd.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:50.937 INFO datatypes - __init__: Processing /src/samba/testsuite/nsswitch/nss_winbind_syms.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:50.943 INFO datatypes - __init__: Processing /src/samba/testsuite/nsswitch/getpwnam.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:50.948 INFO datatypes - __init__: Processing /src/samba/testsuite/nsswitch/getgrnam.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:50.954 INFO datatypes - __init__: Processing /src/samba/testsuite/nsswitch/getpwuid.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:50.960 INFO datatypes - __init__: Processing /src/samba/testsuite/nsswitch/getent_pwent.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:50.966 INFO datatypes - __init__: Processing /src/samba/testsuite/nsswitch/getgrgid.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:50.971 INFO datatypes - __init__: Processing /src/samba/testsuite/nsswitch/initgroups.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:50.977 INFO datatypes - __init__: Processing /src/samba/testsuite/nsswitch/longarg_utils.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:50.982 INFO datatypes - __init__: Processing /src/samba/testsuite/nsswitch/getgrent_r.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:50.988 INFO datatypes - __init__: Processing /src/samba/testsuite/nsswitch/longarg_getpwnam.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:50.994 INFO datatypes - __init__: Processing /src/samba/testsuite/nsswitch/getent_grent.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:51.000 INFO datatypes - __init__: Processing /src/samba/testsuite/nsswitch/pam_winbind_syms.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:51.006 INFO datatypes - __init__: Processing /src/samba/testsuite/nsswitch/longarg_getgrnam.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:51.011 INFO datatypes - __init__: Processing /src/samba/testsuite/nsswitch/getpwent_r.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:51.017 INFO datatypes - __init__: Processing /src/samba/testsuite/smbd/sec_ctx_flow.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:51.023 INFO datatypes - __init__: Processing /src/samba/testsuite/smbd/se_access_check_printer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:51.029 INFO datatypes - __init__: Processing /src/samba/testsuite/smbd/sec_ctx_groups.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:51.036 INFO datatypes - __init__: Processing /src/samba/testsuite/smbd/se_access_check_denysome.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:51.042 INFO datatypes - __init__: Processing /src/samba/testsuite/smbd/sec_ctx_current_user.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:51.048 INFO datatypes - __init__: Processing /src/samba/testsuite/smbd/se_access_check_allowall.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:51.054 INFO datatypes - __init__: Processing /src/samba/testsuite/smbd/sec_ctx_root.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:51.059 INFO datatypes - __init__: Processing /src/samba/testsuite/smbd/sec_ctx_torture.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:51.065 INFO datatypes - __init__: Processing /src/samba/testsuite/smbd/sec_ctx_nonroot.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:51.071 INFO datatypes - __init__: Processing /src/samba/testsuite/smbd/se_access_check_denyall.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:51.077 INFO datatypes - __init__: Processing /src/samba/testsuite/smbd/sec_ctx_utils.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:51.082 INFO datatypes - __init__: Processing /src/samba/testsuite/smbd/se_access_check_empty.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:51.088 INFO datatypes - __init__: Processing /src/samba/testsuite/smbd/se_access_check_allowsome.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:51.094 INFO datatypes - __init__: Processing /src/samba/testsuite/smbd/sec_ctx1.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:51.099 INFO datatypes - __init__: Processing /src/samba/testsuite/smbd/se_access_check_nullsd.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:51.105 INFO datatypes - __init__: Processing /src/samba/testsuite/smbd/se_access_check_utils.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:51.111 INFO datatypes - __init__: Processing /src/samba/testsuite/smbd/sec_ctx_utils.