starting build "8553bb5b-1f47-42a1-8964-6b613430011e" FETCHSOURCE BUILD Starting Step #0 Step #0: Pulling image: gcr.io/oss-fuzz-base/base-runner Step #0: Using default tag: latest Step #0: latest: Pulling from oss-fuzz-base/base-runner Step #0: b549f31133a9: Pulling fs layer Step #0: 77fedef42789: Pulling fs layer Step #0: a46a0b8d3abf: Pulling fs layer Step #0: 2eff42337ef1: Pulling fs layer Step #0: 5fe335f0a107: Pulling fs layer Step #0: 71ec68b9e839: Pulling fs layer Step #0: 02e0277e47bf: Pulling fs layer Step #0: 3a481577d847: Pulling fs layer Step #0: dae4d37f64b1: Pulling fs layer Step #0: 2d2f2d7a1b67: Pulling fs layer Step #0: d6feceded77b: Pulling fs layer Step #0: c212a817cc33: Pulling fs layer Step #0: 28566da519a3: Pulling fs layer Step #0: 7ecc98ac7332: Pulling fs layer Step #0: 25bfc694e164: Pulling fs layer Step #0: 02f8efad8f50: Pulling fs layer Step #0: f3782083e707: Pulling fs layer Step #0: d6feceded77b: Waiting Step #0: c212a817cc33: Waiting Step #0: 2eff42337ef1: Waiting Step #0: 28566da519a3: Waiting Step #0: 7ecc98ac7332: Waiting Step #0: 25bfc694e164: Waiting Step #0: 5fe335f0a107: Waiting Step #0: 3a481577d847: Waiting Step #0: dae4d37f64b1: Waiting Step #0: 02f8efad8f50: Waiting Step #0: 2d2f2d7a1b67: Waiting Step #0: 71ec68b9e839: Waiting Step #0: 02e0277e47bf: Waiting Step #0: a46a0b8d3abf: Download complete Step #0: 2eff42337ef1: Verifying Checksum Step #0: 2eff42337ef1: Download complete Step #0: 5fe335f0a107: Verifying Checksum Step #0: 5fe335f0a107: Download complete Step #0: b549f31133a9: Verifying Checksum Step #0: b549f31133a9: Download complete Step #0: 71ec68b9e839: Verifying Checksum Step #0: 71ec68b9e839: Download complete Step #0: 3a481577d847: Verifying Checksum Step #0: 3a481577d847: Download complete Step #0: dae4d37f64b1: Verifying Checksum Step #0: dae4d37f64b1: Download complete Step #0: 2d2f2d7a1b67: Verifying Checksum Step #0: 2d2f2d7a1b67: Download complete Step #0: d6feceded77b: Verifying Checksum Step #0: d6feceded77b: Download complete Step #0: 77fedef42789: Verifying Checksum Step #0: 77fedef42789: Download complete Step #0: c212a817cc33: Verifying Checksum Step #0: c212a817cc33: Download complete Step #0: 02e0277e47bf: Verifying Checksum Step #0: 02e0277e47bf: Download complete Step #0: 25bfc694e164: Verifying Checksum Step #0: 25bfc694e164: Download complete Step #0: 7ecc98ac7332: Verifying Checksum Step #0: 7ecc98ac7332: Download complete Step #0: f3782083e707: Verifying Checksum Step #0: f3782083e707: Download complete Step #0: b549f31133a9: Pull complete Step #0: 02f8efad8f50: Verifying Checksum Step #0: 02f8efad8f50: Download complete Step #0: 28566da519a3: Verifying Checksum Step #0: 28566da519a3: Download complete Step #0: 77fedef42789: Pull complete Step #0: a46a0b8d3abf: Pull complete Step #0: 2eff42337ef1: Pull complete Step #0: 5fe335f0a107: Pull complete Step #0: 71ec68b9e839: Pull complete Step #0: 02e0277e47bf: Pull complete Step #0: 3a481577d847: Pull complete Step #0: dae4d37f64b1: Pull complete Step #0: 2d2f2d7a1b67: Pull complete Step #0: d6feceded77b: Pull complete Step #0: c212a817cc33: Pull complete Step #0: 28566da519a3: Pull complete Step #0: 7ecc98ac7332: Pull complete Step #0: 25bfc694e164: Pull complete Step #0: 02f8efad8f50: Pull complete Step #0: f3782083e707: Pull complete Step #0: Digest: sha256:0054ff4da55e728cb56c43d55eeb64b52601ae9028016f458ac3de83fd977b0a Step #0: Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-runner:latest Step #0: gcr.io/oss-fuzz-base/base-runner:latest Finished Step #0 Starting Step #1 Step #1: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #1: Copying gs://oss-fuzz-coverage/net-snmp/textcov_reports/20240226/agentx_parse_fuzzer.covreport... Step #1: Copying gs://oss-fuzz-coverage/net-snmp/textcov_reports/20240226/parse_octet_hint_fuzzer.covreport... Step #1: / [0/15 files][ 0.0 B/ 6.8 MiB] 0% Done / [0/15 files][ 0.0 B/ 6.8 MiB] 0% Done Copying gs://oss-fuzz-coverage/net-snmp/textcov_reports/20240226/read_objid_fuzzer.covreport... Step #1: / [0/15 files][ 0.0 B/ 6.8 MiB] 0% Done Copying gs://oss-fuzz-coverage/net-snmp/textcov_reports/20240226/snmp_agent_e2e_fuzzer.covreport... Step #1: / [0/15 files][ 0.0 B/ 6.8 MiB] 0% Done Copying gs://oss-fuzz-coverage/net-snmp/textcov_reports/20240226/snmp_api_fuzzer.covreport... Step #1: / [0/15 files][ 0.0 B/ 6.8 MiB] 0% Done Copying gs://oss-fuzz-coverage/net-snmp/textcov_reports/20240226/snmp_config_fuzzer.covreport... Step #1: / [0/15 files][ 0.0 B/ 6.8 MiB] 0% Done Copying gs://oss-fuzz-coverage/net-snmp/textcov_reports/20240226/snmp_config_mem_fuzzer.covreport... Step #1: / [0/15 files][ 0.0 B/ 6.8 MiB] 0% Done Copying gs://oss-fuzz-coverage/net-snmp/textcov_reports/20240226/snmp_e2e_fuzzer.covreport... Step #1: / [0/15 files][ 0.0 B/ 6.8 MiB] 0% Done Copying gs://oss-fuzz-coverage/net-snmp/textcov_reports/20240226/snmp_mib_fuzzer.covreport... Step #1: Copying gs://oss-fuzz-coverage/net-snmp/textcov_reports/20240226/snmp_parse_fuzzer.covreport... Step #1: / [0/15 files][ 0.0 B/ 6.8 MiB] 0% Done / [0/15 files][ 0.0 B/ 6.8 MiB] 0% Done / [1/15 files][ 6.7 KiB/ 6.8 MiB] 0% Done Copying gs://oss-fuzz-coverage/net-snmp/textcov_reports/20240226/snmp_print_var_fuzzer.covreport... Step #1: / [2/15 files][572.6 KiB/ 6.8 MiB] 8% Done / [2/15 files][572.6 KiB/ 6.8 MiB] 8% Done / [3/15 files][690.5 KiB/ 6.8 MiB] 9% Done Copying gs://oss-fuzz-coverage/net-snmp/textcov_reports/20240226/snmp_parse_oid_fuzzer.covreport... Step #1: / [3/15 files][690.5 KiB/ 6.8 MiB] 9% Done Copying gs://oss-fuzz-coverage/net-snmp/textcov_reports/20240226/snmp_pdu_parse_fuzzer.covreport... Step #1: / [3/15 files][690.5 KiB/ 6.8 MiB] 9% Done Copying gs://oss-fuzz-coverage/net-snmp/textcov_reports/20240226/snmp_scoped_pdu_parse_fuzzer.covreport... Step #1: / [3/15 files][ 1.1 MiB/ 6.8 MiB] 15% Done / [4/15 files][ 1.1 MiB/ 6.8 MiB] 15% Done / [5/15 files][ 3.3 MiB/ 6.8 MiB] 48% Done / [6/15 files][ 3.9 MiB/ 6.8 MiB] 58% Done / [7/15 files][ 4.4 MiB/ 6.8 MiB] 64% Done Copying gs://oss-fuzz-coverage/net-snmp/textcov_reports/20240226/snmp_transport_fuzzer.covreport... Step #1: / [7/15 files][ 4.5 MiB/ 6.8 MiB] 66% Done / [8/15 files][ 4.5 MiB/ 6.8 MiB] 66% Done / [9/15 files][ 5.9 MiB/ 6.8 MiB] 87% Done / [10/15 files][ 5.9 MiB/ 6.8 MiB] 87% Done / [11/15 files][ 6.2 MiB/ 6.8 MiB] 92% Done / [12/15 files][ 6.4 MiB/ 6.8 MiB] 94% Done / [13/15 files][ 6.6 MiB/ 6.8 MiB] 96% Done / [14/15 files][ 6.6 MiB/ 6.8 MiB] 97% Done / [15/15 files][ 6.8 MiB/ 6.8 MiB] 100% Done Step #1: Operation completed over 15 objects/6.8 MiB. Finished Step #1 Starting Step #2 Step #2: Already have image (with digest): gcr.io/oss-fuzz-base/base-runner Step #2: total 6960 Step #2: -rw-r--r-- 1 root root 6892 Feb 26 10:11 parse_octet_hint_fuzzer.covreport Step #2: -rw-r--r-- 1 root root 579400 Feb 26 10:11 agentx_parse_fuzzer.covreport Step #2: -rw-r--r-- 1 root root 120790 Feb 26 10:11 read_objid_fuzzer.covreport Step #2: -rw-r--r-- 1 root root 150471 Feb 26 10:11 snmp_config_mem_fuzzer.covreport Step #2: -rw-r--r-- 1 root root 1238687 Feb 26 10:11 snmp_api_fuzzer.covreport Step #2: -rw-r--r-- 1 root root 137598 Feb 26 10:11 snmp_config_fuzzer.covreport Step #2: -rw-r--r-- 1 root root 2098202 Feb 26 10:11 snmp_agent_e2e_fuzzer.covreport Step #2: -rw-r--r-- 1 root root 392722 Feb 26 10:11 snmp_mib_fuzzer.covreport Step #2: -rw-r--r-- 1 root root 1119096 Feb 26 10:11 snmp_e2e_fuzzer.covreport Step #2: -rw-r--r-- 1 root root 332755 Feb 26 10:11 snmp_parse_fuzzer.covreport Step #2: -rw-r--r-- 1 root root 372701 Feb 26 10:11 snmp_print_var_fuzzer.covreport Step #2: -rw-r--r-- 1 root root 190848 Feb 26 10:11 snmp_pdu_parse_fuzzer.covreport Step #2: -rw-r--r-- 1 root root 134825 Feb 26 10:11 snmp_parse_oid_fuzzer.covreport Step #2: -rw-r--r-- 1 root root 42637 Feb 26 10:11 snmp_scoped_pdu_parse_fuzzer.covreport Step #2: -rw-r--r-- 1 root root 181092 Feb 26 10:11 snmp_transport_fuzzer.covreport Finished Step #2 Starting Step #3 Step #3: Already have image (with digest): gcr.io/cloud-builders/git Step #3: Cloning into 'oss-fuzz'... Finished Step #3 Starting Step #4 Step #4: Already have image (with digest): gcr.io/cloud-builders/docker Step #4: Sending build context to Docker daemon 7.68kB Step #4: Step 1/6 : FROM gcr.io/oss-fuzz-base/base-builder Step #4: latest: Pulling from oss-fuzz-base/base-builder Step #4: b549f31133a9: Already exists Step #4: 77fedef42789: Already exists Step #4: a46a0b8d3abf: Already exists Step #4: d9a668348f93: Pulling fs layer Step #4: 6f40f724b597: Pulling fs layer Step #4: e29c35d80dc6: Pulling fs layer Step #4: 36d27579174f: Pulling fs layer Step #4: 82cacf312824: Pulling fs layer Step #4: fb369fcf3f29: Pulling fs layer Step #4: 8698a95b0cf1: Pulling fs layer Step #4: fac21ee78449: Pulling fs layer Step #4: 68b14a439183: Pulling fs layer Step #4: a333d6a89401: Pulling fs layer Step #4: f92e588dcdb8: Pulling fs layer Step #4: 617b048e23a4: Pulling fs layer Step #4: 274d50ed676b: Pulling fs layer Step #4: 69e7900851dc: Pulling fs layer Step #4: a205f2600ab4: Pulling fs layer Step #4: 10c5c6f6ce92: Pulling fs layer Step #4: 9f84a9e75930: Pulling fs layer Step #4: 7cdc13fb87de: Pulling fs layer Step #4: 846e69cde2d4: Pulling fs layer Step #4: 479dcd71002b: Pulling fs layer Step #4: 2b5984ee5027: Pulling fs layer Step #4: 07f4fea6eae1: Pulling fs layer Step #4: 3297ed637813: Pulling fs layer Step #4: 7aac19434694: Pulling fs layer Step #4: 697c70a1725c: Pulling fs layer Step #4: e79501790bd5: Pulling fs layer Step #4: c2201cf2d597: Pulling fs layer Step #4: fb369fcf3f29: Waiting Step #4: 8698a95b0cf1: Waiting Step #4: fac21ee78449: Waiting Step #4: 68b14a439183: Waiting Step #4: a333d6a89401: Waiting Step #4: f92e588dcdb8: Waiting Step #4: 2b5984ee5027: Waiting Step #4: 07f4fea6eae1: Waiting Step #4: 3297ed637813: Waiting Step #4: 617b048e23a4: Waiting Step #4: 7aac19434694: Waiting Step #4: 697c70a1725c: Waiting Step #4: 274d50ed676b: Waiting Step #4: e79501790bd5: Waiting Step #4: 69e7900851dc: Waiting Step #4: c2201cf2d597: Waiting Step #4: 36d27579174f: Waiting Step #4: 846e69cde2d4: Waiting Step #4: a205f2600ab4: Waiting Step #4: 479dcd71002b: Waiting Step #4: 82cacf312824: Waiting Step #4: 7cdc13fb87de: Waiting Step #4: e29c35d80dc6: Download complete Step #4: 6f40f724b597: Verifying Checksum Step #4: 6f40f724b597: Download complete Step #4: 82cacf312824: Verifying Checksum Step #4: 82cacf312824: Download complete Step #4: fb369fcf3f29: Verifying Checksum Step #4: fb369fcf3f29: Download complete Step #4: d9a668348f93: Verifying Checksum Step #4: d9a668348f93: Download complete Step #4: fac21ee78449: Verifying Checksum Step #4: fac21ee78449: Download complete Step #4: 68b14a439183: Verifying Checksum Step #4: 68b14a439183: Download complete Step #4: a333d6a89401: Verifying Checksum Step #4: a333d6a89401: Download complete Step #4: f92e588dcdb8: Verifying Checksum Step #4: f92e588dcdb8: Download complete Step #4: 617b048e23a4: Verifying Checksum Step #4: 617b048e23a4: Download complete Step #4: 274d50ed676b: Verifying Checksum Step #4: 274d50ed676b: Download complete Step #4: 69e7900851dc: Verifying Checksum Step #4: 69e7900851dc: Download complete Step #4: a205f2600ab4: Verifying Checksum Step #4: a205f2600ab4: Download complete Step #4: 10c5c6f6ce92: Verifying Checksum Step #4: 10c5c6f6ce92: Download complete Step #4: 8698a95b0cf1: Verifying Checksum Step #4: 8698a95b0cf1: Download complete Step #4: 7cdc13fb87de: Verifying Checksum Step #4: 7cdc13fb87de: Download complete Step #4: 9f84a9e75930: Verifying Checksum Step #4: 9f84a9e75930: Download complete Step #4: 479dcd71002b: Verifying Checksum Step #4: 479dcd71002b: Download complete Step #4: d9a668348f93: Pull complete Step #4: 846e69cde2d4: Verifying Checksum Step #4: 846e69cde2d4: Download complete Step #4: 2b5984ee5027: Verifying Checksum Step #4: 2b5984ee5027: Download complete Step #4: 07f4fea6eae1: Verifying Checksum Step #4: 07f4fea6eae1: Download complete Step #4: 3297ed637813: Download complete Step #4: 697c70a1725c: Verifying Checksum Step #4: 697c70a1725c: Download complete Step #4: 7aac19434694: Verifying Checksum Step #4: 7aac19434694: Download complete Step #4: e79501790bd5: Verifying Checksum Step #4: e79501790bd5: Download complete Step #4: c2201cf2d597: Verifying Checksum Step #4: c2201cf2d597: Download complete Step #4: 6f40f724b597: Pull complete Step #4: 36d27579174f: Verifying Checksum Step #4: 36d27579174f: Download complete Step #4: e29c35d80dc6: Pull complete Step #4: 36d27579174f: Pull complete Step #4: 82cacf312824: Pull complete Step #4: fb369fcf3f29: Pull complete Step #4: 8698a95b0cf1: Pull complete Step #4: fac21ee78449: Pull complete Step #4: 68b14a439183: Pull complete Step #4: a333d6a89401: Pull complete Step #4: f92e588dcdb8: Pull complete Step #4: 617b048e23a4: Pull complete Step #4: 274d50ed676b: Pull complete Step #4: 69e7900851dc: Pull complete Step #4: a205f2600ab4: Pull complete Step #4: 10c5c6f6ce92: Pull complete Step #4: 9f84a9e75930: Pull complete Step #4: 7cdc13fb87de: Pull complete Step #4: 846e69cde2d4: Pull complete Step #4: 479dcd71002b: Pull complete Step #4: 2b5984ee5027: Pull complete Step #4: 07f4fea6eae1: Pull complete Step #4: 3297ed637813: Pull complete Step #4: 7aac19434694: Pull complete Step #4: 697c70a1725c: Pull complete Step #4: e79501790bd5: Pull complete Step #4: c2201cf2d597: Pull complete Step #4: Digest: sha256:9ebb21952916b41b8745ed188e35af1272e9affd4c75a79f2ac6681ceecd3faf Step #4: Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-builder:latest Step #4: ---> bc668b120d31 Step #4: Step 2/6 : RUN git clone -q --depth 1 https://github.com/net-snmp/net-snmp net-snmp Step #4: ---> Running in 4da82544fc30 Step #4: Removing intermediate container 4da82544fc30 Step #4: ---> 832097f12572 Step #4: Step 3/6 : RUN net-snmp/ci/install.sh Step #4: ---> Running in b4a6fed56353 Step #4: Get:1 http://security.ubuntu.com/ubuntu focal-security InRelease [114 kB] Step #4: Hit:2 http://archive.ubuntu.com/ubuntu focal InRelease Step #4: Get:3 http://archive.ubuntu.com/ubuntu focal-updates InRelease [114 kB] Step #4: Hit:4 http://archive.ubuntu.com/ubuntu focal-backports InRelease Step #4: Get:5 http://security.ubuntu.com/ubuntu focal-security/universe amd64 Packages [1179 kB] Step #4: Get:6 http://archive.ubuntu.com/ubuntu focal-updates/universe i386 Packages [960 kB] Step #4: Get:7 http://security.ubuntu.com/ubuntu focal-security/universe i386 Packages [797 kB] Step #4: Get:8 http://archive.ubuntu.com/ubuntu focal-updates/universe amd64 Packages [1475 kB] Step #4: Fetched 4638 kB in 1s (4894 kB/s) Step #4: Reading package lists... Step #4: debconf: delaying package configuration, since apt-utils is not installed Step #4: Selecting previously unselected package libatm1:amd64. Step #4: (Reading database ... 17384 files and directories currently installed.) Step #4: Preparing to unpack .../libatm1_1%3a2.5.1-4_amd64.deb ... Step #4: Unpacking libatm1:amd64 (1:2.5.1-4) ... Step #4: Selecting previously unselected package libatm1-dev. Step #4: Preparing to unpack .../libatm1-dev_1%3a2.5.1-4_amd64.deb ... Step #4: Unpacking libatm1-dev (1:2.5.1-4) ... Step #4: Setting up libatm1:amd64 (1:2.5.1-4) ... Step #4: Setting up libatm1-dev (1:2.5.1-4) ... Step #4: Processing triggers for libc-bin (2.31-0ubuntu9.14) ... Step #4: debconf: delaying package configuration, since apt-utils is not installed Step #4: Selecting previously unselected package libgssrpc4:amd64. Step #4: (Reading database ... 17399 files and directories currently installed.) Step #4: Preparing to unpack .../0-libgssrpc4_1.17-6ubuntu4.4_amd64.deb ... Step #4: Unpacking libgssrpc4:amd64 (1.17-6ubuntu4.4) ... Step #4: Selecting previously unselected package libkdb5-9:amd64. Step #4: Preparing to unpack .../1-libkdb5-9_1.17-6ubuntu4.4_amd64.deb ... Step #4: Unpacking libkdb5-9:amd64 (1.17-6ubuntu4.4) ... Step #4: Selecting previously unselected package libkadm5srv-mit11:amd64. Step #4: Preparing to unpack .../2-libkadm5srv-mit11_1.17-6ubuntu4.4_amd64.deb ... Step #4: Unpacking libkadm5srv-mit11:amd64 (1.17-6ubuntu4.4) ... Step #4: Selecting previously unselected package libkadm5clnt-mit11:amd64. Step #4: Preparing to unpack .../3-libkadm5clnt-mit11_1.17-6ubuntu4.4_amd64.deb ... Step #4: Unpacking libkadm5clnt-mit11:amd64 (1.17-6ubuntu4.4) ... Step #4: Selecting previously unselected package comerr-dev:amd64. Step #4: Preparing to unpack .../4-comerr-dev_2.1-1.45.5-2ubuntu1.1_amd64.deb ... Step #4: Unpacking comerr-dev:amd64 (2.1-1.45.5-2ubuntu1.1) ... Step #4: Selecting previously unselected package krb5-multidev:amd64. Step #4: Preparing to unpack .../5-krb5-multidev_1.17-6ubuntu4.4_amd64.deb ... Step #4: Unpacking krb5-multidev:amd64 (1.17-6ubuntu4.4) ... Step #4: Selecting previously unselected package libkrb5-dev:amd64. Step #4: Preparing to unpack .../6-libkrb5-dev_1.17-6ubuntu4.4_amd64.deb ... Step #4: Unpacking libkrb5-dev:amd64 (1.17-6ubuntu4.4) ... Step #4: Setting up libgssrpc4:amd64 (1.17-6ubuntu4.4) ... Step #4: Setting up comerr-dev:amd64 (2.1-1.45.5-2ubuntu1.1) ... Step #4: Setting up libkdb5-9:amd64 (1.17-6ubuntu4.4) ... Step #4: Setting up libkadm5srv-mit11:amd64 (1.17-6ubuntu4.4) ... Step #4: Setting up libkadm5clnt-mit11:amd64 (1.17-6ubuntu4.4) ... Step #4: Setting up krb5-multidev:amd64 (1.17-6ubuntu4.4) ... Step #4: Setting up libkrb5-dev:amd64 (1.17-6ubuntu4.4) ... Step #4: Processing triggers for libc-bin (2.31-0ubuntu9.14) ... Step #4: E: Unable to locate package libmariadb-client-lgpl-dev Step #4: debconf: delaying package configuration, since apt-utils is not installed Step #4: Selecting previously unselected package libevent-2.1-7:amd64. Step #4: (Reading database ... 17583 files and directories currently installed.) Step #4: Preparing to unpack .../00-libevent-2.1-7_2.1.11-stable-1_amd64.deb ... Step #4: Unpacking libevent-2.1-7:amd64 (2.1.11-stable-1) ... Step #4: Selecting previously unselected package libgmpxx4ldbl:amd64. Step #4: Preparing to unpack .../01-libgmpxx4ldbl_2%3a6.2.0+dfsg-4ubuntu0.1_amd64.deb ... Step #4: Unpacking libgmpxx4ldbl:amd64 (2:6.2.0+dfsg-4ubuntu0.1) ... Step #4: Selecting previously unselected package libgmp-dev:amd64. Step #4: Preparing to unpack .../02-libgmp-dev_2%3a6.2.0+dfsg-4ubuntu0.1_amd64.deb ... Step #4: Unpacking libgmp-dev:amd64 (2:6.2.0+dfsg-4ubuntu0.1) ... Step #4: Selecting previously unselected package libgnutls-openssl27:amd64. Step #4: Preparing to unpack .../03-libgnutls-openssl27_3.6.13-2ubuntu1.10_amd64.deb ... Step #4: Unpacking libgnutls-openssl27:amd64 (3.6.13-2ubuntu1.10) ... Step #4: Selecting previously unselected package libunbound8:amd64. Step #4: Preparing to unpack .../04-libunbound8_1.9.4-2ubuntu1.4_amd64.deb ... Step #4: Unpacking libunbound8:amd64 (1.9.4-2ubuntu1.4) ... Step #4: Selecting previously unselected package libgnutls-dane0:amd64. Step #4: Preparing to unpack .../05-libgnutls-dane0_3.6.13-2ubuntu1.10_amd64.deb ... Step #4: Unpacking libgnutls-dane0:amd64 (3.6.13-2ubuntu1.10) ... Step #4: Selecting previously unselected package libgnutlsxx28:amd64. Step #4: Preparing to unpack .../06-libgnutlsxx28_3.6.13-2ubuntu1.10_amd64.deb ... Step #4: Unpacking libgnutlsxx28:amd64 (3.6.13-2ubuntu1.10) ... Step #4: Selecting previously unselected package libidn2-dev:amd64. Step #4: Preparing to unpack .../07-libidn2-dev_2.2.0-2_amd64.deb ... Step #4: Unpacking libidn2-dev:amd64 (2.2.0-2) ... Step #4: Selecting previously unselected package libp11-kit-dev:amd64. Step #4: Preparing to unpack .../08-libp11-kit-dev_0.23.20-1ubuntu0.1_amd64.deb ... Step #4: Unpacking libp11-kit-dev:amd64 (0.23.20-1ubuntu0.1) ... Step #4: Selecting previously unselected package libtasn1-6-dev:amd64. Step #4: Preparing to unpack .../09-libtasn1-6-dev_4.16.0-2_amd64.deb ... Step #4: Unpacking libtasn1-6-dev:amd64 (4.16.0-2) ... Step #4: Selecting previously unselected package nettle-dev:amd64. Step #4: Preparing to unpack .../10-nettle-dev_3.5.1+really3.5.1-2ubuntu0.2_amd64.deb ... Step #4: Unpacking nettle-dev:amd64 (3.5.1+really3.5.1-2ubuntu0.2) ... Step #4: Selecting previously unselected package libgnutls28-dev:amd64. Step #4: Preparing to unpack .../11-libgnutls28-dev_3.6.13-2ubuntu1.10_amd64.deb ... Step #4: Unpacking libgnutls28-dev:amd64 (3.6.13-2ubuntu1.10) ... Step #4: Selecting previously unselected package mysql-common. Step #4: Preparing to unpack .../12-mysql-common_5.8+1.0.5ubuntu2_all.deb ... Step #4: Unpacking mysql-common (5.8+1.0.5ubuntu2) ... Step #4: Selecting previously unselected package mariadb-common. Step #4: Preparing to unpack .../13-mariadb-common_1%3a10.3.39-0ubuntu0.20.04.2_all.deb ... Step #4: Unpacking mariadb-common (1:10.3.39-0ubuntu0.20.04.2) ... Step #4: Selecting previously unselected package libmariadb3:amd64. Step #4: Preparing to unpack .../14-libmariadb3_1%3a10.3.39-0ubuntu0.20.04.2_amd64.deb ... Step #4: Unpacking libmariadb3:amd64 (1:10.3.39-0ubuntu0.20.04.2) ... Step #4: Selecting previously unselected package zlib1g-dev:amd64. Step #4: Preparing to unpack .../15-zlib1g-dev_1%3a1.2.11.dfsg-2ubuntu1.5_amd64.deb ... Step #4: Unpacking zlib1g-dev:amd64 (1:1.2.11.dfsg-2ubuntu1.5) ... Step #4: Selecting previously unselected package libmariadb-dev. Step #4: Preparing to unpack .../16-libmariadb-dev_1%3a10.3.39-0ubuntu0.20.04.2_amd64.deb ... Step #4: Unpacking libmariadb-dev (1:10.3.39-0ubuntu0.20.04.2) ... Step #4: Selecting previously unselected package libmariadbclient-dev:amd64. Step #4: Preparing to unpack .../17-libmariadbclient-dev_1%3a10.3.39-0ubuntu0.20.04.2_amd64.deb ... Step #4: Unpacking libmariadbclient-dev:amd64 (1:10.3.39-0ubuntu0.20.04.2) ... Step #4: Selecting previously unselected package libtasn1-doc. Step #4: Preparing to unpack .../18-libtasn1-doc_4.16.0-2_all.deb ... Step #4: Unpacking libtasn1-doc (4.16.0-2) ... Step #4: Setting up mysql-common (5.8+1.0.5ubuntu2) ... Step #4: update-alternatives: using /etc/mysql/my.cnf.fallback to provide /etc/mysql/my.cnf (my.cnf) in auto mode Step #4: Setting up libgnutls-openssl27:amd64 (3.6.13-2ubuntu1.10) ... Step #4: Setting up libtasn1-doc (4.16.0-2) ... Step #4: Setting up mariadb-common (1:10.3.39-0ubuntu0.20.04.2) ... Step #4: update-alternatives: using /etc/mysql/mariadb.cnf to provide /etc/mysql/my.cnf (my.cnf) in auto mode Step #4: Setting up libgmpxx4ldbl:amd64 (2:6.2.0+dfsg-4ubuntu0.1) ... Step #4: Setting up libevent-2.1-7:amd64 (2.1.11-stable-1) ... Step #4: Setting up libmariadb3:amd64 (1:10.3.39-0ubuntu0.20.04.2) ... Step #4: Setting up libgnutlsxx28:amd64 (3.6.13-2ubuntu1.10) ... Step #4: Setting up libidn2-dev:amd64 (2.2.0-2) ... Step #4: Setting up zlib1g-dev:amd64 (1:1.2.11.dfsg-2ubuntu1.5) ... Step #4: Setting up libtasn1-6-dev:amd64 (4.16.0-2) ... Step #4: Setting up libp11-kit-dev:amd64 (0.23.20-1ubuntu0.1) ... Step #4: Setting up libgmp-dev:amd64 (2:6.2.0+dfsg-4ubuntu0.1) ... Step #4: Setting up nettle-dev:amd64 (3.5.1+really3.5.1-2ubuntu0.2) ... Step #4: Setting up libunbound8:amd64 (1.9.4-2ubuntu1.4) ... Step #4: Setting up libgnutls-dane0:amd64 (3.6.13-2ubuntu1.10) ... Step #4: Setting up libgnutls28-dev:amd64 (3.6.13-2ubuntu1.10) ... Step #4: Setting up libmariadb-dev (1:10.3.39-0ubuntu0.20.04.2) ... Step #4: Setting up libmariadbclient-dev:amd64 (1:10.3.39-0ubuntu0.20.04.2) ... Step #4: Processing triggers for libc-bin (2.31-0ubuntu9.14) ... Step #4: debconf: delaying package configuration, since apt-utils is not installed Step #4: (Reading database ... 