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:51.116 INFO datatypes - __init__: Processing /src/samba/testsuite/smbd/sec_ctx_stack.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:51.122 INFO datatypes - __init__: Processing /src/samba/testsuite/smbd/se_access_check_utils.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:51.129 INFO datatypes - __init__: Processing /src/samba/testsuite/headers/test_headers.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:12:51.554 INFO frontend_c - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:23:49.286 INFO oss_fuzz - process_c_project: Extracting calltree for /src/samba/lib/fuzzing/fuzz_ldb_dn_explode.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:25:54.265 INFO frontend_c - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:36:40.225 INFO oss_fuzz - process_c_project: Extracting calltree for /src/samba/lib/fuzzing/fuzz_oLschema2ldif.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:38:10.399 INFO frontend_c - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:49:01.290 INFO oss_fuzz - process_c_project: Extracting calltree for /src/samba/lib/fuzzing/fuzz_regfio.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 10:52:32.763 INFO frontend_c - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 11:03:15.766 INFO oss_fuzz - process_c_project: Extracting calltree for /src/samba/lib/fuzzing/fuzz_lzxpress_compress.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 11:03:18.910 INFO frontend_c - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 11:14:05.777 INFO oss_fuzz - process_c_project: Extracting calltree for /src/samba/lib/fuzzing/fuzz_stable_sort_r_unstable.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 11:14:08.700 INFO frontend_c - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 11:24:49.466 INFO oss_fuzz - process_c_project: Extracting calltree for /src/samba/lib/fuzzing/fuzz_strncasecmp_ldb.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 11:25:44.407 INFO frontend_c - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 11:36:31.021 INFO oss_fuzz - process_c_project: Extracting calltree for /src/samba/lib/fuzzing/fuzz_sddl_access_check.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 11:40:22.729 INFO frontend_c - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 11:51:41.722 INFO oss_fuzz - process_c_project: Extracting calltree for /src/samba/lib/fuzzing/fuzz_lzxpress_round_trip.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 11:51:48.603 INFO frontend_c - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 12:02:31.105 INFO oss_fuzz - process_c_project: Extracting calltree for /src/samba/lib/fuzzing/fuzz_stable_sort_r.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 12:02:34.232 INFO frontend_c - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 12:13:19.943 INFO oss_fuzz - process_c_project: Extracting calltree for /src/samba/lib/fuzzing/fuzz_ldb_comparison_fold.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 12:14:41.545 INFO frontend_c - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 12:25:29.922 INFO oss_fuzz - process_c_project: Extracting calltree for /src/samba/lib/fuzzing/fuzz_ldb_parse_tree.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 12:26:36.974 INFO frontend_c - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 12:37:24.386 INFO oss_fuzz - process_c_project: Extracting calltree for /src/samba/lib/fuzzing/fuzz_sddl_conditional_ace.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 12:40:01.188 INFO frontend_c - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 12:50:44.554 INFO oss_fuzz - process_c_project: Extracting calltree for /src/samba/lib/fuzzing/fuzz_dcerpc_parse_binding.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 12:52:59.781 INFO frontend_c - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 13:03:49.662 INFO oss_fuzz - process_c_project: Extracting calltree for /src/samba/lib/fuzzing/fuzz_ldb_parse_binary_decode.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 13:04:29.315 INFO frontend_c - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 13:15:16.225 INFO oss_fuzz - process_c_project: Extracting calltree for /src/samba/lib/fuzzing/fuzz_parse_lpq_entry.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 13:17:36.562 INFO frontend_c - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 13:28:19.547 INFO oss_fuzz - process_c_project: Extracting calltree for /src/samba/lib/fuzzing/fuzz_conditional_ace_blob.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 13:30:55.864 INFO frontend_c - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 13:41:45.214 INFO oss_fuzz - process_c_project: Extracting calltree for /src/samba/lib/fuzzing/fuzz_security_token_vs_descriptor.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 13:43:53.178 INFO frontend_c - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 13:54:40.311 INFO oss_fuzz - process_c_project: Extracting calltree for /src/samba/lib/fuzzing/fuzz_sddl_parse.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 13:58:39.546 INFO frontend_c - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 14:09:52.032 INFO oss_fuzz - process_c_project: Extracting calltree for /src/samba/lib/fuzzing/fuzz_ldb_ldif_read.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 14:12:52.947 INFO frontend_c - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 14:23:45.934 INFO oss_fuzz - process_c_project: Extracting calltree for /src/samba/lib/fuzzing/fuzz_lzxpress_huffman_decompress.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 14:23:57.310 INFO frontend_c - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 14:34:52.456 INFO oss_fuzz - process_c_project: Extracting calltree for /src/samba/lib/fuzzing/fuzz_lzxpress.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 14:34:55.403 INFO frontend_c - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 14:45:44.551 INFO oss_fuzz - process_c_project: Extracting calltree for /src/samba/lib/fuzzing/fuzz_nmblib_parse_packet.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 14:47:14.974 INFO frontend_c - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 14:58:03.971 INFO oss_fuzz - process_c_project: Extracting calltree for /src/samba/lib/fuzzing/fuzz_ldb_parse_control.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 15:00:12.169 INFO frontend_c - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 15:11:00.168 INFO oss_fuzz - process_c_project: Extracting calltree for /src/samba/lib/fuzzing/fuzz_sess_crypt_blob.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 15:11:09.452 INFO frontend_c - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 15:22:01.713 INFO oss_fuzz - process_c_project: Extracting calltree for /src/samba/lib/fuzzing/fuzz_lzxpress_huffman_compress.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 15:22:49.428 INFO frontend_c - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 15:33:35.131 INFO oss_fuzz - process_c_project: Extracting calltree for /src/samba/lib/fuzzing/fuzz_lzxpress_huffman_round_trip.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 15:33:55.612 INFO frontend_c - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 15:44:46.908 INFO oss_fuzz - process_c_project: Extracting calltree for /src/samba/lib/fuzzing/fuzz_tiniparser.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 15:44:55.749 INFO frontend_c - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 15:55:40.152 INFO oss_fuzz - process_c_project: Extracting calltree for /src/samba/lib/fuzzing/fuzz_ndr_X.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 15:56:23.082 INFO frontend_c - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 16:07:13.883 INFO oss_fuzz - process_c_project: Extracting calltree for /src/samba/lib/fuzzing/fuzz_cli_credentials_parse_string.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 16:16:53.225 INFO frontend_c - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 16:27:38.030 INFO oss_fuzz - process_c_project: Extracting calltree for /src/samba/lib/fuzzing/fuzz_ldap_decode.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 16:29:52.041 INFO frontend_c - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 16:40:40.210 INFO oss_fuzz - process_c_project: Extracting calltree for /src/samba/lib/fuzzing/fuzz_reg_parse.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 16:43:02.707 INFO data_loader - load_all_profiles: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 16:43:02.707 INFO data_loader - load_all_profiles: - found 31 profiles to load Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 16:43:02.832 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-13.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 16:43:02.834 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-13.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 16:43:02.834 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 16:43:02.845 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-4.