18400 files and directories currently installed.) Step #4: Removing libmariadbclient-dev:amd64 (1:10.3.39-0ubuntu0.20.04.2) ... Step #4: Removing libmariadb-dev (1:10.3.39-0ubuntu0.20.04.2) ... Step #4: Selecting previously unselected package libmysqlclient21:amd64. Step #4: (Reading database ... 17988 files and directories currently installed.) Step #4: Preparing to unpack .../libmysqlclient21_8.0.36-0ubuntu0.20.04.1_amd64.deb ... Step #4: Unpacking libmysqlclient21:amd64 (8.0.36-0ubuntu0.20.04.1) ... Step #4: Selecting previously unselected package libmysqlclient-dev. Step #4: Preparing to unpack .../libmysqlclient-dev_8.0.36-0ubuntu0.20.04.1_amd64.deb ... Step #4: Unpacking libmysqlclient-dev (8.0.36-0ubuntu0.20.04.1) ... Step #4: Setting up libmysqlclient21:amd64 (8.0.36-0ubuntu0.20.04.1) ... Step #4: Setting up libmysqlclient-dev (8.0.36-0ubuntu0.20.04.1) ... Step #4: Processing triggers for libc-bin (2.31-0ubuntu9.14) ... Step #4: debconf: delaying package configuration, since apt-utils is not installed Step #4: Selecting previously unselected package libncurses-dev:amd64. Step #4: (Reading database ... 18020 files and directories currently installed.) Step #4: Preparing to unpack .../libncurses-dev_6.2-0ubuntu2.1_amd64.deb ... Step #4: Unpacking libncurses-dev:amd64 (6.2-0ubuntu2.1) ... Step #4: Setting up libncurses-dev:amd64 (6.2-0ubuntu2.1) ... Step #4: debconf: delaying package configuration, since apt-utils is not installed Step #4: Selecting previously unselected package libncurses5-dev:amd64. Step #4: (Reading database ... 18110 files and directories currently installed.) Step #4: Preparing to unpack .../libncurses5-dev_6.2-0ubuntu2.1_amd64.deb ... Step #4: Unpacking libncurses5-dev:amd64 (6.2-0ubuntu2.1) ... Step #4: Setting up libncurses5-dev:amd64 (6.2-0ubuntu2.1) ... Step #4: debconf: delaying package configuration, since apt-utils is not installed Step #4: Selecting previously unselected package libnl-3-200:amd64. Step #4: (Reading database ... 18111 files and directories currently installed.) Step #4: Preparing to unpack .../libnl-3-200_3.4.0-1ubuntu0.1_amd64.deb ... Step #4: Unpacking libnl-3-200:amd64 (3.4.0-1ubuntu0.1) ... Step #4: Selecting previously unselected package libnl-3-dev:amd64. Step #4: Preparing to unpack .../libnl-3-dev_3.4.0-1ubuntu0.1_amd64.deb ... Step #4: Unpacking libnl-3-dev:amd64 (3.4.0-1ubuntu0.1) ... Step #4: Selecting previously unselected package libnl-route-3-200:amd64. Step #4: Preparing to unpack .../libnl-route-3-200_3.4.0-1ubuntu0.1_amd64.deb ... Step #4: Unpacking libnl-route-3-200:amd64 (3.4.0-1ubuntu0.1) ... Step #4: Selecting previously unselected package libnl-route-3-dev:amd64. Step #4: Preparing to unpack .../libnl-route-3-dev_3.4.0-1ubuntu0.1_amd64.deb ... Step #4: Unpacking libnl-route-3-dev:amd64 (3.4.0-1ubuntu0.1) ... Step #4: Setting up libnl-3-200:amd64 (3.4.0-1ubuntu0.1) ... Step #4: Setting up libnl-route-3-200:amd64 (3.4.0-1ubuntu0.1) ... Step #4: Setting up libnl-3-dev:amd64 (3.4.0-1ubuntu0.1) ... Step #4: Setting up libnl-route-3-dev:amd64 (3.4.0-1ubuntu0.1) ... Step #4: Processing triggers for libc-bin (2.31-0ubuntu9.14) ... Step #4: debconf: delaying package configuration, since apt-utils is not installed Step #4: Selecting previously unselected package libpcre16-3:amd64. Step #4: (Reading database ... 18271 files and directories currently installed.) Step #4: Preparing to unpack .../libpcre16-3_2%3a8.39-12ubuntu0.1_amd64.deb ... Step #4: Unpacking libpcre16-3:amd64 (2:8.39-12ubuntu0.1) ... Step #4: Selecting previously unselected package libpcre32-3:amd64. Step #4: Preparing to unpack .../libpcre32-3_2%3a8.39-12ubuntu0.1_amd64.deb ... Step #4: Unpacking libpcre32-3:amd64 (2:8.39-12ubuntu0.1) ... Step #4: Selecting previously unselected package libpcrecpp0v5:amd64. Step #4: Preparing to unpack .../libpcrecpp0v5_2%3a8.39-12ubuntu0.1_amd64.deb ... Step #4: Unpacking libpcrecpp0v5:amd64 (2:8.39-12ubuntu0.1) ... Step #4: Selecting previously unselected package libpcre3-dev:amd64. Step #4: Preparing to unpack .../libpcre3-dev_2%3a8.39-12ubuntu0.1_amd64.deb ... Step #4: Unpacking libpcre3-dev:amd64 (2:8.39-12ubuntu0.1) ... Step #4: Setting up libpcrecpp0v5:amd64 (2:8.39-12ubuntu0.1) ... Step #4: Setting up libpcre16-3:amd64 (2:8.39-12ubuntu0.1) ... Step #4: Setting up libpcre32-3:amd64 (2:8.39-12ubuntu0.1) ... Step #4: Setting up libpcre3-dev:amd64 (2:8.39-12ubuntu0.1) ... Step #4: Processing triggers for libc-bin (2.31-0ubuntu9.14) ... Step #4: debconf: delaying package configuration, since apt-utils is not installed Step #4: Selecting previously unselected package libperl-dev:amd64. Step #4: (Reading database ... 18416 files and directories currently installed.) Step #4: Preparing to unpack .../libperl-dev_5.30.0-9ubuntu0.5_amd64.deb ... Step #4: Unpacking libperl-dev:amd64 (5.30.0-9ubuntu0.5) ... Step #4: Setting up libperl-dev:amd64 (5.30.0-9ubuntu0.5) ... Step #4: debconf: delaying package configuration, since apt-utils is not installed Step #4: Selecting previously unselected package libsensors-config. Step #4: (Reading database ... 18424 files and directories currently installed.) Step #4: Preparing to unpack .../libsensors-config_1%3a3.6.0-2ubuntu1.1_all.deb ... Step #4: Unpacking libsensors-config (1:3.6.0-2ubuntu1.1) ... Step #4: Selecting previously unselected package libsensors5:amd64. Step #4: Preparing to unpack .../libsensors5_1%3a3.6.0-2ubuntu1.1_amd64.deb ... Step #4: Unpacking libsensors5:amd64 (1:3.6.0-2ubuntu1.1) ... Step #4: Selecting previously unselected package libsensors4-dev:amd64. Step #4: Preparing to unpack .../libsensors4-dev_1%3a3.6.0-2ubuntu1.1_amd64.deb ... Step #4: Unpacking libsensors4-dev:amd64 (1:3.6.0-2ubuntu1.1) ... Step #4: Setting up libsensors-config (1:3.6.0-2ubuntu1.1) ... Step #4: Setting up libsensors5:amd64 (1:3.6.0-2ubuntu1.1) ... Step #4: Setting up libsensors4-dev:amd64 (1:3.6.0-2ubuntu1.1) ... Step #4: Processing triggers for libc-bin (2.31-0ubuntu9.14) ... Step #4: debconf: delaying package configuration, since apt-utils is not installed Step #4: Selecting previously unselected package libgpg-error-dev. Step #4: (Reading database ... 18446 files and directories currently installed.) Step #4: Preparing to unpack .../libgpg-error-dev_1.37-1_amd64.deb ... Step #4: Unpacking libgpg-error-dev (1.37-1) ... Step #4: Selecting previously unselected package libgcrypt20-dev. Step #4: Preparing to unpack .../libgcrypt20-dev_1.8.5-5ubuntu1.1_amd64.deb ... Step #4: Unpacking libgcrypt20-dev (1.8.5-5ubuntu1.1) ... Step #4: Selecting previously unselected package libssh2-1:amd64. Step #4: Preparing to unpack .../libssh2-1_1.8.0-2.1ubuntu0.1_amd64.deb ... Step #4: Unpacking libssh2-1:amd64 (1.8.0-2.1ubuntu0.1) ... Step #4: Selecting previously unselected package libssh2-1-dev:amd64. Step #4: Preparing to unpack .../libssh2-1-dev_1.8.0-2.1ubuntu0.1_amd64.deb ... Step #4: Unpacking libssh2-1-dev:amd64 (1.8.0-2.1ubuntu0.1) ... Step #4: Setting up libgpg-error-dev (1.37-1) ... Step #4: Setting up libssh2-1:amd64 (1.8.0-2.1ubuntu0.1) ... Step #4: Setting up libgcrypt20-dev (1.8.5-5ubuntu1.1) ... Step #4: Setting up libssh2-1-dev:amd64 (1.8.0-2.1ubuntu0.1) ... Step #4: Processing triggers for libc-bin (2.31-0ubuntu9.14) ... Step #4: debconf: delaying package configuration, since apt-utils is not installed Step #4: Selecting previously unselected package libglib2.0-0:amd64. Step #4: (Reading database ... 18693 files and directories currently installed.) Step #4: Preparing to unpack .../0-libglib2.0-0_2.64.6-1~ubuntu20.04.6_amd64.deb ... Step #4: Unpacking libglib2.0-0:amd64 (2.64.6-1~ubuntu20.04.6) ... Step #4: Selecting previously unselected package libglib2.0-data. Step #4: Preparing to unpack .../1-libglib2.0-data_2.64.6-1~ubuntu20.04.6_all.deb ... Step #4: Unpacking libglib2.0-data (2.64.6-1~ubuntu20.04.6) ... Step #4: Selecting previously unselected package libicu66:amd64. Step #4: Preparing to unpack .../2-libicu66_66.1-2ubuntu2.1_amd64.deb ... Step #4: Unpacking libicu66:amd64 (66.1-2ubuntu2.1) ... Step #4: Selecting previously unselected package libxml2:amd64. Step #4: Preparing to unpack .../3-libxml2_2.9.10+dfsg-5ubuntu0.20.04.6_amd64.deb ... Step #4: Unpacking libxml2:amd64 (2.9.10+dfsg-5ubuntu0.20.04.6) ... Step #4: Selecting previously unselected package shared-mime-info. Step #4: Preparing to unpack .../4-shared-mime-info_1.15-1_amd64.deb ... Step #4: Unpacking shared-mime-info (1.15-1) ... Step #4: Selecting previously unselected package xdg-user-dirs. Step #4: Preparing to unpack .../5-xdg-user-dirs_0.17-2ubuntu1_amd64.deb ... Step #4: Unpacking xdg-user-dirs (0.17-2ubuntu1) ... Step #4: Selecting previously unselected package pkg-config. Step #4: Preparing to unpack .../6-pkg-config_0.29.1-0ubuntu4_amd64.deb ... Step #4: Unpacking pkg-config (0.29.1-0ubuntu4) ... Step #4: Setting up xdg-user-dirs (0.17-2ubuntu1) ... Step #4: Setting up libglib2.0-0:amd64 (2.64.6-1~ubuntu20.04.6) ... Step #4: No schema files found: doing nothing. Step #4: Setting up libicu66:amd64 (66.1-2ubuntu2.1) ... Step #4: Setting up libglib2.0-data (2.64.6-1~ubuntu20.04.6) ... Step #4: Setting up pkg-config (0.29.1-0ubuntu4) ... Step #4: Setting up libxml2:amd64 (2.9.10+dfsg-5ubuntu0.20.04.6) ... Step #4: Setting up shared-mime-info (1.15-1) ... Step #4: Processing triggers for libc-bin (2.31-0ubuntu9.14) ... Step #4: debconf: delaying package configuration, since apt-utils is not installed Step #4: Selecting previously unselected package libpython3.8-minimal:amd64. Step #4: (Reading database ... 19059 files and directories currently installed.) Step #4: Preparing to unpack .../libpython3.8-minimal_3.8.10-0ubuntu1~20.04.9_amd64.deb ... Step #4: Unpacking libpython3.8-minimal:amd64 (3.8.10-0ubuntu1~20.04.9) ... Step #4: Selecting previously unselected package python3.8-minimal. Step #4: Preparing to unpack .../python3.8-minimal_3.8.10-0ubuntu1~20.04.9_amd64.deb ... Step #4: Unpacking python3.8-minimal (3.8.10-0ubuntu1~20.04.9) ... Step #4: Setting up libpython3.8-minimal:amd64 (3.8.10-0ubuntu1~20.04.9) ... Step #4: Setting up python3.8-minimal (3.8.10-0ubuntu1~20.04.9) ... Step #4: Selecting previously unselected package python3-minimal. Step #4: (Reading database ... 19342 files and directories currently installed.) Step #4: Preparing to unpack .../0-python3-minimal_3.8.2-0ubuntu2_amd64.deb ... Step #4: Unpacking python3-minimal (3.8.2-0ubuntu2) ... Step #4: Selecting previously unselected package mime-support. Step #4: Preparing to unpack .../1-mime-support_3.64ubuntu1_all.deb ... Step #4: Unpacking mime-support (3.64ubuntu1) ... Step #4: Selecting previously unselected package libmpdec2:amd64. Step #4: Preparing to unpack .../2-libmpdec2_2.4.2-3_amd64.deb ... Step #4: Unpacking libmpdec2:amd64 (2.4.2-3) ... Step #4: Selecting previously unselected package libpython3.8-stdlib:amd64. Step #4: Preparing to unpack .../3-libpython3.8-stdlib_3.8.10-0ubuntu1~20.04.9_amd64.deb ... Step #4: Unpacking libpython3.8-stdlib:amd64 (3.8.10-0ubuntu1~20.04.9) ... Step #4: Selecting previously unselected package python3.8. Step #4: Preparing to unpack .../4-python3.8_3.8.10-0ubuntu1~20.04.9_amd64.deb ... Step #4: Unpacking python3.8 (3.8.10-0ubuntu1~20.04.9) ... Step #4: Selecting previously unselected package libpython3-stdlib:amd64. Step #4: Preparing to unpack .../5-libpython3-stdlib_3.8.2-0ubuntu2_amd64.deb ... Step #4: Unpacking libpython3-stdlib:amd64 (3.8.2-0ubuntu2) ... Step #4: Setting up python3-minimal (3.8.2-0ubuntu2) ... Step #4: Selecting previously unselected package python3. Step #4: (Reading database ... 19744 files and directories currently installed.) Step #4: Preparing to unpack .../00-python3_3.8.2-0ubuntu2_amd64.deb ... Step #4: Unpacking python3 (3.8.2-0ubuntu2) ... Step #4: Selecting previously unselected package libmagic-mgc. Step #4: Preparing to unpack .../01-libmagic-mgc_1%3a5.38-4_amd64.deb ... Step #4: Unpacking libmagic-mgc (1:5.38-4) ... Step #4: Selecting previously unselected package libmagic1:amd64. Step #4: Preparing to unpack .../02-libmagic1_1%3a5.38-4_amd64.deb ... Step #4: Unpacking libmagic1:amd64 (1:5.38-4) ... Step #4: Selecting previously unselected package file. Step #4: Preparing to unpack .../03-file_1%3a5.38-4_amd64.deb ... Step #4: Unpacking file (1:5.38-4) ... Step #4: Selecting previously unselected package libexpat1-dev:amd64. Step #4: Preparing to unpack .../04-libexpat1-dev_2.2.9-1ubuntu0.6_amd64.deb ... Step #4: Unpacking libexpat1-dev:amd64 (2.2.9-1ubuntu0.6) ... Step #4: Selecting previously unselected package libpython3.8:amd64. Step #4: Preparing to unpack .../05-libpython3.8_3.8.10-0ubuntu1~20.04.9_amd64.deb ... Step #4: Unpacking libpython3.8:amd64 (3.8.10-0ubuntu1~20.04.9) ... Step #4: Selecting previously unselected package libpython3.8-dev:amd64. Step #4: Preparing to unpack .../06-libpython3.8-dev_3.8.10-0ubuntu1~20.04.9_amd64.deb ... Step #4: Unpacking libpython3.8-dev:amd64 (3.8.10-0ubuntu1~20.04.9) ... Step #4: Selecting previously unselected package libpython3-dev:amd64. Step #4: Preparing to unpack .../07-libpython3-dev_3.8.2-0ubuntu2_amd64.deb ... Step #4: Unpacking libpython3-dev:amd64 (3.8.2-0ubuntu2) ... Step #4: Selecting previously unselected package python3.8-dev. Step #4: Preparing to unpack .../08-python3.8-dev_3.8.10-0ubuntu1~20.04.9_amd64.deb ... Step #4: Unpacking python3.8-dev (3.8.10-0ubuntu1~20.04.9) ... Step #4: Selecting previously unselected package python3-lib2to3. Step #4: Preparing to unpack .../09-python3-lib2to3_3.8.10-0ubuntu1~20.04_all.deb ... Step #4: Unpacking python3-lib2to3 (3.8.10-0ubuntu1~20.04) ... Step #4: Selecting previously unselected package python3-distutils. Step #4: Preparing to unpack .../10-python3-distutils_3.8.10-0ubuntu1~20.04_all.deb ... Step #4: Unpacking python3-distutils (3.8.10-0ubuntu1~20.04) ... Step #4: Selecting previously unselected package python3-dev. Step #4: Preparing to unpack .../11-python3-dev_3.8.2-0ubuntu2_amd64.deb ... Step #4: Unpacking python3-dev (3.8.2-0ubuntu2) ... Step #4: Setting up mime-support (3.64ubuntu1) ... Step #4: Setting up libmagic-mgc (1:5.38-4) ... Step #4: Setting up libmagic1:amd64 (1:5.38-4) ... Step #4: Setting up file (1:5.38-4) ... Step #4: Setting up libexpat1-dev:amd64 (2.2.9-1ubuntu0.6) ... Step #4: Setting up libmpdec2:amd64 (2.4.2-3) ... Step #4: Setting up libpython3.8-stdlib:amd64 (3.8.10-0ubuntu1~20.04.9) ... Step #4: Setting up python3.8 (3.8.10-0ubuntu1~20.04.9) ... Step #4: Setting up libpython3-stdlib:amd64 (3.8.2-0ubuntu2) ... Step #4: Setting up python3 (3.8.2-0ubuntu2) ... Step #4: Setting up libpython3.8:amd64 (3.8.10-0ubuntu1~20.04.9) ... Step #4: Setting up python3-lib2to3 (3.8.10-0ubuntu1~20.04) ... Step #4: Setting up python3-distutils (3.8.10-0ubuntu1~20.04) ... Step #4: Setting up libpython3.8-dev:amd64 (3.8.10-0ubuntu1~20.04.9) ... Step #4: Setting up python3.8-dev (3.8.10-0ubuntu1~20.04.9) ... Step #4: Setting up libpython3-dev:amd64 (3.8.2-0ubuntu2) ... Step #4: Setting up python3-dev (3.8.2-0ubuntu2) ... Step #4: Processing triggers for libc-bin (2.31-0ubuntu9.14) ... Step #4: E: Package 'setpriv' has no installation candidate Step #4: Removing intermediate container b4a6fed56353 Step #4: ---> 72a3a928e59b Step #4: Step 4/6 : WORKDIR net-snmp Step #4: ---> Running in 2c885955a11e Step #4: Removing intermediate container 2c885955a11e Step #4: ---> 1e2fc889859c Step #4: Step 5/6 : COPY build.sh $SRC/ Step #4: ---> 6239b2686d8c Step #4: Step 6/6 : COPY *.dict $SRC/ Step #4: ---> 38edf8bdd7fc Step #4: Successfully built 38edf8bdd7fc Step #4: Successfully tagged gcr.io/oss-fuzz/net-snmp:latest Finished Step #4 Starting Step #5 - "srcmap" Step #5 - "srcmap": Already have image: gcr.io/oss-fuzz/net-snmp Step #5 - "srcmap": ++ tempfile Step #5 - "srcmap": + SRCMAP=/tmp/file0Q1sVO Step #5 - "srcmap": + echo '{}' Step #5 - "srcmap": + PATHS_TO_SCAN=/src Step #5 - "srcmap": + [[ c++ == \g\o ]] Step #5 - "srcmap": ++ find /src -name .git -type d Step #5 - "srcmap": + for DOT_GIT_DIR in $(find $PATHS_TO_SCAN -name ".git" -type d) Step #5 - "srcmap": ++ dirname /src/net-snmp/.git Step #5 - "srcmap": + GIT_DIR=/src/net-snmp Step #5 - "srcmap": + cd /src/net-snmp Step #5 - "srcmap": ++ git config --get remote.origin.url Step #5 - "srcmap": + GIT_URL=https://github.com/net-snmp/net-snmp Step #5 - "srcmap": ++ git rev-parse HEAD Step #5 - "srcmap": + GIT_REV=75f2aedd88ff0d42a99bd2e29aed749012334bad Step #5 - "srcmap": + jq_inplace /tmp/file0Q1sVO '."/src/net-snmp" = { type: "git", url: "https://github.com/net-snmp/net-snmp", rev: "75f2aedd88ff0d42a99bd2e29aed749012334bad" }' Step #5 - "srcmap": ++ tempfile Step #5 - "srcmap": + F=/tmp/fileZZgKKb Step #5 - "srcmap": + cat /tmp/file0Q1sVO Step #5 - "srcmap": + jq '."/src/net-snmp" = { type: "git", url: "https://github.com/net-snmp/net-snmp", rev: "75f2aedd88ff0d42a99bd2e29aed749012334bad" }' Step #5 - "srcmap": + mv /tmp/fileZZgKKb /tmp/file0Q1sVO Step #5 - "srcmap": ++ find /src -name .svn -type d Step #5 - "srcmap": ++ find /src -name .hg -type d Step #5 - "srcmap": + '[' '' '!=' '' ']' Step #5 - "srcmap": + cat /tmp/file0Q1sVO Step #5 - "srcmap": + rm /tmp/file0Q1sVO Step #5 - "srcmap": { Step #5 - "srcmap": "/src/net-snmp": { Step #5 - "srcmap": "type": "git", Step #5 - "srcmap": "url": "https://github.com/net-snmp/net-snmp", Step #5 - "srcmap": "rev": "75f2aedd88ff0d42a99bd2e29aed749012334bad" Step #5 - "srcmap": } Step #5 - "srcmap": } Finished Step #5 - "srcmap" Starting Step #6 - "compile-libfuzzer-introspector-x86_64" Step #6 - "compile-libfuzzer-introspector-x86_64": Already have image (with digest): gcr.io/cloud-builders/docker Step #6 - "compile-libfuzzer-introspector-x86_64": --------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling libFuzzer to /usr/lib/libFuzzingEngine.a... done. Step #6 - "compile-libfuzzer-introspector-x86_64": --------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": CC=clang Step #6 - "compile-libfuzzer-introspector-x86_64": CXX=clang++ Step #6 - "compile-libfuzzer-introspector-x86_64": CFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g Step #6 - "compile-libfuzzer-introspector-x86_64": CXXFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g Step #6 - "compile-libfuzzer-introspector-x86_64": RUSTFLAGS=--cfg fuzzing -Zsanitizer=introspector -Cdebuginfo=1 -Cforce-frame-pointers Step #6 - "compile-libfuzzer-introspector-x86_64": --------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": + export ASAN_OPTIONS=detect_leaks=0 Step #6 - "compile-libfuzzer-introspector-x86_64": + ASAN_OPTIONS=detect_leaks=0 Step #6 - "compile-libfuzzer-introspector-x86_64": + export CC CXX CFLAGS CXXFLAGS SRC WORK OUT LIB_FUZZING_ENGINE Step #6 - "compile-libfuzzer-introspector-x86_64": + ci/build.sh Step #6 - "compile-libfuzzer-introspector-x86_64": compiler path: /usr/local/bin/clang Step #6 - "compile-libfuzzer-introspector-x86_64": libatmver=1:2.5.1-4 Step #6 - "compile-libfuzzer-introspector-x86_64": libmysqlver= Step #6 - "compile-libfuzzer-introspector-x86_64": libsensorsver=1:3.6.0-2ubuntu1.1 Step #6 - "compile-libfuzzer-introspector-x86_64": have_ssl=true Step #6 - "compile-libfuzzer-introspector-x86_64": libssh2ver=1.8.0-2.1ubuntu0.1 Step #6 - "compile-libfuzzer-introspector-x86_64": perldevver=5.30.0-9ubuntu0.5 Step #6 - "compile-libfuzzer-introspector-x86_64": perlcc=gcc Step #6 - "compile-libfuzzer-introspector-x86_64": ssl_include_path=/usr/include/openssl Step #6 - "compile-libfuzzer-introspector-x86_64": + ./configure --enable-developer --enable-ipv6 --prefix=/usr/local/net-snmp-master '--with-cflags=-O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g' --with-defaults --enable-new-features --disable-embedded-perl --without-perl-modules --with-default-snmp-version=2 --with-systemd --enable-blumenthal-aes --with-python-modules '--with-transports=AAL5PVC IPX STD UDPshared DTLSUDP TLSTCP' '--with-security-modules=usm tsm ksm' '--with-mib-modules=agent/extend examples/data_set examples/delayed_instance examples/example examples/notification examples/scalar_int examples/ucdDemoPublic examples/watched smux deliver/deliverByNotify disman/event disman/expression disman/mteEventNotificationTable disman/mteEventTable disman/mteObjectsTable disman/mteTriggerBooleanTable disman/mteTriggerDeltaTable disman/mteTriggerExistenceTable disman/mteTriggerTable disman/mteTriggerThresholdTable disman/nslookup-mib disman/ping-mib disman/schedule disman/traceroute-mib etherlike-mib examples/netSnmpHostsTable hardware/cpu hardware/fsys hardware/memory host ip-forward-mib ip-mib/inetNetToMediaTable ip-mib/ipDefaultRouterTable ip-mib/ipv4InterfaceTable ip-mib/ipv6InterfaceTable ip-mib/ipv6ScopeZoneIndexTable mibII/mta_sendmail misc/ipfwacc sctp-mib snmp-notification-mib tcp-mib testhandler tunnel ucd-snmp/diskio hardware/sensors ucd-snmp/lmsensorsMib ucd-snmp/extensible udp-mib rmon-mib snmp-usm-dh-objects-mib tlstm-mib tsm-mib' 'CFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g' 'CPPFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g' LDFLAGS= Step #6 - "compile-libfuzzer-introspector-x86_64": checking for gcc... clang Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether the C compiler works... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for C compiler default output file name... a.out Step #6 - "compile-libfuzzer-introspector-x86_64": checking for suffix of executables... Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether we are cross compiling... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for suffix of object files... o Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether the compiler supports GNU C... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether clang accepts -g... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for clang option to enable C11 features... none needed Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to run the C preprocessor... clang -E Step #6 - "compile-libfuzzer-introspector-x86_64": checking for an ANSI C-conforming const... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for inline... inline Step #6 - "compile-libfuzzer-introspector-x86_64": checking build system type... x86_64-pc-linux-gnu Step #6 - "compile-libfuzzer-introspector-x86_64": checking host system type... x86_64-pc-linux-gnu Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to print strings... printf Step #6 - "compile-libfuzzer-introspector-x86_64": checking for a sed that does not truncate output... /usr/bin/sed Step #6 - "compile-libfuzzer-introspector-x86_64": checking for grep that handles long lines and -e... /usr/bin/grep Step #6 - "compile-libfuzzer-introspector-x86_64": checking for egrep... /usr/bin/grep -E Step #6 - "compile-libfuzzer-introspector-x86_64": checking for fgrep... /usr/bin/grep -F Step #6 - "compile-libfuzzer-introspector-x86_64": checking for ld used by clang... /usr/bin/ld Step #6 - "compile-libfuzzer-introspector-x86_64": checking if the linker (/usr/bin/ld) is GNU ld... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for BSD- or MS-compatible name lister (nm)... llvm-nm Step #6 - "compile-libfuzzer-introspector-x86_64": checking the name lister (llvm-nm) interface... BSD nm Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether ln -s works... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking the maximum length of command line arguments... 1572864 Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to convert x86_64-pc-linux-gnu file names to x86_64-pc-linux-gnu format... func_convert_file_noop Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to convert x86_64-pc-linux-gnu file names to toolchain format... func_convert_file_noop Step #6 - "compile-libfuzzer-introspector-x86_64": checking for /usr/bin/ld option to reload object files... -r Step #6 - "compile-libfuzzer-introspector-x86_64": checking for objdump... objdump Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to recognize dependent libraries... pass_all Step #6 - "compile-libfuzzer-introspector-x86_64": checking for dlltool... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to associate runtime and link libraries... printf %s\n Step #6 - "compile-libfuzzer-introspector-x86_64": checking for archiver @FILE support... @ Step #6 - "compile-libfuzzer-introspector-x86_64": checking for strip... strip Step #6 - "compile-libfuzzer-introspector-x86_64": checking for ranlib... llvm-ranlib Step #6 - "compile-libfuzzer-introspector-x86_64": checking for gawk... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for mawk... mawk Step #6 - "compile-libfuzzer-introspector-x86_64": checking command to parse llvm-nm output from clang object... ok Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sysroot... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for a working dd... /usr/bin/dd Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to truncate binary pipes... /usr/bin/dd bs=4096 count=1 Step #6 - "compile-libfuzzer-introspector-x86_64": checking for mt... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking if : is a manifest tool... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for stdio.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for stdlib.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for string.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for inttypes.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for stdint.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for strings.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sys/stat.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sys/types.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for unistd.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sys/time.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for dlfcn.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for objdir... .libs Step #6 - "compile-libfuzzer-introspector-x86_64": checking if clang supports -fno-rtti -fno-exceptions... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for clang option to produce PIC... -fPIC -DPIC Step #6 - "compile-libfuzzer-introspector-x86_64": checking if clang PIC flag -fPIC -DPIC works... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking if clang static flag -static works... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking if clang supports -c -o file.o... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking if clang supports -c -o file.o... (cached) yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether the clang linker (/usr/bin/ld) supports shared libraries... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether -lc should be explicitly linked in... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking dynamic linker characteristics... GNU/Linux ld.so Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to hardcode library paths into programs... immediate Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether stripping libraries is possible... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking if libtool supports shared libraries... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether to build shared libraries... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether to build static libraries... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for windres... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for openssl/aes.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for openssl/evp.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking what to build and install... agent apps man local mibs Step #6 - "compile-libfuzzer-introspector-x86_64": using default persistent mask 077 Step #6 - "compile-libfuzzer-introspector-x86_64": using default temporary file pattern /tmp/snmpdXXXXXX Step #6 - "compile-libfuzzer-introspector-x86_64": using default AgentX socket /var/agentx/master Step #6 - "compile-libfuzzer-introspector-x86_64": using default "enterprise.net-snmp" Step #6 - "compile-libfuzzer-introspector-x86_64": using default enterprise sysOID "NET-SNMP-MIB::netSnmpAgentOIDs..." Step #6 - "compile-libfuzzer-introspector-x86_64": using default notifications "NET-SNMP-MIB::netSnmpNotifications" Step #6 - "compile-libfuzzer-introspector-x86_64": using OS default send buffer size for server sockets Step #6 - "compile-libfuzzer-introspector-x86_64": using OS default recv buffer size for server sockets Step #6 - "compile-libfuzzer-introspector-x86_64": using OS default send buffer size for client sockets Step #6 - "compile-libfuzzer-introspector-x86_64": using OS default recv buffer size for client sockets Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether to prompt for values... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking Default version of SNMP to use... (cached) 2 Step #6 - "compile-libfuzzer-introspector-x86_64": checking System Contact Information... Step #6 - "compile-libfuzzer-introspector-x86_64": setting System Contact Information to... @us-central1-c.c.jc739453291070739p-tp.internal. Step #6 - "compile-libfuzzer-introspector-x86_64": checking System Location... Step #6 - "compile-libfuzzer-introspector-x86_64": setting System Location to... Unknown Step #6 - "compile-libfuzzer-introspector-x86_64": checking Location to write logfile... Step #6 - "compile-libfuzzer-introspector-x86_64": setting Location to write logfile to... /var/log/snmpd.log Step #6 - "compile-libfuzzer-introspector-x86_64": checking Location to write persistent information... Step #6 - "compile-libfuzzer-introspector-x86_64": setting Location to write persistent information to... /var/net-snmp Step #6 - "compile-libfuzzer-introspector-x86_64": checking if I need to feed myself to ksh... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for egrep... (cached) /usr/bin/grep -E Step #6 - "compile-libfuzzer-introspector-x86_64": checking for grep that handles long lines and -e... (cached) /usr/bin/grep Step #6 - "compile-libfuzzer-introspector-x86_64": checking for a BSD-compatible install... /usr/bin/install -c Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether ln -s works... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether make sets $(MAKE)... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for a sed that does not truncate output... (cached) /usr/bin/sed Step #6 - "compile-libfuzzer-introspector-x86_64": checking for file... file Step #6 - "compile-libfuzzer-introspector-x86_64": checking for find... find Step #6 - "compile-libfuzzer-introspector-x86_64": checking for whoami... whoami Step #6 - "compile-libfuzzer-introspector-x86_64": checking for autoconf... : Step #6 - "compile-libfuzzer-introspector-x86_64": checking for autoheader... : Step #6 - "compile-libfuzzer-introspector-x86_64": checking for perl... /usr/bin/perl Step #6 - "compile-libfuzzer-introspector-x86_64": checking for ps... /usr/bin/ps Step #6 - "compile-libfuzzer-introspector-x86_64": checking for python3... /usr/local/bin/python3 Step #6 - "compile-libfuzzer-introspector-x86_64": checking for uname... /usr/bin/uname Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether the Perl function system() invokes a POSIX shell... yes Step #6 - "compile-libfuzzer-introspector-x86_64": configure: Checking for developer compiler flags Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether the compiler supports -Wall... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether the compiler supports -Wextra... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether the compiler supports -Wstrict-prototypes... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether the compiler supports -Wwrite-strings... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether the compiler supports -Wcast-qual... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether the compiler supports -Wimplicit-fallthrough... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether the compiler supports -Wlogical-op... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether the compiler supports -Wundef... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether the compiler supports -Wno-format-truncation... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether the compiler supports -Wno-missing-field-initializers... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether the compiler supports -Wno-sign-compare... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether the compiler supports -Wno-unused-parameter... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether the compiler supports -Wcast-function-type... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether the compiler supports -Wredundant-decls... yes Step #6 - "compile-libfuzzer-introspector-x86_64": -Wall -Wextra -Wstrict-prototypes -Wwrite-strings -Wcast-qual -Wimplicit-fallthrough -Wundef -Wno-missing-field-initializers -Wno-sign-compare -Wno-unused-parameter -Wcast-function-type -Wredundant-decls Step #6 - "compile-libfuzzer-introspector-x86_64": checking target system type... x86_64-pc-linux-gnu Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether to un-define target system token (before redefining)... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for system include file... net-snmp/system/linux.h Step #6 - "compile-libfuzzer-introspector-x86_64": checking for machine-type include file... net-snmp/machine/generic.h Step #6 - "compile-libfuzzer-introspector-x86_64": checking for additional cpp flags... -x c Step #6 - "compile-libfuzzer-introspector-x86_64": checking for clang... /usr/local/bin/clang Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether the compiler supports -fno-strict-aliasing... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for dpkg-query... /usr/bin/dpkg-query Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sys/wait.h that is POSIX.1 compatible... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for getopt.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for pthread.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for regex.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for string.h... (cached) yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for syslog.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for unistd.h... (cached) yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for stdint.h... (cached) yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for inttypes.h... (cached) yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for process.h... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sys/param.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sys/select.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sys/syslog.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sys/time.h... (cached) yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sys/timeb.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for nlist.h... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for crt_externs.h... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for dirent.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for fcntl.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for io.h... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for kstat.h... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for limits.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for locale.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for mach-o/dyld.h... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sys/file.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sys/ioctl.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sys/sockio.h... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sys/stat.h... (cached) yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sys/systemcfg.h... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sys/systeminfo.h... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sys/times.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sys/uio.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sys/utsname.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for netipx/ipx.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for dlfcn.h... (cached) yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for err.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for fcntl.h... (cached) yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for fstab.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for grp.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for io.h... (cached) no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for ioctls.h... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for kstat.h... (cached) no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for kvm.h... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for limits.h... (cached) yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for mntent.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for mtab.h... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for pkglocs.h... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for pwd.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for spawn.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for com_err.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for et/com_err.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for utmpx.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for utsname.h... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sys/callout.h... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sys/diskio.h... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sys/dkio.h... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sys/file.h... (cached) yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sys/filio.h... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sys/fixpoint.h... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sys/fs.h... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sys/ioctl.h... (cached) yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sys/loadavg.h... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sys/mntent.h... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sys/mnttab.h... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sys/osd.h... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sys/pool.h... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sys/protosw.h... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sys/pstat.h... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sys/sockio.h... (cached) no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sys/stat.h... (cached) yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sys/statfs.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sys/statvfs.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sys/stream.h... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sys/sysget.h... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sys/sysmacros.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sys/sysmp.h... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sys/tcpipstats.h... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sys/utsname.h... (cached) yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sys/vfs.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sys/vm.h... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sys/vmmac.h... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sys/vmmeter.h... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sys/vmparam.h... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sys/vmsystm.h... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for asm/page.h... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for asm/types.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for inet/mib2.h... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for linux/hdreg.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for linux/tasks.h... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for machine/param.h... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for ufs/fs.h... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for uvm/uvm_extern.h... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for uvm/uvm_param.h... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for vm/vm.h... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for vm/vm_extern.h... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for vm/vm_param.h... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for fcntl.h... (cached) yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for grp.h... (cached) yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for pwd.h... (cached) yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sys/cdefs.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sys/ioctl.h... (cached) yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sys/time.h... (cached) yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for search.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sgtty.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for xti.h... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sys/dmap.h... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sys/poll.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sys/timeout.h... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for machine/pte.h... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for pci/pci.h... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for valgrind/valgrind.h... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for valgrind/memcheck.h... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for openssl/aes.h... (cached) yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for openssl/bio.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for openssl/des.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for openssl/dh.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for openssl/err.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for openssl/evp.h... (cached) yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for openssl/hmac.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for openssl/objects.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for openssl/ossl_typ.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for openssl/rand.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for openssl/ssl.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for openssl/x509.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for openssl/x509_vfy.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for openssl/x509v3.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for rpm/rpmts.h... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for rpm/rpmfileutil.h... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sys/swap.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for malloc.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for osreldate.h... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for machine/types.h... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sys/dkstat.h... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sys/conf.h... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sys/mbuf.h... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sys/mount.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sys/proc.h... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sys/queue.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sys/user.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sys/sema.h... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sys/hashing.h... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sys/vnode.h... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sys/disklabel.h... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for nbutil.h... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for ufs/ufs/dinode.h... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for ufs/ufs/quota.h... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for ufs/ufs/inode.h... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for ufs/ffs/fs.h... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for vm/swap_pager.h... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for linux/netlink.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for linux/rtnetlink.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sys/socket.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sys/un.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for netinet/tcp_fsm.h... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sys/sockio.h... (cached) no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sys/socketvar.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for net/if_dl.h... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for net/if_types.h... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for arpa/inet.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for net/if.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for netinet/in.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for netdb.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for netgroup.h... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for net/if_arp.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for net/if_mib.h... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for net/if_var.h... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for netinet/if_ether.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for netinet/in_systm.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for netinet/in_var.h... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for netinet/ip.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for netinet/ip_icmp.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for netinet/icmp_var.h... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for netinet/ip_var.h... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for netinet/tcp.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for netinet/tcp_timer.h... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for netinet/tcp_var.h... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for netinet/tcpip.h... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for netinet/udp.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for netinet/udp_var.h... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for net/route.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for netinet/icmp6.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for netinet/in_pcb.h... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for netinet/ip6.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for netinet6/in6_var.h... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for netinet6/in6_pcb.h... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for netinet6/ip6_var.h... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for netinet6/nd6.h... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for netinet6/tcp6.h... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for netinet6/tcp6_fsm.h... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for netinet6/tcp6_timer.h... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for netinet6/tcp6_var.h... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for linux/ethtool.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for pkginfo.h... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for pkg.h... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for pkg.h... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for windows.h... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for iphlpapi.h... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for lm.h... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sensors/sensors.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for picl.h... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for struct rtentry.rt_dst... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for struct rtentry.rt_hash... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for struct rtentry.rt_next... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for struct rtentry.rt_refcnt... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for struct rtentry.rt_unit... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for struct rtentry.rt_use... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for int8_t... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for int16_t... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for int32_t... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for int64_t... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for unsigned long long int... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for long long int... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for intmax_t... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for uint8_t... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for uint16_t... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for uint32_t... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for uint64_t... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for uintmax_t... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for intptr_t... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for uintptr_t... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for off64_t... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for nfds_t... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for Counter64... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for mib2_ipIfStatsEntry_t... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for struct in_ifaddr.ia_subnetmask... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking ipv6 stack type... postponed Step #6 - "compile-libfuzzer-introspector-x86_64": checking for struct sockaddr_in6.sin6_addr... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking ipv6 stack type... "generic, yes, using libc" Step #6 - "compile-libfuzzer-introspector-x86_64": checking for platform-specific source... sd-daemon.c sd-daemon.o sd-daemon.lo Step #6 - "compile-libfuzzer-introspector-x86_64": checking for and configuring transport modules to use... Callback Unix Alias TCP UDP TCPIPv6 UDPIPv6 AAL5PVC IPX STD UDPshared DTLSUDP TLSTCP IPv4Base SocketBase TCPBase UDPIPv4Base UDPBase IPBase IPv6Base TLSBase. Step #6 - "compile-libfuzzer-introspector-x86_64": checking for security modules to use... usm tsm ksm Step #6 - "compile-libfuzzer-introspector-x86_64": checking for krb5-config... /usr/bin/krb5-config Step #6 - "compile-libfuzzer-introspector-x86_64": checking for library containing krb5_init_context... none required Step #6 - "compile-libfuzzer-introspector-x86_64": checking for library containing error_message... none required Step #6 - "compile-libfuzzer-introspector-x86_64": checking for krb5... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for heimdal... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for library containing krb5_init_context... (cached) none required Step #6 - "compile-libfuzzer-introspector-x86_64": checking for library containing krb5_c_keyed_checksum_types... none required Step #6 - "compile-libfuzzer-introspector-x86_64": checking for krb5_keyblock.enctype... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking to see which crypto API we need to use... new MIT crypto API Step #6 - "compile-libfuzzer-introspector-x86_64": checking for krb5_auth_con_getsendsubkey... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for krb5_auth_con_getrecvsubkey... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for clang options needed to detect all undeclared functions... -fno-builtin Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether sensors_get_all_subfeatures is declared... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for rpm/rpmlib.h... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for rpm/header.h... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for rpm/rpmlib.h... (cached) no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for rpm/header.h... (cached) no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for library containing getfsstat... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for getfsstat... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for getvfsstat... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for library containing getmntent... none required Step #6 - "compile-libfuzzer-introspector-x86_64": checking for library containing kinfo_get_cpus... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for kinfo_get_cpus... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for library containing exp... none required Step #6 - "compile-libfuzzer-introspector-x86_64": checking for library containing kvm_read... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for library containing kvm_openfiles... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for library containing kvm_getprocs... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for library containing kvm_getproc2... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for library containing kvm_getfiles... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for library containing kvm_getfile2... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for library containing kvm_getswapinfo... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for kvm_openfiles... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for kvm_getprocs... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for kvm_getproc2... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for kvm_getswapinfo... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for kvm_getfiles... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for kvm_getfile2... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for library containing dlopen... none required Step #6 - "compile-libfuzzer-introspector-x86_64": checking for dlopen... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for pcre2.h... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for pcre.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for library containing pcre_exec... -lpcre Step #6 - "compile-libfuzzer-introspector-x86_64": checking for and configuring mib modules to use... agent/extend default_modules deliver/deliverByNotify disman/event disman/expression disman/mteEventNotificationTable disman/mteEventTable disman/mteObjectsTable disman/mteTriggerBooleanTable disman/mteTriggerDeltaTable disman/mteTriggerExistenceTable disman/mteTriggerTable disman/mteTriggerThresholdTable disman/nslookup-mib disman/ping-mib disman/schedule disman/traceroute-mib etherlike-mib examples/data_set examples/delayed_instance examples/example examples/netSnmpHostsTable examples/notification examples/scalar_int examples/ucdDemoPublic examples/watched hardware/cpu hardware/fsys hardware/memory hardware/sensors host ip-forward-mib ip-mib/inetNetToMediaTable ip-mib/ipDefaultRouterTable ip-mib/ipv4InterfaceTable ip-mib/ipv6InterfaceTable ip-mib/ipv6ScopeZoneIndexTable mibII/mta_sendmail misc/ipfwacc rmon-mib sctp-mib smux snmp-notification-mib snmp-usm-dh-objects-mib tcp-mib testhandler tlstm-mib tsm-mib tunnel ucd-snmp/diskio ucd-snmp/extensible ucd-snmp/lmsensorsMib udp-mib. Step #6 - "compile-libfuzzer-introspector-x86_64": agent/extend default_modules deliver/deliverByNotify disman/event disman/expression disman/nslookup-mib disman/ping-mib disman/schedule disman/traceroute-mib etherlike-mib examples/data_set examples/delayed_instance examples/example examples/netSnmpHostsTable examples/notification examples/scalar_int examples/ucdDemoPublic examples/watched hardware/cpu hardware/fsys hardware/memory hardware/sensors host ip-forward-mib ip-mib/inetNetToMediaTable ip-mib/ipDefaultRouterTable ip-mib/ipv4InterfaceTable ip-mib/ipv6InterfaceTable ip-mib/ipv6ScopeZoneIndexTable mibII/mta_sendmail misc/ipfwacc rmon-mib sctp-mib smux snmp-notification-mib snmp-usm-dh-objects-mib tcp-mib testhandler tlstm-mib tsm-mib tunnel ucd-snmp/diskio ucd-snmp/extensible ucd-snmp/lmsensorsMib udp-mib util_funcs/header_simple_table utilities/execute snmpv3mibs mibII ucd_snmp notification notification-log-mib target agent_mibs agentx utilities disman/event/mteScalars disman/event/mteTrigger disman/event/mteTriggerTable disman/event/mteTriggerDeltaTable disman/event/mteTriggerExistenceTable disman/event/mteTriggerBooleanTable disman/event/mteTriggerThresholdTable disman/event/mteTriggerConf disman/event/mteEvent disman/event/mteEventTable disman/event/mteEventSetTable disman/event/mteEventNotificationTable disman/event/mteEventConf disman/event/mteObjects disman/event/mteObjectsTable disman/event/mteObjectsConf disman/expr/expScalars disman/expr/expExpression disman/expr/expExpressionTable disman/expr/expErrorTable disman/expr/expExpressionConf disman/expr/expObject disman/expr/expObjectTable disman/expr/expObjectConf disman/expr/expValue disman/expr/expValueTable disman/nslookup/lookupCtlTable disman/nslookup/lookupResultsTable disman/ping/pingCtlTable disman/ping/pingResultsTable disman/ping/pingProbeHistoryTable disman/schedule/schedCore disman/schedule/schedConf disman/schedule/schedTable disman/traceroute/traceRouteCtlTable disman/traceroute/traceRouteResultsTable disman/traceroute/traceRouteProbeHistoryTable disman/traceroute/traceRouteHopsTable etherlike-mib/dot3StatsTable util_funcs/header_generic examples/netSnmpHostsTable_access examples/netSnmpHostsTable_checkfns hardware/cpu/cpu hardware/cpu/cpu_linux hardware/fsys/hw_fsys hardware/fsys/fsys_mntent hardware/memory/hw_mem hardware/memory/memory_linux hardware/sensors/hw_sensors hardware/sensors/lmsensors_v3 host/hr_system host/hr_device host/hr_other host/hr_proc host/hr_network host/hr_print host/hr_disk host/hr_partition host/hrh_storage host/hrh_filesys host/hrSWInstalledTable host/hrSWRunTable ip-forward-mib/ipCidrRouteTable ip-forward-mib/inetCidrRouteTable ip-mib/data_access/arp ip-mib/inetNetToMediaTable/inetNetToMediaTable ip-mib/inetNetToMediaTable/inetNetToMediaTable_interface ip-mib/inetNetToMediaTable/inetNetToMediaTable_data_access ip-mib/ipDefaultRouterTable/ipDefaultRouterTable ip-mib/ipv4InterfaceTable/ipv4InterfaceTable ip-mib/ipv6InterfaceTable/ipv6InterfaceTable ip-mib/ipv6ScopeZoneIndexTable/ipv6ScopeZoneIndexTable rmon-mib/etherStatsTable sctp-mib/sctpScalars sctp-mib/sctpTables smux/smux notification/snmpNotifyTable snmp-notification-mib/snmpNotifyFilterTable snmp-usm-dh-objects-mib/usmDHUserKeyTable snmp-usm-dh-objects-mib/usmDHParameters tcp-mib/tcpConnectionTable tcp-mib/tcpListenerTable tlstm-mib/snmpTlstmSession tlstm-mib/snmpTlstmAddrTable tlstm-mib/snmpTlstmCertToTSNTable tlstm-mib/snmpTlstmParamsTable tsm-mib/snmpTsmStats tsm-mib/snmpTsmConfigurationUsePrefix tunnel/tunnel ucd-snmp/diskio_linux ucd-snmp/pass util_funcs udp-mib/udpEndpointTable snmpv3/snmpEngine snmpv3/snmpMPDStats snmpv3/usmStats snmpv3/usmConf snmpv3/usmUser mibII/system_mib mibII/sysORTable mibII/snmp_mib mibII/vacm_vars mibII/setSerialNo mibII/at mibII/ifTable mibII/ip mibII/tcp mibII/udp mibII/ipv6 mibII/icmp if-mib ip-mib ucd-snmp/proc ucd-snmp/versioninfo ucd-snmp/pass_persist ucd-snmp/disk_hw ucd-snmp/loadave ucd-snmp/errormib ucd-snmp/file ucd-snmp/dlmod ucd-snmp/proxy ucd-snmp/logmatch ucd-snmp/memory ucd-snmp/vmstat notification/snmpNotifyFilterProfileTable notification-log-mib/notification_log target/snmpTargetAddrEntry target/snmpTargetParamsEntry target/target target/target_counters agent/nsTransactionTable agent/nsModuleTable agent/nsDebug agent/nsCache agent/nsLogging agent/nsVacmAccessTable agentx/master agentx/subagent utilities/override utilities/iquery header_complex etherlike-mib/data_access/dot3stats etherlike-mib/dot3StatsTable/dot3StatsTable etherlike-mib/dot3StatsTable/dot3StatsTable_data_get etherlike-mib/dot3StatsTable/dot3StatsTable_data_set etherlike-mib/dot3StatsTable/dot3StatsTable_data_access etherlike-mib/dot3StatsTable/dot3StatsTable_interface examples/netSnmpHostsTable_checkfns_local host/data_access/hr_disk_linux host/data_access/hr_partition_other host/data_access/swinst host/data_access/swrun host/hrSWRunPerfTable ip-forward-mib/ipCidrRouteTable/ipCidrRouteTable ip-forward-mib/inetCidrRouteTable/inetCidrRouteTable ip-mib/data_access/arp_common ip-mib/data_access/arp_netlink ip-mib/data_access/defaultrouter ip-mib/ipDefaultRouterTable/ipDefaultRouterTable_interface ip-mib/ipDefaultRouterTable/ipDefaultRouterTable_data_access ip-mib/ipDefaultRouterTable/ipDefaultRouterTable_data_get if-mib/data_access/interface if-mib/ifTable/ifTable_interface if-mib/ifTable/ifTable_data_access if-mib/ifTable/ifTable ip-mib/ipv4InterfaceTable/ipv4InterfaceTable_interface ip-mib/ipv4InterfaceTable/ipv4InterfaceTable_data_access ip-mib/ipv6InterfaceTable/ipv6InterfaceTable_interface ip-mib/ipv6InterfaceTable/ipv6InterfaceTable_data_access ip-mib/data_access/ipv6scopezone ip-mib/ipv6ScopeZoneIndexTable/ipv6ScopeZoneIndexTable_interface ip-mib/ipv6ScopeZoneIndexTable/ipv6ScopeZoneIndexTable_data_access rmon-mib/data_access/etherstats rmon-mib/etherStatsTable/etherStatsTable rmon-mib/etherStatsTable/etherStatsTable_data_get rmon-mib/etherStatsTable/etherStatsTable_data_set rmon-mib/etherStatsTable/etherStatsTable_data_access rmon-mib/etherStatsTable/etherStatsTable_interface sctp-mib/sctpScalars_common sctp-mib/sctpScalars_linux sctp-mib/sctpTables_common sctp-mib/sctpAssocRemAddrTable sctp-mib/sctpAssocLocalAddrTable sctp-mib/sctpLookupLocalPortTable sctp-mib/sctpLookupRemPortTable sctp-mib/sctpLookupRemHostNameTable sctp-mib/sctpLookupRemPrimIPAddrTable sctp-mib/sctpLookupRemIPAddrTable sctp-mib/sctpAssocTable