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 16:43:02.846 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-4.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 16:43:02.846 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 16:43:02.862 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-27.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 16:43:02.863 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-27.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 16:43:02.863 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 16:43:02.867 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-21.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 16:43:02.868 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-21.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 16:43:02.869 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 16:43:02.879 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-20.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 16:43:02.880 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-20.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 16:43:02.880 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 16:43:02.890 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-7.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 16:43:02.891 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-7.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 16:43:02.891 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 16:44:36.036 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 16:44:36.154 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 16:44:36.183 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 16:44:36.202 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 16:44:36.238 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 16:44:36.239 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 16:44:38.956 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 16:44:39.038 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 16:44:39.046 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 16:44:39.068 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 16:44:39.098 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 16:44:39.108 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 16:44:43.156 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-16.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 16:44:43.157 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-16.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 16:44:43.158 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 16:44:45.866 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-10.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 16:44:45.867 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-10.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 16:44:45.867 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 16:44:45.867 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-17.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 16:44:45.869 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-17.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 16:44:45.869 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 16:44:47.073 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-9.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 16:44:47.075 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-9.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 16:44:47.075 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 16:44:49.276 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-29.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 16:44:49.277 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-29.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 16:44:49.277 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 16:44:49.281 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 16:44:49.282 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 16:44:49.282 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 16:46:09.501 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 16:46:11.131 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 16:46:11.476 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 16:46:11.927 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 16:46:12.454 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 16:46:13.203 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 16:46:13.577 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 16:46:14.051 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 16:46:14.470 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 16:46:14.851 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 16:46:16.123 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-20 16:46:16.506 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": Process Process-8: Step #6 - "compile-libfuzzer-introspector-x86_64": Process Process-10: Step #6 - "compile-libfuzzer-introspector-x86_64": Process Process-13: Step #6 - "compile-libfuzzer-introspector-x86_64": Process Process-11: Step #6 - "compile-libfuzzer-introspector-x86_64": Process Process-12: Step #6 - "compile-libfuzzer-introspector-x86_64": Process Process-9: Step #6 - "compile-libfuzzer-introspector-x86_64": Traceback (most recent call last): Step #6 - "compile-libfuzzer-introspector-x86_64": Traceback (most recent call last): Step #6 - "compile-libfuzzer-introspector-x86_64": Traceback (most recent call last): Step #6 - "compile-libfuzzer-introspector-x86_64": File "/usr/local/lib/python3.10/multiprocessing/managers.py", line 810, in _callmethod Step #6 - "compile-libfuzzer-introspector-x86_64": conn = self._tls.connection Step #6 - "compile-libfuzzer-introspector-x86_64": File "/usr/local/lib/python3.10/multiprocessing/managers.py", line 810, in _callmethod Step #6 - "compile-libfuzzer-introspector-x86_64": conn = self._tls.connection Step #6 - "compile-libfuzzer-introspector-x86_64": File "/usr/local/lib/python3.10/multiprocessing/managers.py", line 810, in _callmethod Step #6 - "compile-libfuzzer-introspector-x86_64": conn = self._tls.connection Step #6 - "compile-libfuzzer-introspector-x86_64": AttributeError: 'ForkAwareLocal' object has no attribute 'connection' Step #6 - "compile-libfuzzer-introspector-x86_64": AttributeError: 'ForkAwareLocal' object has no attribute 'connection' Step #6 - "compile-libfuzzer-introspector-x86_64": AttributeError: 'ForkAwareLocal' object has no attribute 'connection' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": During handling of the above exception, another exception occurred: Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": During handling of the above exception, another exception occurred: Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Traceback (most recent call last): Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": During handling of the above exception, another exception occurred: Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Traceback (most recent call last): Step #6 - "compile-libfuzzer-introspector-x86_64": Traceback (most recent call last): Step #6 - "compile-libfuzzer-introspector-x86_64": Traceback (most recent call last): Step #6 - "compile-libfuzzer-introspector-x86_64": File "/usr/local/lib/python3.10/multiprocessing/managers.py", line 810, in _callmethod Step #6 - "compile-libfuzzer-introspector-x86_64": conn = self._tls.connection Step #6 - "compile-libfuzzer-introspector-x86_64": File "/usr/local/lib/python3.10/multiprocessing/process.py", line 314, in _bootstrap Step #6 - "compile-libfuzzer-introspector-x86_64": self.run() Step #6 - "compile-libfuzzer-introspector-x86_64": File "/usr/local/lib/python3.10/multiprocessing/process.py", line 314, in _bootstrap Step #6 - "compile-libfuzzer-introspector-x86_64": self.run() Step #6 - "compile-libfuzzer-introspector-x86_64": File "/usr/local/lib/python3.10/multiprocessing/process.py", line 108, in run Step #6 - "compile-libfuzzer-introspector-x86_64": self._target(*self._args, **self._kwargs) Step #6 - "compile-libfuzzer-introspector-x86_64": File "/usr/local/lib/python3.10/multiprocessing/process.py", line 108, in run Step #6 - "compile-libfuzzer-introspector-x86_64": self._target(*self._args, **self._kwargs) Step #6 - "compile-libfuzzer-introspector-x86_64": File "/fuzz-introspector/src/fuzz_introspector/data_loader.py", line 84, in _load_profile Step #6 - "compile-libfuzzer-introspector-x86_64": manager[data_file] = profile Step #6 - "compile-libfuzzer-introspector-x86_64": File "/fuzz-introspector/src/fuzz_introspector/data_loader.py", line 84, in _load_profile Step #6 - "compile-libfuzzer-introspector-x86_64": manager[data_file] = profile Step #6 - "compile-libfuzzer-introspector-x86_64": File "", line 2, in __setitem__ Step #6 - "compile-libfuzzer-introspector-x86_64": File "/usr/local/lib/python3.10/multiprocessing/process.py", line 314, in _bootstrap Step #6 - "compile-libfuzzer-introspector-x86_64": self.run() Step #6 - "compile-libfuzzer-introspector-x86_64": File "", line 2, in __setitem__ Step #6 - "compile-libfuzzer-introspector-x86_64": File "/usr/local/lib/python3.10/multiprocessing/managers.py", line 814, in _callmethod Step #6 - "compile-libfuzzer-introspector-x86_64": self._connect() Step #6 - "compile-libfuzzer-introspector-x86_64": AttributeError: 'ForkAwareLocal' object has no attribute 'connection' Step #6 - "compile-libfuzzer-introspector-x86_64": File "/usr/local/lib/python3.10/multiprocessing/process.py", line 108, in run Step #6 - "compile-libfuzzer-introspector-x86_64": self._target(*self._args, **self._kwargs) Step #6 - "compile-libfuzzer-introspector-x86_64": File "/usr/local/lib/python3.10/multiprocessing/managers.py", line 814, in _callmethod Step #6 - "compile-libfuzzer-introspector-x86_64": self._connect() Step #6 - "compile-libfuzzer-introspector-x86_64": File "/usr/local/lib/python3.10/multiprocessing/managers.py", line 801, in _connect Step #6 - "compile-libfuzzer-introspector-x86_64": conn = self._Client(self._token.address, authkey=self._authkey) Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": During handling of the above exception, another exception occurred: Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": File "/fuzz-introspector/src/fuzz_introspector/data_loader.py", line 84, in _load_profile Step #6 - "compile-libfuzzer-introspector-x86_64": manager[data_file] = profile Step #6 - "compile-libfuzzer-introspector-x86_64": File "/usr/local/lib/python3.10/multiprocessing/managers.py", line 801, in _connect Step #6 - "compile-libfuzzer-introspector-x86_64": conn = self._Client(self._token.address, authkey=self._authkey) Step #6 - "compile-libfuzzer-introspector-x86_64": File "/usr/local/lib/python3.10/multiprocessing/connection.py", line 508, in Client Step #6 - "compile-libfuzzer-introspector-x86_64": answer_challenge(c, authkey) Step #6 - "compile-libfuzzer-introspector-x86_64": Traceback (most recent call last): Step #6 - "compile-libfuzzer-introspector-x86_64": File "", line 2, in __setitem__ Step #6 - "compile-libfuzzer-introspector-x86_64": File "/usr/local/lib/python3.10/multiprocessing/connection.py", line 508, in Client Step #6 - "compile-libfuzzer-introspector-x86_64": answer_challenge(c, authkey) Step #6 - "compile-libfuzzer-introspector-x86_64": File "/usr/local/lib/python3.10/multiprocessing/connection.py", line 752, in answer_challenge Step #6 - "compile-libfuzzer-introspector-x86_64": message = connection.recv_bytes(256) # reject large message Step #6 - "compile-libfuzzer-introspector-x86_64": File "/usr/local/lib/python3.10/multiprocessing/managers.py", line 814, in _callmethod Step #6 - "compile-libfuzzer-introspector-x86_64": self._connect() Step #6 - "compile-libfuzzer-introspector-x86_64": File "/usr/local/lib/python3.10/multiprocessing/connection.py", line 752, in answer_challenge Step #6 - "compile-libfuzzer-introspector-x86_64": message = connection.recv_bytes(256) # reject large message Step #6 - "compile-libfuzzer-introspector-x86_64": File "/usr/local/lib/python3.10/multiprocessing/connection.py", line 216, in recv_bytes Step #6 - "compile-libfuzzer-introspector-x86_64": buf = self._recv_bytes(maxlength) Step #6 - "compile-libfuzzer-introspector-x86_64": File "/usr/local/lib/python3.10/multiprocessing/managers.py", line 801, in _connect Step #6 - "compile-libfuzzer-introspector-x86_64": conn = self._Client(self._token.address, authkey=self._authkey) Step #6 - "compile-libfuzzer-introspector-x86_64": File "/usr/local/lib/python3.10/multiprocessing/connection.py", line 414, in _recv_bytes Step #6 - "compile-libfuzzer-introspector-x86_64": buf = self._recv(4) Step #6 - "compile-libfuzzer-introspector-x86_64": File "/usr/local/lib/python3.10/multiprocessing/connection.py", line 216, in recv_bytes Step #6 - "compile-libfuzzer-introspector-x86_64": buf = self._recv_bytes(maxlength) Step #6 - "compile-libfuzzer-introspector-x86_64": File "/usr/local/lib/python3.10/multiprocessing/connection.py", line 379, in _recv Step #6 - "compile-libfuzzer-introspector-x86_64": chunk = read(handle, remaining) Step #6 - "compile-libfuzzer-introspector-x86_64": File "/usr/local/lib/python3.10/multiprocessing/connection.py", line 508, in Client Step #6 - "compile-libfuzzer-introspector-x86_64": answer_challenge(c, authkey) Step #6 - "compile-libfuzzer-introspector-x86_64": File "/usr/local/lib/python3.10/multiprocessing/process.py", line 314, in _bootstrap Step #6 - "compile-libfuzzer-introspector-x86_64": self.run() Step #6 - "compile-libfuzzer-introspector-x86_64": File "/usr/local/lib/python3.10/multiprocessing/connection.py", line 414, in _recv_bytes Step #6 - "compile-libfuzzer-introspector-x86_64": buf = self._recv(4) Step #6 - "compile-libfuzzer-introspector-x86_64": ConnectionResetError: [Errno 104] Connection reset by peer Step #6 - "compile-libfuzzer-introspector-x86_64": File "/usr/local/lib/python3.10/multiprocessing/connection.py", line 752, in answer_challenge Step #6 - "compile-libfuzzer-introspector-x86_64": message = connection.recv_bytes(256) # reject large message Step #6 - "compile-libfuzzer-introspector-x86_64": File "/usr/local/lib/python3.10/multiprocessing/process.py", line 108, in run Step #6 - "compile-libfuzzer-introspector-x86_64": self._target(*self._args, **self._kwargs) Step #6 - "compile-libfuzzer-introspector-x86_64": File "/usr/local/lib/python3.10/multiprocessing/connection.py", line 379, in _recv Step #6 - "compile-libfuzzer-introspector-x86_64": chunk = read(handle, remaining) Step #6 - "compile-libfuzzer-introspector-x86_64": File "/usr/local/lib/python3.10/multiprocessing/connection.py", line 216, in recv_bytes Step #6 - "compile-libfuzzer-introspector-x86_64": buf = self._recv_bytes(maxlength) Step #6 - "compile-libfuzzer-introspector-x86_64": File "/fuzz-introspector/src/fuzz_introspector/data_loader.py", line 84, in _load_profile Step #6 - "compile-libfuzzer-introspector-x86_64": manager[data_file] = profile Step #6 - "compile-libfuzzer-introspector-x86_64": File "/usr/local/lib/python3.10/multiprocessing/connection.py", line 414, in _recv_bytes Step #6 - "compile-libfuzzer-introspector-x86_64": buf = self._recv(4) Step #6 - "compile-libfuzzer-introspector-x86_64": File "", line 2, in __setitem__ Step #6 - "compile-libfuzzer-introspector-x86_64": ConnectionResetError: [Errno 104] Connection reset by peer Step #6 - "compile-libfuzzer-introspector-x86_64": File "/usr/local/lib/python3.10/multiprocessing/connection.py", line 379, in _recv Step #6 - "compile-libfuzzer-introspector-x86_64": chunk = read(handle, remaining) Step #6 - "compile-libfuzzer-introspector-x86_64": File "/usr/local/lib/python3.10/multiprocessing/managers.py", line 814, in _callmethod Step #6 - "compile-libfuzzer-introspector-x86_64": self._connect() Step #6 - "compile-libfuzzer-introspector-x86_64": File "/usr/local/lib/python3.10/multiprocessing/managers.py", line 801, in _connect Step #6 - "compile-libfuzzer-introspector-x86_64": conn = self._Client(self._token.address, authkey=self._authkey) Step #6 - "compile-libfuzzer-introspector-x86_64": File "/usr/local/lib/python3.10/multiprocessing/connection.py", line 508, in Client Step #6 - "compile-libfuzzer-introspector-x86_64": answer_challenge(c, authkey) Step #6 - "compile-libfuzzer-introspector-x86_64": File "/usr/local/lib/python3.10/multiprocessing/connection.py", line 752, in answer_challenge Step #6 - "compile-libfuzzer-introspector-x86_64": message = connection.recv_bytes(256) # reject large message Step #6 - "compile-libfuzzer-introspector-x86_64": ConnectionResetError: [Errno 104] Connection reset by peer Step #6 - "compile-libfuzzer-introspector-x86_64": File "/usr/local/lib/python3.10/multiprocessing/connection.py", line 216, in recv_bytes Step #6 - "compile-libfuzzer-introspector-x86_64": buf = self._recv_bytes(maxlength) Step #6 - "compile-libfuzzer-introspector-x86_64": File "/usr/local/lib/python3.10/multiprocessing/connection.py", line 414, in _recv_bytes Step #6 - "compile-libfuzzer-introspector-x86_64": buf = self._recv(4) Step #6 - "compile-libfuzzer-introspector-x86_64": File "/usr/local/lib/python3.10/multiprocessing/connection.py", line 379, in _recv Step #6 - "compile-libfuzzer-introspector-x86_64": chunk = read(handle, remaining) Step #6 - "compile-libfuzzer-introspector-x86_64": ConnectionResetError: [Errno 104] Connection reset by peer Step #6 - "compile-libfuzzer-introspector-x86_64": Traceback (most recent call last): Step #6 - "compile-libfuzzer-introspector-x86_64": Traceback (most recent call last): Step #6 - "compile-libfuzzer-introspector-x86_64": File "/usr/local/lib/python3.10/multiprocessing/managers.py", line 