sctp-mib/sctpTables_linux util_funcs/get_pid_from_inode notification/snmpNotifyTable_data snmp-notification-mib/snmpNotifyFilterTable/snmpNotifyFilterTable_data_storage snmp-notification-mib/snmpNotifyFilterTable/snmpNotifyFilterTable snmp-usm-dh-objects-mib/usmDHUserKeyTable/usmDHUserKeyTable snmp-usm-dh-objects-mib/usmDHParameters/usmDHParameters tcp-mib/data_access/tcpConn tcp-mib/tcpConnectionTable/tcpConnectionTable tcp-mib/tcpListenerTable/tcpListenerTable tlstm-mib/snmpTlstmSession/snmpTlstmSession tlstm-mib/snmpTlstmAddrTable/snmpTlstmAddrTable tlstm-mib/snmpTlstmCertToTSNTable/snmpTlstmCertToTSNTable tlstm-mib/snmpTlstmParamsTable/snmpTlstmParamsTable tsm-mib/snmpTsmStats/snmpTsmStats ucd-snmp/pass_common udp-mib/udpEndpointTable/udpEndpointTable mibII/updates mibII/vacm_context mibII/vacm_conf mibII/data_access/at_linux mibII/data_access/at_unix if-mib/ifTable mibII/ipAddr mibII/var_route mibII/route_write mibII/kernel_linux mibII/tcpTable mibII/udpTable if-mib/ifXTable ip-mib/ipAddressTable ip-mib/ipAddressPrefixTable ip-mib/ipSystemStatsTable ip-mib/ip_scalars ip-mib/ipIfStatsTable util_funcs/restart notification/snmpNotifyFilterProfileTable_data target/snmpTargetAddrEntry_data target/snmpTargetParamsEntry_data agentx/protocol agentx/master_admin agentx/agentx_config agentx/client etherlike-mib/data_access/dot3stats_linux host/data_access/swinst_apt host/data_access/swrun_procfs_status ip-forward-mib/data_access/route ip-forward-mib/ipCidrRouteTable/ipCidrRouteTable_interface ip-forward-mib/ipCidrRouteTable/ipCidrRouteTable_data_access ip-forward-mib/inetCidrRouteTable/inetCidrRouteTable_interface ip-forward-mib/inetCidrRouteTable/inetCidrRouteTable_data_access ip-mib/data_access/defaultrouter_common ip-mib/data_access/defaultrouter_linux if-mib/data_access/interface_linux if-mib/data_access/interface_ioctl ip-mib/data_access/ipv6scopezone_common ip-mib/data_access/ipv6scopezone_linux rmon-mib/data_access/etherstats_linux snmp-notification-mib/snmpNotifyFilterTable/snmpNotifyFilterTable_interface snmp-notification-mib/snmpNotifyFilterTable/snmpNotifyFilterTable_data_access snmp-usm-dh-objects-mib/usmDHUserKeyTable/usmDHUserKeyTable_interface snmp-usm-dh-objects-mib/usmDHUserKeyTable/usmDHUserKeyTable_data_access snmp-usm-dh-objects-mib/usmDHUserKeyTable/usmDHUserKeyTable_data_get snmp-usm-dh-objects-mib/usmDHUserKeyTable/usmDHUserKeyTable_data_set tcp-mib/data_access/tcpConn_common tcp-mib/data_access/tcpConn_linux tcp-mib/tcpConnectionTable/tcpConnectionTable_interface tcp-mib/tcpConnectionTable/tcpConnectionTable_data_access tcp-mib/tcpListenerTable/tcpListenerTable_interface tcp-mib/tcpListenerTable/tcpListenerTable_data_access udp-mib/data_access/udp_endpoint udp-mib/udpEndpointTable/udpEndpointTable_interface udp-mib/udpEndpointTable/udpEndpointTable_data_access if-mib/ifXTable/ifXTable ip-mib/ipAddressTable/ipAddressTable ip-mib/ipAddressPrefixTable/ipAddressPrefixTable ip-mib/data_access/systemstats ip-mib/ipSystemStatsTable/ipSystemStatsTable ip-mib/ipSystemStatsTable/ipSystemStatsTable_interface ip-mib/ipSystemStatsTable/ipSystemStatsTable_data_access ip-mib/data_access/scalars_common ip-mib/ipIfStatsTable/ipIfStatsTable ip-mib/ipIfStatsTable/ipIfStatsTable_interface ip-mib/ipIfStatsTable/ipIfStatsTable_data_access ip-forward-mib/data_access/route_common ip-forward-mib/data_access/route_linux ip-forward-mib/data_access/route_ioctl ip-mib/data_access/ipaddress udp-mib/data_access/udp_endpoint_common udp-mib/data_access/udp_endpoint_linux if-mib/ifXTable/ifXTable_interface if-mib/ifXTable/ifXTable_data_access ip-mib/ipAddressTable/ipAddressTable_interface ip-mib/ipAddressTable/ipAddressTable_data_access ip-mib/ipAddressPrefixTable/ipAddressPrefixTable_interface ip-mib/ipAddressPrefixTable/ipAddressPrefixTable_data_access ip-mib/data_access/systemstats_common ip-mib/data_access/systemstats_linux ip-mib/data_access/scalars_linux ip-mib/ipIfStatsTable/ipIfStatsTable_data_get ip-mib/data_access/ipaddress_common ip-mib/data_access/ipaddress_linux ip-mib/data_access/ipaddress_ioctl Step #6 - "compile-libfuzzer-introspector-x86_64": . Step #6 - "compile-libfuzzer-introspector-x86_64": checking if directories need to be created... . Step #6 - "compile-libfuzzer-introspector-x86_64": checking default mib files to read... :NET-SNMP-EXTEND-MIB:SNMPv2-MIB:IF-MIB:IP-MIB:TCP-MIB:UDP-MIB:HOST-RESOURCES-MIB:NOTIFICATION-LOG-MIB:DISMAN-EVENT-MIB:DISMAN-SCHEDULE-MIB:NET-SNMP-PERIODIC-NOTIFY-MIB:DISMAN-NSLOOKUP-MIB:DISMAN-PING-MIB:DISMAN-TRACEROUTE-MIB:EtherLike-MIB:NET-SNMP-EXAMPLES-MIB:HOST-RESOURCES-TYPES:IP-FORWARD-MIB:MTA-MIB:NETWORK-SERVICES-MIB:UCD-IPFWACC-MIB:RMON-MIB:SCTP-MIB:SNMP-USM-DH-OBJECTS-MIB:SNMP-TLS-TM-MIB:SNMP-TSM-MIB:TUNNEL-MIB:IPV6-FLOW-LABEL-MIB:UCD-DISKIO-MIB:LM-SENSORS-MIB:UCD-SNMP-MIB:UCD-DEMO-MIB:SNMP-TARGET-MIB:NET-SNMP-AGENT-MIB:SNMP-NOTIFICATION-MIB:NET-SNMP-PASS-MIB:SNMP-FRAMEWORK-MIB:SNMP-MPD-MIB:SNMP-USER-BASED-SM-MIB:SNMP-VIEW-BASED-ACM-MIB:SNMP-COMMUNITY-MIB:IPV6-ICMP-MIB:IPV6-MIB:IPV6-TCP-MIB:IPV6-UDP-MIB:UCD-DLMOD-MIB:SNMPv2-TM:NET-SNMP-VACM-MIB Step #6 - "compile-libfuzzer-introspector-x86_64": checking for library containing socket... none required Step #6 - "compile-libfuzzer-introspector-x86_64": checking for library containing gethostbyname... none required Step #6 - "compile-libfuzzer-introspector-x86_64": checking for gethostbyname... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for library containing gethostbyaddr... none required Step #6 - "compile-libfuzzer-introspector-x86_64": checking for gethostbyaddr... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for MIB_IF_TABLE2... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for kstat_lookup in -lkstat... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for in6addr_any in -lsocket... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for library containing clock_gettime... none required Step #6 - "compile-libfuzzer-introspector-x86_64": checking for library containing getdevs... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for library containing devstat_getdevs... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for library containing pci_lookup_name... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sensors support... checking for sensors/sensors.h... (cached) yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for library containing sensors_get_detected_chips... -lsensors Step #6 - "compile-libfuzzer-introspector-x86_64": checking for pkg-config... /usr/bin/pkg-config Step #6 - "compile-libfuzzer-introspector-x86_64": checking pkg-config is at least version 0.9.0... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for LIBNL3... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for LIBNLROUTE3... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for library containing nl_connect... -lnl-3 Step #6 - "compile-libfuzzer-introspector-x86_64": checking for netlink/netlink.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for library containing rtnl_link_alloc_cache... -lnl-route-3 Step #6 - "compile-libfuzzer-introspector-x86_64": checking for netlink/route/link.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for OPENSSL... yes Step #6 - "compile-libfuzzer-introspector-x86_64": configure: OPENSSL_CFLAGS= Step #6 - "compile-libfuzzer-introspector-x86_64": configure: OPENSSL_LIBS=-lssl -lcrypto Step #6 - "compile-libfuzzer-introspector-x86_64": checking for EVP_md5... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for AES_cfb128_encrypt... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for ASN1_STRING_get0_data... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for DH_get0_key... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for DH_get0_pqg... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for DH_set0_pqg... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for DTLS_method... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for DTLSv1_method... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for ERR_get_error_all... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for ERR_get_error_func... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for EVP_MD_CTX_create... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for EVP_MD_CTX_destroy... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for EVP_MD_CTX_free... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for EVP_MD_CTX_new... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for EVP_aes_128_cfb... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for EVP_sha224... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for EVP_sha384... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for OPENSSL_sk_num... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for OPENSSL_sk_value... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for OpenSSL_add_all_algorithms... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for SSL_CTX_set_cookie_generate_cb... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for SSL_get1_peer_certificate... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for SSL_library_init... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for SSL_load_error_strings... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for TLS_method... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for TLSv1_method... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for X509_NAME_ENTRY_get_data... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for X509_NAME_ENTRY_get_object... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for X509_get_signature_nid... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether 2nd app_verify_cookie_cb() arg is const... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for ASN_BOOLEAN... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for ASN_INTEGER... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for ASN_OBJECT_ID... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for ASN_SEQUENCE... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for ASN_SET... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for pcap_create in -lpcap... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for nlist... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for nlist64... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for knlist... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for library containing endwin... -lcurses Step #6 - "compile-libfuzzer-introspector-x86_64": checking for curses.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for ncurses/curses.h... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for library containing cbreak... -ltinfo Step #6 - "compile-libfuzzer-introspector-x86_64": checking for library containing ceil... none required Step #6 - "compile-libfuzzer-introspector-x86_64": checking for potential embedded Perl support... disabled Step #6 - "compile-libfuzzer-introspector-x86_64": checking if we can install the Perl modules... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking if we should install the python bindings... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for authentication support... OpenSSL Support Step #6 - "compile-libfuzzer-introspector-x86_64": checking for off_t... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for pid_t... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for socklen_t... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for in_addr_t... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for ssize_t... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for the type of fd_set::fds_bits... __fd_mask Step #6 - "compile-libfuzzer-introspector-x86_64": checking for the type of the fifth argument of select()... struct timeval Step #6 - "compile-libfuzzer-introspector-x86_64": checking for the type of the third argument of ioctlsocket()... unknown Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether clang needs -traditional... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking return type of signal handlers... void Step #6 - "compile-libfuzzer-introspector-x86_64": checking for rand... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for random... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for srand... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for srandom... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for lrand48... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for srand48... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for asprintf... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for closedir... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for endnetgrent... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for fgetc_unlocked... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for flockfile... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for funlockfile... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for getipnodebyname... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for gettimeofday... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for getlogin... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for getnetgrent... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for if_nametoindex... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for malloc_trim... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for mkstemp... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for opendir... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for readdir... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for regcomp... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for setenv... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for setitimer... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for setlocale... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for setnetgrent... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for setsid... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for snprintf... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for strcasestr... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for strdup... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for strerror... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for strncasecmp... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sysconf... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for times... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for vsnprintf... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking return type of setnetgrent()... int Step #6 - "compile-libfuzzer-introspector-x86_64": checking for _NSGetArgv()... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for _NSGetExecutablePath()... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for execv... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for fork... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for signal... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sigset... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for uname... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for posix_spawn... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for waitpid... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for closesocket... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for gai_strerror... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for getaddrinfo... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for gethostbyname... (cached) yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for gethostbyname2... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for gethostname... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for gethostbyaddr... (cached) yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for inet_ntop... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for inet_pton... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for _beginthreadex()... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for _cputs()... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for _get_osfhandle()... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for _getch()... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for _open_osfhandle()... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for getopt... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for strlcat... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for strlcpy... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for strtok_r... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for strtol... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for strtoul... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for strtoull... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for cgetnext... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for chown... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for endfsent... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for forkall... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for fsync... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for gai_strerror... (cached) yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for getfsent... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for getgrnam... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for gethostname... (cached) yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for getloadavg... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for getmntent... (cached) yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for getmntinfo... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for getpid... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for getpwnam... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for hasmntopt... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for initgroups... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for if_nameindex... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for if_indextoname... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for if_nametoindex... (cached) yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for localtime_r... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for mkstemp... (cached) yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for mktime... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for poll... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for regcomp... (cached) yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for setfsent... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for setgid... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for setgroups... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for setmntent... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for setuid... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sigaction... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sigblock... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sigprocmask... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for statfs... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for statvfs... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for stime... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for strncasecmp... (cached) yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for system... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for usleep... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for vm_region... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for vm_region_64... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for FD_CLOEXEC... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for getdtablesize... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for getgrnam... (cached) yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for getpid... (cached) yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for getpwnam... (cached) yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for setgid... (cached) yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for setgroups... (cached) yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for setuid... (cached) yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for tcgetattr... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for if_freenameindex... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for getpagesize... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for lseek64... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for pread64... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for select... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sigalrm... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for socket... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for two-argument statfs with struct fs_data (Ultrix)... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to get the name of the current function... __func__ Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether static inline functions are broken (Unixware)... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for SIOCGIFADDR in sys/ioctl.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for struct arphd.at_next... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for struct des_ks_struct.weak_key... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for struct dirent.d_type... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for struct ethtool_cmd.speed_hi... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for struct ipstat.ips_cantfrag... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for struct ipstat.ips_delivered... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for struct ipstat.ips_fragdropped... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for struct ipstat.ips_fragmented... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for struct ipstat.ips_localout... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for struct ipstat.ips_noproto... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for struct ipstat.ips_noroute... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for struct ipstat.ips_odropped... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for struct ipstat.ips_ofragments... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for struct ipstat.ips_reassembled... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for struct ip6stat.ip6s_exthdrtoolong ... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for struct ipstat.ips_cantforward... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for struct ipstat.ips_fragtimeout... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for struct mbstat.m_clusters... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for struct mbstat.m_clfree... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for struct mbstat.m_mbufs... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for struct uvmexp.pgswapin... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for struct nlist.n_value... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for struct nlist64.n_value... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for struct sigaction.sa_sigaction... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for struct sockaddr.sa_len... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for struct sockaddr.sa_union.sa_generic.sa_family2... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for struct sockaddr_storage.ss_family... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for struct sockaddr_storage.__ss_family... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for struct sockaddr_in6.sin6_scope_id... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking size of sockaddr_un.sun_path... 108 Step #6 - "compile-libfuzzer-introspector-x86_64": checking for struct statfs.f_favail... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for struct statfs.f_ffree... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for struct statfs.f_files... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for struct statfs.f_flags... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for struct statfs.f_frsize... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for struct statvfs.f_files... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for struct statvfs.f_frsize... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for struct statvfs.mnt_dir... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for struct swdevt.sw_nblksenabled... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for struct tcpstat.tcp_rcvmemdrop... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for struct tm.tm_gmtoff... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for struct tm.tm_isdst... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether daylight is declared... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether timezone is declared... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether timezone is a scalar... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for struct timezone.tz_dsttime... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for struct udpstat.udps_discard... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for struct udpstat.udps_fullsock... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for struct udpstat.udps_noport... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for struct udpstat.udps_noportbcast... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for struct udpstat.udps_ipackets... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for struct udpstat.udps_opackets... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking if _KERNEL needs to be defined for if_mtu... unknown Step #6 - "compile-libfuzzer-introspector-x86_64": checking if _KERNEL_STRUCTURES needs to be defined for if_mtu... unknown Step #6 - "compile-libfuzzer-introspector-x86_64": checking for struct ifaddr.ifa_next... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for struct ifnet.if_addrlist... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for struct ifnet.if_addrhead.tqh_first... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for struct ifnet.if_baudrate... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for struct ifnet.if_baudrate.ifs_value... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for struct ifnet.if_ibytes... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for struct ifnet.if_imcasts... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for struct ifnet.if_iqdrops... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for struct ifnet.if_lastchange.tv_sec... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for struct ifnet.if_lastchange.tv_nsec... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for struct ifnet.if_mtu... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for struct ifnet.if_noproto... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for struct ifnet.if_obytes... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for struct ifnet.if_omcasts... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for struct ifnet.if_speed... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for struct ifnet.if_type... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for struct ifnet.if_xname... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking type of rtentry structure... unknown Step #6 - "compile-libfuzzer-introspector-x86_64": checking for struct rtentry... checking for struct ortentry... no Step #6 - "compile-libfuzzer-introspector-x86_64": rtentry Step #6 - "compile-libfuzzer-introspector-x86_64": checking syslog prioritynames... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for location of system kernel... unknown Step #6 - "compile-libfuzzer-introspector-x86_64": checking for location of swap device... none Step #6 - "compile-libfuzzer-introspector-x86_64": checking for mount table location... /etc/mtab Step #6 - "compile-libfuzzer-introspector-x86_64": checking for lpstat... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for correct flags to ps... -e Step #6 - "compile-libfuzzer-introspector-x86_64": checking for SIGHUP... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking if sysctl can read kernel information... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether TCP timers depend on 'hz'... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for SO_BINDTODEVICE... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for struct in_pktinfo.ipi_spec_dst... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for IP_PKTINFO ... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for IPV6_RECVPKTINFO ... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for IP_RECVDSTADDR ... no Step #6 - "compile-libfuzzer-introspector-x86_64": configure: creating ./config.status Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating snmplib/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating apps/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating apps/snmpnetstat/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating agent/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating agent/helpers/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating agent/mibgroup/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating local/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating testing/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating man/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating mibs/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating net-snmp-config Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating net-snmp-create-v3-user Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating netsnmp.pc Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating netsnmp-agent.pc Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating dist/generation-scripts/gen-variables Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating local/snmpconf Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating include/net-snmp/net-snmp-config.h Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: executing libtool commands Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: executing default commands Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": --------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": Net-SNMP configuration summary: Step #6 - "compile-libfuzzer-introspector-x86_64": --------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": SNMP Versions Supported: 1 2c 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Building for: linux Step #6 - "compile-libfuzzer-introspector-x86_64": Net-SNMP Version: 5.10 Step #6 - "compile-libfuzzer-introspector-x86_64": Network transport support: Callback Unix Alias TCP UDP TCPIPv6 UDPIPv6 AAL5PVC IPX STD UDPshared DTLSUDP TLSTCP IPv4Base SocketBase TCPBase UDPIPv4Base UDPBase IPBase IPv6Base TLSBase Step #6 - "compile-libfuzzer-introspector-x86_64": SNMPv3 Security Modules: usm tsm ksm Step #6 - "compile-libfuzzer-introspector-x86_64": Agent MIB code: agent/extend default_modules deliver/deliverByNotify disman/event disman/expression disman/mteEventNotificationTable disman/mteEventTable disman/mteObjectsTable disman/mteTriggerBooleanTable disman/mteTriggerDeltaTable disman/mteTriggerExistenceTable disman/mteTriggerTable disman/mteTriggerThresholdTable disman/nslookup-mib disman/ping-mib disman/schedule disman/traceroute-mib etherlike-mib examples/data_set examples/delayed_instance examples/example examples/netSnmpHostsTable examples/notification examples/scalar_int examples/ucdDemoPublic examples/watched hardware/cpu hardware/fsys hardware/memory hardware/sensors host ip-forward-mib ip-mib/inetNetToMediaTable ip-mib/ipDefaultRouterTable ip-mib/ipv4InterfaceTable ip-mib/ipv6InterfaceTable ip-mib/ipv6ScopeZoneIndexTable mibII/mta_sendmail misc/ipfwacc rmon-mib sctp-mib smux snmp-notification-mib snmp-usm-dh-objects-mib tcp-mib testhandler tlstm-mib tsm-mib tunnel ucd-snmp/diskio ucd-snmp/extensible ucd-snmp/lmsensorsMib udp-mib => util_funcs/header_simple_table utilities/execute snmpv3mibs mibII ucd_snmp notification notification-log-mib target agent_mibs agentx disman/event disman/schedule utilities host disman/event/mteScalars disman/event/mteTrigger disman/event/mteTriggerTable disman/event/mteTriggerDeltaTable disman/event/mteTriggerExistenceTable disman/event/mteTriggerBooleanTable disman/event/mteTriggerThresholdTable disman/event/mteTriggerConf disman/event/mteEvent disman/event/mteEventTable disman/event/mteEventSetTable disman/event/mteEventNotificationTable disman/event/mteEventConf disman/event/mteObjects disman/event/mteObjectsTable disman/event/mteObjectsConf disman/expr/expScalars disman/expr/expExpression disman/expr/expExpressionTable disman/expr/expErrorTable disman/expr/expExpressionConf disman/expr/expObject disman/expr/expObjectTable disman/expr/expObjectConf disman/expr/expValue disman/expr/expValueTable disman/nslookup/lookupCtlTable disman/nslookup/lookupResultsTable disman/ping/pingCtlTable disman/ping/pingResultsTable disman/ping/pingProbeHistoryTable disman/schedule/schedCore disman/schedule/schedConf disman/schedule/schedTable disman/traceroute/traceRouteCtlTable disman/traceroute/traceRouteResultsTable disman/traceroute/traceRouteProbeHistoryTable disman/traceroute/traceRouteHopsTable etherlike-mib/dot3StatsTable util_funcs/header_generic examples/netSnmpHostsTable_access examples/netSnmpHostsTable_checkfns util_funcs/header_generic hardware/cpu/cpu hardware/cpu/cpu_linux hardware/fsys/hw_fsys hardware/fsys/fsys_mntent hardware/memory/hw_mem hardware/memory/memory_linux hardware/sensors/hw_sensors hardware/sensors/lmsensors_v3 host/hr_system host/hr_device host/hr_other host/hr_proc host/hr_network host/hr_print host/hr_disk host/hr_partition host/hrh_storage host/hrh_filesys host/hrSWInstalledTable host/hrSWRunTable ip-forward-mib/ipCidrRouteTable ip-forward-mib/inetCidrRouteTable ip-mib/data_access/arp ip-mib/inetNetToMediaTable/inetNetToMediaTable ip-mib/inetNetToMediaTable/inetNetToMediaTable_interface ip-mib/inetNetToMediaTable/inetNetToMediaTable_data_access ip-mib/ipDefaultRouterTable/ipDefaultRouterTable ip-mib/ipv4InterfaceTable/ipv4InterfaceTable ip-mib/ipv6InterfaceTable/ipv6InterfaceTable ip-mib/ipv6ScopeZoneIndexTable/ipv6ScopeZoneIndexTable util_funcs/header_simple_table rmon-mib/etherStatsTable sctp-mib/sctpScalars sctp-mib/sctpTables smux/smux notification/snmpNotifyTable snmp-notification-mib/snmpNotifyFilterTable snmp-usm-dh-objects-mib/usmDHUserKeyTable snmp-usm-dh-objects-mib/usmDHParameters tcp-mib/tcpConnectionTable tcp-mib/tcpListenerTable tlstm-mib/snmpTlstmSession tlstm-mib/snmpTlstmAddrTable tlstm-mib/snmpTlstmCertToTSNTable tlstm-mib/snmpTlstmParamsTable tsm-mib/snmpTsmStats tsm-mib/snmpTsmConfigurationUsePrefix tunnel/tunnel util_funcs/header_simple_table ucd-snmp/diskio_linux ucd-snmp/pass util_funcs/header_simple_table util_funcs utilities/execute hardware/sensors udp-mib/udpEndpointTable Step #6 - "compile-libfuzzer-introspector-x86_64": MYSQL Trap Logging: unavailable Step #6 - "compile-libfuzzer-introspector-x86_64": Embedded Perl support: disabled Step #6 - "compile-libfuzzer-introspector-x86_64": SNMP Perl modules: disabled Step #6 - "compile-libfuzzer-introspector-x86_64": SNMP Python modules: building for /usr/local/bin/python3 Step #6 - "compile-libfuzzer-introspector-x86_64": Crypto support from: use_pkg_config_for_openssl Step #6 - "compile-libfuzzer-introspector-x86_64": Authentication support: MD5 SHA1 SHA224 SHA256 SHA384 SHA512 Step #6 - "compile-libfuzzer-introspector-x86_64": Encryption support: DES AES AES128 AES192 AES192C AES256 AES256C Step #6 - "compile-libfuzzer-introspector-x86_64": Local DNSSEC validation: disabled Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": --------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": making all in /src/net-snmp/snmplib Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I../include -I. -I../snmplib -I/usr/include/libnl3 -I/usr/include/libnl3 -D_GNU_SOURCE -D_ALL_SOURCE -D_THREAD_SAFE -D__EXTENSIONS__ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -isystem /usr/include/mit-krb5 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DNETSNMP_ENABLE_IPV6 -fno-strict-aliasing -DNETSNMP_REMOVE_U64 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Ulinux -Dlinux=linux -Wall -Wextra -Wstrict-prototypes -Wwrite-strings -Wcast-qual -Wimplicit-fallthrough -Wundef -Wno-missing-field-initializers -Wno-sign-compare -Wno-unused-parameter -Wcast-function-type -Wredundant-decls -c parse.c -fPIC -DPIC -o .libs/parse.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I../include -I. -I../snmplib -I/usr/include/libnl3 -I/usr/include/libnl3 -D_GNU_SOURCE -D_ALL_SOURCE -D_THREAD_SAFE -D__EXTENSIONS__ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -isystem /usr/include/mit-krb5 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DNETSNMP_ENABLE_IPV6 -fno-strict-aliasing -DNETSNMP_REMOVE_U64 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Ulinux -Dlinux=linux -Wall -Wextra -Wstrict-prototypes -Wwrite-strings -Wcast-qual -Wimplicit-fallthrough -Wundef -Wno-missing-field-initializers -Wno-sign-compare -Wno-unused-parameter -Wcast-function-type -Wredundant-decls -c snmp.c -fPIC -DPIC -o .libs/snmp.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I../include -I. -I../snmplib -I/usr/include/libnl3 -I/usr/include/libnl3 -D_GNU_SOURCE -D_ALL_SOURCE -D_THREAD_SAFE -D__EXTENSIONS__ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -isystem /usr/include/mit-krb5 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DNETSNMP_ENABLE_IPV6 -fno-strict-aliasing -DNETSNMP_REMOVE_U64 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Ulinux -Dlinux=linux -Wall -Wextra -Wstrict-prototypes -Wwrite-strings -Wcast-qual -Wimplicit-fallthrough -Wundef -Wno-missing-field-initializers -Wno-sign-compare -Wno-unused-parameter -Wcast-function-type -Wredundant-decls -c mib.c -fPIC -DPIC -o .libs/mib.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I../include -I. -I../snmplib -I/usr/include/libnl3 -I/usr/include/libnl3 -D_GNU_SOURCE -D_ALL_SOURCE -D_THREAD_SAFE -D__EXTENSIONS__ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -isystem /usr/include/mit-krb5 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DNETSNMP_ENABLE_IPV6 -fno-strict-aliasing -DNETSNMP_REMOVE_U64 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Ulinux -Dlinux=linux -Wall -Wextra -Wstrict-prototypes -Wwrite-strings -Wcast-qual -Wimplicit-fallthrough -Wundef -Wno-missing-field-initializers -Wno-sign-compare -Wno-unused-parameter -Wcast-function-type -Wredundant-decls -c snmp_api.c -fPIC -DPIC -o .libs/snmp_api.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I../include -I. -I../snmplib -I/usr/include/libnl3 -I/usr/include/libnl3 -D_GNU_SOURCE -D_ALL_SOURCE -D_THREAD_SAFE -D__EXTENSIONS__ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -isystem /usr/include/mit-krb5 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DNETSNMP_ENABLE_IPV6 -fno-strict-aliasing -DNETSNMP_REMOVE_U64 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Ulinux -Dlinux=linux -Wall -Wextra -Wstrict-prototypes -Wwrite-strings -Wcast-qual -Wimplicit-fallthrough -Wundef -Wno-missing-field-initializers -Wno-sign-compare -Wno-unused-parameter -Wcast-function-type -Wredundant-decls -c md5.c -fPIC -DPIC -o .libs/md5.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I../include -I. -I../snmplib -I/usr/include/libnl3 -I/usr/include/libnl3 -D_GNU_SOURCE -D_ALL_SOURCE -D_THREAD_SAFE -D__EXTENSIONS__ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -isystem /usr/include/mit-krb5 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DNETSNMP_ENABLE_IPV6 -fno-strict-aliasing -DNETSNMP_REMOVE_U64 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Ulinux -Dlinux=linux -Wall -Wextra -Wstrict-prototypes -Wwrite-strings -Wcast-qual -Wimplicit-fallthrough -Wundef -Wno-missing-field-initializers -Wno-sign-compare -Wno-unused-parameter -Wcast-function-type -Wredundant-decls -c system.c -fPIC -DPIC -o .libs/system.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I../include -I. -I../snmplib -I/usr/include/libnl3 -I/usr/include/libnl3 -D_GNU_SOURCE -D_ALL_SOURCE -D_THREAD_SAFE -D__EXTENSIONS__ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -isystem /usr/include/mit-krb5 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DNETSNMP_ENABLE_IPV6 -fno-strict-aliasing -DNETSNMP_REMOVE_U64 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Ulinux -Dlinux=linux -Wall -Wextra -Wstrict-prototypes -Wwrite-strings -Wcast-qual -Wimplicit-fallthrough -Wundef -Wno-missing-field-initializers -Wno-sign-compare -Wno-unulibtool: compile: clang -I../include -I. -I../snmplib -I/usr/include/libnl3 -I/usr/include/libnl3 -D_GNU_SOURCE -D_ALL_SOURCE -D_THREAD_SAFE -D__EXTENSIONS__ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -isystem /usr/include/mit-krb5 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DNETSNMP_ENABLE_IPV6 -fno-strict-aliasing -DNETSNMP_REMOVE_U64 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Ulinux -Dlinux=linux -Wall -Wextra -Wstrict-prototypes -Wwrite-strings -Wcast-qual -Wimplicit-fallthrough -Wundef -Wno-missing-field-initializers -Wno-sign-compare -Wno-unused-parameter -Wcast-function-type -Wredundant-decls -c text_utils.c -fPIC -DPIC -o .libs/text_utils.o Step #6 - "compile-libfuzzer-introspector-x86_64": sed-parameter -Wcast-function-type -Wredundant-decls -c vacm.c -fPIC -DPIC -o .libs/vacm.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I../include -I. -I../snmplib -I/usr/include/libnl3 -I/usr/include/libnl3 -D_GNU_SOURCE -D_ALL_SOURCE -D_THREAD_SAFE -D__EXTENSIONS__ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -isystem /usr/include/mit-krb5 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DNETSNMP_ENABLE_IPV6 -fno-strict-aliasing -DNETSNMP_REMOVE_U64 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Ulinux -Dlinux=linux -Wall -Wextra -Wstrict-prototypes -Wwrite-strings -Wcast-qual -Wimplicit-fallthrough -Wundef -Wno-missing-field-initializers -Wno-sign-compare -Wno-unused-parameter -Wcast-function-type -Wredundant-decls -c asn1.c -fPIC -DPIC -o .libs/asn1.