810, in _callmethod Step #6 - "compile-libfuzzer-introspector-x86_64": conn = self._tls.connection Step #6 - "compile-libfuzzer-introspector-x86_64": AttributeError: 'ForkAwareLocal' object has no attribute 'connection' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": During handling of the above exception, another exception occurred: Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Traceback (most recent call last): Step #6 - "compile-libfuzzer-introspector-x86_64": File "/usr/local/lib/python3.10/multiprocessing/process.py", line 314, in _bootstrap Step #6 - "compile-libfuzzer-introspector-x86_64": self.run() Step #6 - "compile-libfuzzer-introspector-x86_64": File "/usr/local/lib/python3.10/multiprocessing/process.py", line 108, in run Step #6 - "compile-libfuzzer-introspector-x86_64": self._target(*self._args, **self._kwargs) Step #6 - "compile-libfuzzer-introspector-x86_64": File "/usr/local/lib/python3.10/multiprocessing/process.py", line 314, in _bootstrap Step #6 - "compile-libfuzzer-introspector-x86_64": self.run() Step #6 - "compile-libfuzzer-introspector-x86_64": File "/usr/local/lib/python3.10/multiprocessing/process.py", line 108, in run Step #6 - "compile-libfuzzer-introspector-x86_64": self._target(*self._args, **self._kwargs) Step #6 - "compile-libfuzzer-introspector-x86_64": File "/fuzz-introspector/src/fuzz_introspector/data_loader.py", line 84, in _load_profile Step #6 - "compile-libfuzzer-introspector-x86_64": manager[data_file] = profile Step #6 - "compile-libfuzzer-introspector-x86_64": File "", line 2, in __setitem__ Step #6 - "compile-libfuzzer-introspector-x86_64": File "/usr/local/lib/python3.10/multiprocessing/managers.py", line 814, in _callmethod Step #6 - "compile-libfuzzer-introspector-x86_64": self._connect() Step #6 - "compile-libfuzzer-introspector-x86_64": File "/usr/local/lib/python3.10/multiprocessing/managers.py", line 801, in _connect Step #6 - "compile-libfuzzer-introspector-x86_64": conn = self._Client(self._token.address, authkey=self._authkey) Step #6 - "compile-libfuzzer-introspector-x86_64": File "/usr/local/lib/python3.10/multiprocessing/connection.py", line 508, in Client Step #6 - "compile-libfuzzer-introspector-x86_64": answer_challenge(c, authkey) Step #6 - "compile-libfuzzer-introspector-x86_64": File "/usr/local/lib/python3.10/multiprocessing/connection.py", line 752, in answer_challenge Step #6 - "compile-libfuzzer-introspector-x86_64": message = connection.recv_bytes(256) # reject large message Step #6 - "compile-libfuzzer-introspector-x86_64": File "/fuzz-introspector/src/fuzz_introspector/data_loader.py", line 84, in _load_profile Step #6 - "compile-libfuzzer-introspector-x86_64": manager[data_file] = profile Step #6 - "compile-libfuzzer-introspector-x86_64": File "/usr/local/lib/python3.10/multiprocessing/connection.py", line 216, in recv_bytes Step #6 - "compile-libfuzzer-introspector-x86_64": buf = self._recv_bytes(maxlength) Step #6 - "compile-libfuzzer-introspector-x86_64": File "/usr/local/lib/python3.10/multiprocessing/connection.py", line 414, in _recv_bytes Step #6 - "compile-libfuzzer-introspector-x86_64": buf = self._recv(4) Step #6 - "compile-libfuzzer-introspector-x86_64": File "", line 2, in __setitem__ Step #6 - "compile-libfuzzer-introspector-x86_64": File "/usr/local/lib/python3.10/multiprocessing/connection.py", line 383, in _recv Step #6 - "compile-libfuzzer-introspector-x86_64": raise EOFError Step #6 - "compile-libfuzzer-introspector-x86_64": File "/usr/local/lib/python3.10/multiprocessing/managers.py", line 818, in _callmethod Step #6 - "compile-libfuzzer-introspector-x86_64": kind, result = conn.recv() Step #6 - "compile-libfuzzer-introspector-x86_64": EOFError Step #6 - "compile-libfuzzer-introspector-x86_64": File "/usr/local/lib/python3.10/multiprocessing/connection.py", line 250, in recv Step #6 - "compile-libfuzzer-introspector-x86_64": buf = self._recv_bytes() Step #6 - "compile-libfuzzer-introspector-x86_64": File "/usr/local/lib/python3.10/multiprocessing/connection.py", line 414, in _recv_bytes Step #6 - "compile-libfuzzer-introspector-x86_64": buf = self._recv(4) Step #6 - "compile-libfuzzer-introspector-x86_64": File "/usr/local/lib/python3.10/multiprocessing/connection.py", line 383, in _recv Step #6 - "compile-libfuzzer-introspector-x86_64": raise EOFError Step #6 - "compile-libfuzzer-introspector-x86_64": EOFError TIMEOUT ERROR: context deadline exceeded