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I../include -I. -I../snmplib -I/usr/include/libnl3 -I/usr/include/libnl3 -D_GNU_SOURCE -D_ALL_SOURCE -D_THREAD_SAFE -D__EXTENSIONS__ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -isystem /usr/include/mit-krb5 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DNETSNMP_ENABLE_IPV6 -fno-strict-aliasing -DNETSNMP_REMOVE_U64 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Ulinux -Dlinux=linux -Wall -Wextra -Wstrict-prototypes -Wwrite-strings -Wcast-qual -Wimplicit-fallthrough -Wundef -Wno-missing-field-initializers -Wno-sign-compare -Wno-unused-parameter -Wcast-function-type -Wredundant-decls -c int64.c -fPIC -DPIC -o .libs/int64.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I../include -I. -I../snmplib -I/usr/include/libnl3 -I/usr/include/libnl3 -D_GNU_SOURCE -D_ALL_SOURCE -D_THREAD_SAFE -D__EXTENSIONS__ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -isystem /usr/include/mit-krb5 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DNETSNMP_ENABLE_IPV6 -fno-strict-aliasing -DNETSNMP_REMOVE_U64 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Ulinux -Dlinux=linux -Wall -Wextra -Wstrict-prototypes -Wwrite-strings -Wcast-qual -Wimplicit-fallthrough -Wundef -Wno-missing-field-initializers -Wno-sign-compare -Wno-unused-parameter -Wcast-function-type -Wredundant-decls -c snmp_parse_args.c -fPIC -DPIC -o .libs/snmp_parse_args.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I../include -I. -I../snmplib -I/usr/include/libnl3 -I/usr/include/libnl3 -D_GNU_SOURCE -D_ALL_SOURCE -D_THREAD_SAFE -D__EXTENSIONS__ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -isystem /usr/include/mit-krb5 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DNETSNMP_ENABLE_IPV6 -fno-strict-aliasing -DNETSNMP_REMOVE_U64 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Ulinux -Dlinux=linux -Wall -Wextra -Wstrict-prototypes -Wwrite-strings -Wcast-qual -Wimplicit-fallthrough -Wundef -Wno-missing-field-initializers -Wno-sign-compare -Wno-unused-parameter -Wcast-function-type -Wredundant-decls -c read_config.c -fPIC -DPIC -o .libs/read_config.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I../include -I. -I../snmplib -I/usr/include/libnl3 -I/usr/include/libnl3 -D_GNU_SOURCE -D_ALL_SOURCE -D_THREAD_SAFE -D__EXTENSIONS__ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -isystem /usr/include/mit-krb5 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DNETSNMP_ENABLE_IPV6 -fno-strict-aliasing -DNETSNMP_REMOVE_U64 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Ulinux -Dlinux=linux -Wall -Wextra -Wstrict-prototypes -Wwrite-strings -Wcast-qual -Wimplicit-fallthrough -Wundef -Wno-missing-field-initializers -Wno-sign-compare -Wno-unused-parameter -Wcast-function-type -Wredundant-decls -c snmp_debug.c -fPIC -DPIC -o .libs/snmp_debug.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I../include -I. -I../snmplib -I/usr/include/libnl3 -I/usr/include/libnl3 -D_GNU_SOURCE -D_ALL_SOURCE -D_THREAD_SAFE -D__EXTENSIONS__ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -isystem /usr/include/mit-krb5 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DNETSNMP_ENABLE_IPV6 -fno-strict-aliasing -DNETSNMP_REMOVE_U64 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Ulinux -Dlinux=linux -Wall -Wextra -Wstrict-prototypes -Wwrite-strings -Wcast-qual -Wimplicit-fallthrough -Wundef -Wno-missing-field-initializers -Wno-sign-compare -Wno-unused-parameter -Wcast-function-type -Wredundant-decls -c pkcs.c -fPIC -DPIC -o .libs/pkcs.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I../include -I. -I../snmplib -I/usr/include/libnl3 -I/usr/include/libnl3 -D_GNU_SOURCE -D_ALL_SOURCE -D_THREAD_SAFE -D__EXTENSIONS__ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -isystem /usr/include/mit-krb5 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DNETSNMP_ENABLE_IPV6 -fno-strict-aliasing -DNETSNMP_REMOVE_U64 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Ulinux -Dlinux=linux -Wall -Wextra -Wstrict-prototypes -Wwrite-strings -Wcast-qual -Wimplicit-fallthrough -Wundef -Wno-missing-field-initializers -Wno-sign-compare -Wno-unused-parameter -Wcast-function-type -Wredundant-decls -c snmp_logging.c -fPIC -DPIC -o .libs/snmp_logging.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I../include -I. -I../snmplib -I/usr/include/libnl3 -I/usr/include/libnl3 -D_GNU_SOURCE -D_ALL_SOURCE -D_THREAD_SAFE -D__EXTENSIONS__ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -isystem /usr/include/mit-krb5 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DNETSNMP_ENABLE_IPV6 -fno-strict-aliasing -DNETSNMP_REMOVE_U64 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Ulinux -Dlinux=linux -Wall -Wextra -Wstrict-prototypes -Wwrite-strings -Wcast-qual -Wimplicit-fallthrough -Wundef -Wno-missing-field-initializers -Wno-sign-compare -Wno-unused-parameter -Wcast-function-type -Wredundant-decls -c snmp_client.c -fPIC -DPIC -o .libs/snmp_client.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I../include -I. -I../snmplib -I/usr/include/libnl3 -I/usr/include/libnl3 -D_GNU_SOURCE -D_ALL_SOURCE -D_THREAD_SAFE -D__EXTENSIONS__ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -isystem /usr/include/mit-krb5 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DNETSNMP_ENABLE_IPV6 -fno-strict-aliasing -DNETSNMP_REMOVE_U64 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Ulinux -Dlinux=linux -Wall -Wextra -Wstrict-prototypes -Wwrite-strings -Wcast-qual -Wimplicit-fallthrough -Wundef -Wno-missing-field-initializers -Wno-sign-compare -Wno-unused-parameter -Wcast-function-type -Wredundant-decls -c snmp_auth.c -fPIC -DPIC -o .libs/snmp_auth.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I../include -I. -I../snmplib -I/usr/include/libnl3 -I/usr/include/libnl3 -D_GNU_SOURCE -D_ALL_SOURCE -D_THREAD_SAFE -D__EXTENSIONS__ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -isystem /usr/include/mit-krb5 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DNETSNMP_ENABLE_IPV6 -fno-strict-aliasing -DNETSNMP_REMOVE_U64 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Ulinux -Dlinux=linux -Wall -Wextra -Wstrict-prototypes -Wwrite-strings -Wcast-qual -Wimplicit-fallthrough -Wundef -Wno-missing-field-initializers -Wno-sign-compare -Wno-unused-parameter -Wcast-function-type -Wredundant-decls -c large_fd_set.c -fPIC -DPIC -o .libs/large_fd_set.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I../include -I. -I../snmplib -I/usr/include/libnl3 -I/usr/include/libnl3 -D_GNU_SOURCE -D_ALL_SOURCE -D_THREAD_SAFE -D__EXTENSIONS__ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -isystem /usr/include/mit-krb5 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DNETSNMP_ENABLE_IPV6 -fno-strict-aliasing -DNETSNMP_REMOVE_U64 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Ulinux -Dlinux=linux -Wall -Wextra -Wstrict-prototypes -Wwrite-strings -Wcast-qual -Wimplicit-fallthrough -Wundef -Wno-missing-field-initializers -Wno-sign-compare -Wno-unused-parameter -Wcast-function-type -Wredundant-decls -c lcd_time.c -fPIC -DPIC -o .libs/lcd_time.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I../include -I. -I../snmplib -I/usr/include/libnl3 -I/usr/include/libnl3 -D_GNU_SOURCE -D_ALL_SOURCE -D_THREAD_SAFE -D__EXTENSIONS__ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -isystem /usr/include/mit-krb5 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DNETSNMP_ENABLE_IPV6 -fno-strict-aliasing -DNETSNMP_REMOVE_U64 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Ulinux -Dlinux=linux -Wall -Wextra -Wstrict-prototypes -Wwrite-strings -Wcast-qual -Wimplicit-fallthrough -Wundef -Wno-missing-field-initializers -Wno-sign-compare -Wno-unused-parameter -Wcast-function-type -Wredundant-decls -c snmp_openssl.c -fPIC -DPIC -o .libs/snmp_openssl.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I../include -I. -I../snmplib -I/usr/include/libnl3 -I/usr/include/libnl3 -D_GNU_SOURCE -D_ALL_SOURCE -D_THREAD_SAFE -D__EXTENSIONS__ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -isystem /usr/include/mit-krb5 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DNETSNMP_ENABLE_IPV6 -fno-strict-aliasing -DNETSNMP_REMOVE_U64 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Ulinux -Dlinux=linux -Wall -Wextra -Wstrict-prototypes -Wwrite-strings -Wcast-qual -Wimplicit-fallthrough -Wundef -Wno-missing-field-initializers -Wno-sign-compare -Wno-unused-parameter -Wcast-function-type -Wredundant-decls -c tools.c -fPIC -DPIC -o .libs/tools.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I../include -I. -I../snmplib -I/usr/include/libnl3 -I/usr/include/libnl3 -D_GNU_SOURCE -D_ALL_SOURCE -D_THREAD_SAFE -D__EXTENSIONS__ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -isystem /usr/include/mit-krb5 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DNETSNMP_ENABLE_IPV6 -fno-strict-aliasing -DNETSNMP_REMOVE_U64 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Ulinux -Dlinux=linux -Wall -Wextra -Wstrict-prototypes -Wwrite-strings -Wcast-qual -Wimplicit-fallthrough -Wundef -Wno-missing-field-initializers -Wno-sign-compare -Wno-unused-parameter -Wcast-function-type -Wredundant-decls -c snmpv3.c -fPIC -DPIC -o .libs/snmpv3.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I../include -I. -I../snmplib -I/usr/include/libnl3 -I/usr/include/libnl3 -D_GNU_SOURCE -D_ALL_SOURCE -D_THREAD_SAFE -D__EXTENSIONS__ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -isystem /usr/include/mit-krb5 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DNETSNMP_ENABLE_IPV6 -fno-strict-aliasing -DNETSNMP_REMOVE_U64 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Ulinux -Dlinux=linux -Wall -Wextra -Wstrict-prototypes -Wwrite-strings -Wcast-qual -Wimplicit-fallthrough -Wundef -Wno-missing-field-initializers -Wno-sign-compare -Wno-unused-parameter -Wcast-function-type -Wredundant-decls -c oid_stash.c -fPIC -DPIC -o .libs/oid_stash.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I../include -I. -I../snmplib -I/usr/include/libnl3 -I/usr/include/libnl3 -D_GNU_SOURCE -D_ALL_SOURCE -D_THREAD_SAFE -D__EXTENSIONS__ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -isystem /usr/include/mit-krb5 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DNETSNMP_ENABLE_IPV6 -fno-strict-aliasing -DNETSNMP_REMOVE_U64 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Ulinux -Dlinux=linux -Wall -Wextra -Wstrict-prototypes -Wwrite-strings -Wcast-qual -Wimplicit-fallthrough -Wundef -Wno-missing-field-initializers -Wno-sign-compare -Wno-unused-parameter -Wcast-function-type -Wredundant-decls -c data_list.c -fPIC -DPIC -o .libs/data_list.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I../include -I. -I../snmplib -I/usr/include/libnl3 -I/usr/include/libnl3 -D_GNU_SOURCE -D_ALL_SOURCE -D_THREAD_SAFE -D__EXTENSIONS__ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -isystem /usr/include/mit-krb5 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DNETSNMP_ENABLE_IPV6 -fno-strict-aliasing -DNETSNMP_REMOVE_U64 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Ulinux -Dlinux=linux -Wall -Wextra -Wstrict-prototypes -Wwrite-strings -Wcast-qual -Wimplicit-fallthrough -Wundef -Wno-missing-field-initializers -Wno-sign-compare -Wno-unused-parameter -Wcast-function-type -Wredundant-decls -c default_store.c -fPIC -DPIC -o .libs/default_store.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I../include -I. -I../snmplib -I/usr/include/libnl3 -I/usr/include/libnl3 -D_GNU_SOURCE -D_ALL_SOURCE -D_THREAD_SAFE -D__EXTENSIONS__ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -isystem /usr/include/mit-krb5 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DNETSNMP_ENABLE_IPV6 -fno-strict-aliasing -DNETSNMP_REMOVE_U64 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Ulinux -Dlinux=linux -Wall -Wextra -Wstrict-prototypes -Wwrite-strings -Wcast-qual -Wimplicit-fallthrough -Wundef -Wno-missing-field-initializers -Wno-sign-compare -Wno-unused-parameter -Wcast-function-type -Wredundant-decls -c fd_event_manager.c -fPIC -DPIC -o .libs/fd_event_manager.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I../include -I. -I../snmplib -I/usr/include/libnl3 -I/usr/include/libnl3 -D_GNU_SOURCE -D_ALL_SOURCE -D_THREAD_SAFE -D__EXTENSIONS__ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -isystem /usr/include/mit-krb5 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DNETSNMP_ENABLE_IPV6 -fno-strict-aliasing -DNETSNMP_REMOVE_U64 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Ulinux -Dlinux=linux -Wall -Wextra -Wstrict-prototypes -Wwrite-strings -Wcast-qual -Wimplicit-fallthrough -Wundef -Wno-missing-field-initializers -Wno-sign-compare -Wno-unused-parameter -Wcast-function-type -Wredundant-decls -c cert_util.c -fPIC -DPIC -o .libs/cert_util.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I../include -I. -I../snmplib -I/usr/include/libnl3 -I/usr/include/libnl3 -D_GNU_SOURCE -D_ALL_SOURCE -D_THREAD_SAFE -D__EXTENSIONS__ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -isystem /usr/include/mit-krb5 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DNETSNMP_ENABLE_IPV6 -fno-strict-aliasing -DNETSNMP_REMOVE_U64 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Ulinux -Dlinux=linux -Wall -Wextra -Wstrict-prototypes -Wwrite-strings -Wcast-qual -Wimplicit-fallthrough -Wundef -Wno-missing-field-initializers -Wno-sign-compare -Wno-unused-parameter -Wcast-function-type -Wredundant-decls -c keytools.c -fPIC -DPIC -o .libs/keytools.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I../include -I. -I../snmplib -I/usr/include/libnl3 -I/usr/include/libnl3 -D_GNU_SOURCE -D_ALL_SOURCE -D_THREAD_SAFE -D__EXTENSIONS__ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -isystem /usr/include/mit-krb5 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DNETSNMP_ENABLE_IPV6 -fno-strict-aliasing -DNETSNMP_REMOVE_U64 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Ulinux -Dlinux=linux -Wall -Wextra -Wstrict-prototypes -Wwrite-strings -Wcast-qual -Wimplicit-fallthrough -Wundef -Wno-missing-field-initializers -Wno-sign-compare -Wno-unused-parameter -Wcast-function-type -Wredundant-decls -c pkcs.c -o pkcs.o >/dev/null 2>&1 Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I../include -I. -I../snmplib -I/usr/include/libnl3 -I/usr/include/libnl3 -D_GNU_SOURCE -D_ALL_SOURCE -D_THREAD_SAFE -D__EXTENSIONS__ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -isystem /usr/include/mit-krb5 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DNETSNMP_ENABLE_IPV6 -fno-strict-aliasing -DNETSNMP_REMOVE_U64 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Ulinux -Dlinux=linux -Wall -Wextra -Wstrict-prototypes -Wwrite-strings -Wcast-qual -Wimplicit-fallthrough -Wundef -Wno-missing-field-initializers -Wno-sign-compare -Wno-unused-parameter -Wcast-function-type -Wredundant-decls -c callback.c -fPIC -DPIC -o .libs/callback.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I../include -I. -I../snmplib -I/usr/include/libnl3 -I/usr/include/libnl3 -D_GNU_SOURCE -D_ALL_SOURCE -D_THREAD_SAFE -D__EXTENSIONS__ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -isystem /usr/include/mit-krb5 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DNETSNMP_ENABLE_IPV6 -fno-strict-aliasing -DNETSNMP_REMOVE_U64 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Ulinux -Dlinux=linux -Wall -Wextra -Wstrict-prototypes -Wwrite-strings -Wcast-qual -Wimplicit-fallthrough -Wundef -Wno-missing-field-initializers -Wno-sign-compare -Wno-unused-parameter -Wcast-function-type -Wredundant-decls -c snmp_alarm.c -fPIC -DPIC -o .libs/snmp_alarm.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I../include -I. -I../snmplib -I/usr/include/libnl3 -I/usr/include/libnl3 -D_GNU_SOURCE -D_ALL_SOURCE -D_THREAD_SAFE -D__EXTENSIONS__ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -isystem /usr/include/mit-krb5 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DNETSNMP_ENABLE_IPV6 -fno-strict-aliasing -DNETSNMP_REMOVE_U64 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Ulinux -Dlinux=linux -Wall -Wextra -Wstrict-prototypes -Wwrite-strings -Wcast-qual -Wimplicit-fallthrough -Wundef -Wno-missing-field-initializers -Wno-sign-compare -Wno-unused-parameter -Wcast-function-type -Wredundant-decls -c check_varbind.c -fPIC -DPIC -o .libs/check_varbind.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I../include -I. -I../snmplib -I/usr/include/libnl3 -I/usr/include/libnl3 -D_GNU_SOURCE -D_ALL_SOURCE -D_THREAD_SAFE -D__EXTENSIONS__ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -isystem /usr/include/mit-krb5 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DNETSNMP_ENABLE_IPV6 -fno-strict-aliasing -DNETSNMP_REMOVE_U64 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Ulinux -Dlinux=linux -Wall -Wextra -Wstrict-prototypes -Wwrite-strings -Wcast-qual -Wimplicit-fallthrough -Wundef -Wno-missing-field-initializers -Wno-sign-compare -Wno-unused-parameter -Wcast-function-type -Wredundant-decls -c scapi.c -fPIC -DPIC -o .libs/scapi.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I../include -I. -I../snmplib -I/usr/include/libnl3 -I/usr/include/libnl3 -D_GNU_SOURCE -D_ALL_SOURCE -D_THREAD_SAFE -D__EXTENSIONS__ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -isystem /usr/include/mit-krb5 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DNETSNMP_ENABLE_IPV6 -fno-strict-aliasing -DNETSNMP_REMOVE_U64 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Ulinux -Dlinux=linux -Wall -Wextra -Wstrict-prototypes -Wwrite-strings -Wcast-qual -Wimplicit-fallthrough -Wundef -Wno-missing-field-initializers -Wno-sign-compare -Wno-unused-parameter -Wcast-function-type -Wredundant-decls -c snmp.c -o snmp.o >/dev/null 2>&1 Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I../include -I. -I../snmplib -I/usr/include/libnl3 -I/usr/include/libnl3 -D_GNU_SOURCE -D_ALL_SOURCE -D_THREAD_SAFE -D__EXTENSIONS__ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -isystem /usr/include/mit-krb5 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DNETSNMP_ENABLE_IPV6 -fno-strict-aliasing -DNETSNMP_REMOVE_U64 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Ulinux -Dlinux=linux -Wall -Wextra -Wstrict-prototypes -Wwrite-strings -Wcast-qual -Wimplicit-fallthrough -Wundef -Wno-missing-field-initializers -Wno-sign-compare -Wno-unused-parameter -Wcast-function-type -Wredundant-decls -c int64.c -o int64.o >/dev/null 2>&1 Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I../include -I. -I../snmplib -I/usr/include/libnl3 -I/usr/include/libnl3 -D_GNU_SOURCE -D_ALL_SOURCE -D_THREAD_SAFE -D__EXTENSIONS__ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -isystem /usr/include/mit-krb5 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DNETSNMP_ENABLE_IPV6 -fno-strict-aliasing -DNETSNMP_REMOVE_U64 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Ulinux -Dlinux=linux -Wall -Wextra -Wstrict-prototypes -Wwrite-strings -Wcast-qual -Wimplicit-fallthrough -Wundef -Wno-missing-field-initializers -Wno-sign-compare -Wno-unused-parameter -Wcast-function-type -Wredundant-decls -c snmp_auth.c -o snmp_auth.o >/dev/null 2>&1 Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I../include -I. -I../snmplib -I/usr/include/libnl3 -I/usr/include/libnl3 -D_GNU_SOURCE -D_ALL_SOURCE -D_THREAD_SAFE -D__EXTENSIONS__ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -isystem /usr/include/mit-krb5 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DNETSNMP_ENABLE_IPV6 -fno-strict-aliasing -DNETSNMP_REMOVE_U64 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Ulinux -Dlinux=linux -Wall -Wextra -Wstrict-prototypes -Wwrite-strings -Wcast-qual -Wimplicit-fallthrough -Wundef -Wno-missing-field-initializers -Wno-sign-compare -Wno-unused-parameter -Wcast-function-type -Wredundant-decls -c md5.c -o md5.o >/dev/null 2>&1 Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I../include -I. -I../snmplib -I/usr/include/libnl3 -I/usr/include/libnl3 -D_GNU_SOURCE -D_ALL_SOURCE -D_THREAD_SAFE -D__EXTENSIONS__ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -isystem /usr/include/mit-krb5 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DNETSNMP_ENABLE_IPV6 -fno-strict-aliasing -DNETSNMP_REMOVE_U64 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Ulinux -Dlinux=linux -Wall -Wextra -Wstrict-prototypes -Wwrite-strings -Wcast-qual -Wimplicit-fallthrough -Wundef -Wno-missing-field-initializers -Wno-sign-compare -Wno-unused-parameter -Wcast-function-type -Wredundant-decls -c lcd_time.c -o lcd_time.o >/dev/null 2>&1 Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I../include -I. -I../snmplib -I/usr/include/libnl3 -I/usr/include/libnl3 -D_GNU_SOURCE -D_ALL_SOURCE -D_THREAD_SAFE -D__EXTENSIONS__ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -isystem /usr/include/mit-krb5 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DNETSNMP_ENABLE_IPV6 -fno-strict-aliasing -DNETSNMP_REMOVE_U64 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Ulinux -Dlinux=linux -Wall -Wextra -Wstrict-prototypes -Wwrite-strings -Wcast-qual -Wimplicit-fallthrough -Wundef -Wno-missing-field-initializers -Wno-sign-compare -Wno-unused-parameter -Wcast-function-type -Wredundant-decls -c large_fd_set.c -o large_fd_set.o >/dev/null 2>&1 Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I../include -I. -I../snmplib -I/usr/include/libnl3 -I/usr/include/libnl3 -D_GNU_SOURCE -D_ALL_SOURCE -D_THREAD_SAFE -D__EXTENSIONS__ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -isystem /usr/include/mit-krb5 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DNETSNMP_ENABLE_IPV6 -fno-strict-aliasing -DNETSNMP_REMOVE_U64 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Ulinux -Dlinux=linux -Wall -Wextra -Wstrict-prototypes -Wwrite-strings -Wcast-qual -Wimplicit-fallthrough -Wundef -Wno-missing-field-initializers -Wno-sign-compare -Wno-unused-parameter -Wcast-function-type -Wredundant-decls -c data_list.c -o data_list.o >/dev/null 2>&1 Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I../include -I. -I../snmplib -I/usr/include/libnl3 -I/usr/include/libnl3 -D_GNU_SOURCE -D_ALL_SOURCE -D_THREAD_SAFE -D__EXTENSIONS__ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -isystem /usr/include/mit-krb5 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DNETSNMP_ENABLE_IPV6 -fno-strict-aliasing -DNETSNMP_REMOVE_U64 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Ulinux -Dlinux=linux -Wall -Wextra -Wstrict-prototypes -Wwrite-strings -Wcast-qual -Wimplicit-fallthrough -Wundef -Wno-missing-field-initializers -Wno-sign-compare -Wno-unused-parameter -Wcast-function-type -Wredundant-decls -c text_utils.c -o text_utils.o >/dev/null 2>&1 Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I../include -I. -I../snmplib -I/usr/include/libnl3 -I/usr/include/libnl3 -D_GNU_SOURCE -D_ALL_SOURCE -D_THREAD_SAFE -D__EXTENSIONS__ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -isystem /usr/include/mit-krb5 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DNETSNMP_ENABLE_IPV6 -fno-strict-aliasing -DNETSNMP_REMOVE_U64 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Ulinux -Dlinux=linux -Wall -Wextra -Wstrict-prototypes -Wwrite-strings -Wcast-qual -Wimplicit-fallthrough -Wundef -Wno-missing-field-initializers -Wno-sign-compare -Wno-unused-parameter -Wcast-function-type -Wredundant-decls -c snmp_debug.c -o snmp_debug.o >/dev/null 2>&1 Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I../include -I. -I../snmplib -I/usr/include/libnl3 -I/usr/include/libnl3 -D_GNU_SOURCE -D_ALL_SOURCE -D_THREAD_SAFE -D__EXTENSIONS__ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -isystem /usr/include/mit-krb5 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DNETSNMP_ENABLE_IPV6 -fno-strict-aliasing -DNETSNMP_REMOVE_U64 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Ulinux -Dlinux=linux -Wall -Wextra -Wstrict-prototypes -Wwrite-strings -Wcast-qual -Wimplicit-fallthrough -Wundef -Wno-missing-field-initializers -Wno-sign-compare -Wno-unused-parameter -Wcast-function-type -Wredundant-decls -c fd_event_manager.c -o fd_event_manager.o >/dev/null 2>&1 Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I../include -I. -I../snmplib -I/usr/include/libnl3 -I/usr/include/libnl3 -D_GNU_SOURCE -D_ALL_SOURCE -D_THREAD_SAFE -D__EXTENSIONS__ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -isystem /usr/include/mit-krb5 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DNETSNMP_ENABLE_IPV6 -fno-strict-aliasing -DNETSNMP_REMOVE_U64 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Ulinux -Dlinux=linux -Wall -Wextra -Wstrict-prototypes -Wwrite-strings -Wcast-qual -Wimplicit-fallthrough -Wundef -Wno-missing-field-initializers -Wno-sign-compare -Wno-unused-parameter -Wcast-function-type -Wredundant-decls -c oid_stash.c -o oid_stash.o >/dev/null 2>&1 Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I../include -I. -I../snmplib -I/usr/include/libnl3 -I/usr/include/libnl3 -D_GNU_SOURCE -D_ALL_SOURCE -D_THREAD_SAFE -D__EXTENSIONS__ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -isystem /usr/include/mit-krb5 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DNETSNMP_ENABLE_IPV6 -fno-strict-aliasing -DNETSNMP_REMOVE_U64 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Ulinux -Dlinux=linux -Wall -Wextra -Wstrict-prototypes -Wwrite-strings -Wcast-qual -Wimplicit-fallthrough -Wundef -Wno-missing-field-initializers -Wno-sign-compare -Wno-unused-parameter -Wcast-function-type -Wredundant-decls -c check_varbind.c -o check_varbind.o >/dev/null 2>&1 Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I../include -I. -I../snmplib -I/usr/include/libnl3 -I/usr/include/libnl3 -D_GNU_SOURCE -D_ALL_SOURCE -D_THREAD_SAFE -D__EXTENSIONS__ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -isystem /usr/include/mit-krb5 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DNETSNMP_ENABLE_IPV6 -fno-strict-aliasing -DNETSNMP_REMOVE_U64 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Ulinux -Dlinux=linux -Wall -Wextra -Wstrict-prototypes -Wwrite-strings -Wcast-qual -Wimplicit-fallthrough -Wundef -Wno-missing-field-initializers -Wno-sign-compare -Wno-unused-parameter -Wcast-function-type -Wredundant-decls -c default_store.c -o default_store.o >/dev/null 2>&1 Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I../include -I. -I../snmplib -I/usr/include/libnl3 -I/usr/include/libnl3 -D_GNU_SOURCE -D_ALL_SOURCE -D_THREAD_SAFE -D__EXTENSIONS__ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -isystem /usr/include/mit-krb5 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DNETSNMP_ENABLE_IPV6 -fno-strict-aliasing -DNETSNMP_REMOVE_U64 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Ulinux -Dlinux=linux -Wall -Wextra -Wstrict-prototypes -Wwrite-strings -Wcast-qual -Wimplicit-fallthrough -Wundef -Wno-missing-field-initializers -Wno-sign-compare -Wno-unused-parameter -Wcast-function-type -Wredundant-decls -c snmp_parse_args.c -o snmp_parse_args.o >/dev/null 2>&1 Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I../include -I. -I../snmplib -I/usr/include/libnl3 -I/usr/include/libnl3 -D_GNU_SOURCE -D_ALL_SOURCE -D_THREAD_SAFE -D__EXTENSIONS__ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -isystem /usr/include/mit-krb5 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DNETSNMP_ENABLE_IPV6 -fno-strict-aliasing -DNETSNMP_REMOVE_U64 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Ulinux -Dlinux=linux -Wall -Wextra -Wstrict-prototypes -Wwrite-strings -Wcast-qual -Wimplicit-fallthrough -Wundef -Wno-missing-field-initializers -Wno-sign-compare -Wno-unused-parameter -Wcast-function-type -Wredundant-decls -c tools.c -o tools.o >/dev/null 2>&1 Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I../include -I. -I../snmplib -I/usr/include/libnl3 -I/usr/include/libnl3 -D_GNU_SOURCE -D_ALL_SOURCE -D_THREAD_SAFE -D__EXTENSIONS__ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -isystem /usr/include/mit-krb5 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DNETSNMP_ENABLE_IPV6 -fno-strict-aliasing -DNETSNMP_REMOVE_U64 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Ulinux -Dlinux=linux -Wall -Wextra -Wstrict-prototypes -Wwrite-strings -Wcast-qual -Wimplicit-fallthrough -Wundef -Wno-missing-field-initializers -Wno-sign-compare -Wno-unused-parameter -Wcast-function-type -Wredundant-decls -c callback.c -o callback.o >/dev/null 2>&1 Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I../include -I. -I../snmplib -I/usr/include/libnl3 -I/usr/include/libnl3 -D_GNU_SOURCE -D_ALL_SOURCE -D_THREAD_SAFE -D__EXTENSIONS__ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -isystem /usr/include/mit-krb5 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DNETSNMP_ENABLE_IPV6 -fno-strict-aliasing -DNETSNMP_REMOVE_U64 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Ulinux -Dlinux=linux -Wall -Wextra -Wstrict-prototypes -Wwrite-strings -Wcast-qual -Wimplicit-fallthrough -Wundef -Wno-missing-field-initializers -Wno-sign-compare -Wno-unused-parameter -Wcast-function-type -Wredundant-decls -c system.c -o system.o >/dev/null 2>&1 Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I../include -I. -I../snmplib -I/usr/include/libnl3 -I/usr/include/libnl3 -D_GNU_SOURCE -D_ALL_SOURCE -D_THREAD_SAFE -D__EXTENSIONS__ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -isystem /usr/include/mit-krb5 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DNETSNMP_ENABLE_IPV6 -fno-strict-aliasing -DNETSNMP_REMOVE_U64 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Ulinux -Dlinux=linux -Wall -Wextra -Wstrict-prototypes -Wwrite-strings -Wcast-qual -Wimplicit-fallthrough -Wundef -Wno-missing-field-initializers -Wno-sign-compare -Wno-unused-parameter -Wcast-function-type -Wredundant-decls -c snmp_alarm.c -o snmp_alarm.o >/dev/null 2>&1 Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I../include -I. -I../snmplib -I/usr/include/libnl3 -I/usr/include/libnl3 -D_GNU_SOURCE -D_ALL_SOURCE -D_THREAD_SAFE -D__EXTENSIONS__ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -isystem /usr/include/mit-krb5 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DNETSNMP_ENABLE_IPV6 -fno-strict-aliasing -DNETSNMP_REMOVE_U64 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Ulinux -Dlinux=linux -Wall -Wextra -Wstrict-prototypes -Wwrite-strings -Wcast-qual -Wimplicit-fallthrough -Wundef -Wno-missing-field-initializers -Wno-sign-compare -Wno-unused-parameter -Wcast-function-type -Wredundant-decls -c snmp_logging.c -o snmp_logging.o >/dev/null 2>&1 Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I../include -I. -I../snmplib -I/usr/include/libnl3 -I/usr/include/libnl3 -D_GNU_SOURCE -D_ALL_SOURCE -D_THREAD_SAFE -D__EXTENSIONS__ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -isystem /usr/include/mit-krb5 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DNETSNMP_ENABLE_IPV6 -fno-strict-aliasing -DNETSNMP_REMOVE_U64 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Ulinux -Dlinux=linux -Wall -Wextra -Wstrict-prototypes -Wwrite-strings -Wcast-qual -Wimplicit-fallthrough -Wundef -Wno-missing-field-initializers -Wno-sign-compare -Wno-unused-parameter -Wcast-function-type -Wredundant-decls -c vacm.c -o vacm.o >/dev/null 2>&1 Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I../include -I. -I../snmplib -I/usr/include/libnl3 -I/usr/include/libnl3 -D_GNU_SOURCE -D_ALL_SOURCE -D_THREAD_SAFE -D__EXTENSIONS__ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -isystem /usr/include/mit-krb5 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DNETSNMP_ENABLE_IPV6 -fno-strict-aliasing -DNETSNMP_REMOVE_U64 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Ulinux -Dlinux=linux -Wall -Wextra -Wstrict-prototypes -Wwrite-strings -Wcast-qual -Wimplicit-fallthrough -Wundef -Wno-missing-field-initializers -Wno-sign-compare -Wno-unused-parameter -Wcast-function-type -Wredundant-decls -c snmpv3.c -o snmpv3.o >/dev/null 2>&1 Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I../include -I. -I../snmplib -I/usr/include/libnl3 -I/usr/include/libnl3 -D_GNU_SOURCE -D_ALL_SOURCE -D_THREAD_SAFE -D__EXTENSIONS__ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -isystem /usr/include/mit-krb5 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DNETSNMP_ENABLE_IPV6 -fno-strict-aliasing -DNETSNMP_REMOVE_U64 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Ulinux -Dlinux=linux -Wall -Wextra -Wstrict-prototypes -Wwrite-strings -Wcast-qual -Wimplicit-fallthrough -Wundef -Wno-missing-field-initializers -Wno-sign-compare -Wno-unused-parameter -Wcast-function-type -Wredundant-decls -c snmp_client.c -o snmp_client.o >/dev/null 2>&1 Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I../include -I. -I../snmplib -I/usr/include/libnl3 -I/usr/include/libnl3 -D_GNU_SOURCE -D_ALL_SOURCE -D_THREAD_SAFE -D__EXTENSIONS__ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -isystem /usr/include/mit-krb5 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DNETSNMP_ENABLE_IPV6 -fno-strict-aliasing -DNETSNMP_REMOVE_U64 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Ulinux -Dlinux=linux -Wall -Wextra -Wstrict-prototypes -Wwrite-strings -Wcast-qual -Wimplicit-fallthrough -Wundef -Wno-missing-field-initializers -Wno-sign-compare -Wno-unused-parameter -Wcast-function-type -Wredundant-decls -c read_config.c -o read_config.o >/dev/null 2>&1 Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I../include -I. -I../snmplib -I/usr/include/libnl3 -I/usr/include/libnl3 -D_GNU_SOURCE -D_ALL_SOURCE -D_THREAD_SAFE -D__EXTENSIONS__ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -isystem /usr/include/mit-krb5 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DNETSNMP_ENABLE_IPV6 -fno-strict-aliasing -DNETSNMP_REMOVE_U64 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Ulinux -Dlinux=linux -Wall -Wextra -Wstrict-prototypes -Wwrite-strings -Wcast-qual -Wimplicit-fallthrough -Wundef -Wno-missing-field-initializers -Wno-sign-compare -Wno-unused-parameter -Wcast-function-type -Wredundant-decls -c asn1.c -o asn1.o >/dev/null 2>&1 Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I../include -I. -I../snmplib -I/usr/include/libnl3 -I/usr/include/libnl3 -D_GNU_SOURCE -D_ALL_SOURCE -D_THREAD_SAFE -D__EXTENSIONS__ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -isystem /usr/include/mit-krb5 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DNETSNMP_ENABLE_IPV6 -fno-strict-aliasing -DNETSNMP_REMOVE_U64 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Ulinux -Dlinux=linux -Wall -Wextra -Wstrict-prototypes -Wwrite-strings -Wcast-qual -Wimplicit-fallthrough -Wundef -Wno-missing-field-initializers -Wno-sign-compare -Wno-unused-parameter -Wcast-function-type -Wredundant-decls -c scapi.c -o scapi.o >/dev/null 2>&1 Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I../include -I. -I../snmplib -I/usr/include/libnl3 -I/usr/include/libnl3 -D_GNU_SOURCE -D_ALL_SOURCE -D_THREAD_SAFE -D__EXTENSIONS__ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -isystem /usr/include/mit-krb5 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DNETSNMP_ENABLE_IPV6 -fno-strict-aliasing -DNETSNMP_REMOVE_U64 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Ulinux -Dlinux=linux -Wall -Wextra -Wstrict-prototypes -Wwrite-strings -Wcast-qual -Wimplicit-fallthrough -Wundef -Wno-missing-field-initializers -Wno-sign-compare -Wno-unused-parameter -Wcast-function-type -Wredundant-decls -c mt_support.c -fPIC -DPIC -o .libs/mt_support.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I../include -I. -I../snmplib -I/usr/include/libnl3 -I/usr/include/libnl3 -D_GNU_SOURCE -D_ALL_SOURCE -D_THREAD_SAFE -D__EXTENSIONS__ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -isystem /usr/include/mit-krb5 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DNETSNMP_ENABLE_IPV6 -fno-strict-aliasing -DNETSNMP_REMOVE_U64 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Ulinux -Dlinux=linux -Wall -Wextra -Wstrict-prototypes -Wwrite-strings -Wcast-qual -Wimplicit-fallthrough -Wundef -Wno-missing-field-initializers -Wno-sign-compare -Wno-unused-parameter -Wcast-function-type -Wredundant-decls -c keytools.c -o keytools.o >/dev/null 2>&1 Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I../include -I. -I../snmplib -I/usr/include/libnl3 -I/usr/include/libnl3 -D_GNU_SOURCE -D_ALL_SOURCE -D_THREAD_SAFE -D__EXTENSIONS__ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -isystem /usr/include/mit-krb5 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DNETSNMP_ENABLE_IPV6 -fno-strict-aliasing -DNETSNMP_REMOVE_U64 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Ulinux -Dlinux=linux -Wall -Wextra -Wstrict-prototypes -Wwrite-strings -Wcast-qual -Wimplicit-fallthrough -Wundef -Wno-missing-field-initializers -Wno-sign-compare -Wno-unused-parameter -Wcast-function-type -Wredundant-decls -c mt_support.c -o mt_support.o >/dev/null 2>&1 Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I../include -I. -I../snmplib -I/usr/include/libnl3 -I/usr/include/libnl3 -D_GNU_SOURCE -D_ALL_SOURCE -D_THREAD_SAFE -D__EXTENSIONS__ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -isystem /usr/include/mit-krb5 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DNETSNMP_ENABLE_IPV6 -fno-strict-aliasing -DNETSNMP_REMOVE_U64 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Ulinux -Dlinux=linux -Wall -Wextra -Wstrict-prototypes -Wwrite-strings -Wcast-qual -Wimplicit-fallthrough -Wundef -Wno-missing-field-initializers -Wno-sign-compare -Wno-unused-parameter -Wcast-function-type -Wredundant-decls -c snmp_openssl.c -o snmp_openssl.o >/dev/null 2>&1 Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I../include -I. -I../snmplib -I/usr/include/libnl3 -I/usr/include/libnl3 -D_GNU_SOURCE -D_ALL_SOURCE -D_THREAD_SAFE -D__EXTENSIONS__ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -isystem /usr/include/mit-krb5 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DNETSNMP_ENABLE_IPV6 -fno-strict-aliasing -DNETSNMP_REMOVE_U64 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Ulinux -Dlinux=linux -Wall -Wextra -Wstrict-prototypes -Wwrite-strings -Wcast-qual -Wimplicit-fallthrough -Wundef -Wno-missing-field-initializers -Wno-sign-compare -Wno-unulibtool: compile: clang -I../include -I. -I../snmplib -I/usr/include/libnl3 -I/usr/include/libnl3 -D_GNU_SOURCE -D_ALL_SOURCE -D_THREAD_SAFE -D__EXTENSIONS__ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -isystem /usr/include/mit-krb5 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DNETSNMP_ENABLE_IPV6 -fno-strict-aliasing -DNETSNMP_REMOVE_U64 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Ulinux -Dlinux=linux -Wall -Wextra -Wstrict-prototypes -Wwrite-strings -Wcast-qual -Wimplicit-fallthrough -Wundef -Wno-missing-field-initializers -Wno-sign-compare -Wno-unused-parameter -Wcast-function-type -Wredundant-decls -c parse.c -o parse.o >/dev/null 2>&1 Step #6 - "compile-libfuzzer-introspector-x86_64": sed-parameter -Wcast-function-type -Wredundant-decls -c snmp_enum.c -fPIC -DPIC -o .libs/snmp_enum.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I../include -I. -I../snmplib -I/usr/include/libnl3 -I/usr/include/libnl3 -D_GNU_SOURCE -D_ALL_SOURCE -D_THREAD_SAFE -D__EXTENSIONS__ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -isystem /usr/include/mit-krb5 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DNETSNMP_ENABLE_IPV6 -fno-strict-aliasing -DNETSNMP_REMOVE_U64 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Ulinux -Dlinux=linux -Wall -Wextra -Wstrict-prototypes -Wwrite-strings -Wcast-qual -Wimplicit-fallthrough -Wundef -Wno-missing-field-initializers -Wno-sign-compare -Wno-unused-parameter -Wcast-function-type -Wredundant-decls -c mib.c -o mib.o >/dev/null 2>&1 Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I../include -I. -I../snmplib -I/usr/include/libnl3 -I/usr/include/libnl3 -D_GNU_SOURCE -D_ALL_SOURCE -D_THREAD_SAFE -D__EXTENSIONS__ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -isystem /usr/include/mit-krb5 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DNETSNMP_ENABLE_IPV6 -fno-strict-aliasing -DNETSNMP_REMOVE_U64 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Ulinux -Dlinux=linux -Wall -Wextra -Wstrict-prototypes -Wwrite-strings -Wcast-qual -Wimplicit-fallthrough -Wundef -Wno-missing-field-initializers -Wno-sign-compare -Wno-unused-parameter -Wcast-function-type -Wredundant-decls -c snmp-tc.c -fPIC -DPIC -o .libs/snmp-tc.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I../include -I. -I../snmplib -I/usr/include/libnl3 -I/usr/include/libnl3 -D_GNU_SOURCE -D_ALL_SOURCE -D_THREAD_SAFE -D__EXTENSIONS__ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -isystem /usr/include/mit-krb5 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DNETSNMP_ENABLE_IPV6 -fno-strict-aliasing -DNETSNMP_REMOVE_U64 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Ulinux -Dlinux=linux -Wall -Wextra -Wstrict-prototypes -Wwrite-strings -Wcast-qual -Wimplicit-fallthrough -Wundef -Wno-missing-field-initializers -Wno-sign-compare -Wno-unused-parameter -Wcast-function-type -Wredundant-decls -c snprintf.c -fPIC -DPIC -o .libs/snprintf.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I../include -I. -I../snmplib -I/usr/include/libnl3 -I/usr/include/libnl3 -D_GNU_SOURCE -D_ALL_SOURCE -D_THREAD_SAFE -D__EXTENSIONS__ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -isystem /usr/include/mit-krb5 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DNETSNMP_ENABLE_IPV6 -fno-strict-aliasing -DNETSNMP_REMOVE_U64 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Ulinux -Dlinux=linux -Wall -Wextra -Wstrict-prototypes -Wwrite-strings -Wcast-qual -Wimplicit-fallthrough -Wundef -Wno-missing-field-initializers -Wno-sign-compare -Wno-unused-parameter -Wcast-function-type -Wredundant-decls -c snmp_service.c -fPIC -DPIC -o .libs/snmp_service.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I../include -I. -I../snmplib -I/usr/include/libnl3 -I/usr/include/libnl3 -D_GNU_SOURCE -D_ALL_SOURCE -D_THREAD_SAFE -D__EXTENSIONS__ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -isystem /usr/include/mit-krb5 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DNETSNMP_ENABLE_IPV6 -fno-strict-aliasing -DNETSNMP_REMOVE_U64 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Ulinux -Dlinux=linux -Wall -Wextra -Wstrict-prototypes -Wwrite-strings -Wcast-qual -Wimplicit-fallthrough -Wundef -Wno-missing-field-initializers -Wno-sign-compare -Wno-unused-parameter -Wcast-function-type -Wredundant-decls -c asprintf.c -fPIC -DPIC -o .libs/asprintf.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I../include -I. -I../snmplib -I/usr/include/libnl3 -I/usr/include/libnl3 -D_GNU_SOURCE -D_ALL_SOURCE -D_THREAD_SAFE -D__EXTENSIONS__ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -isystem /usr/include/mit-krb5 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DNETSNMP_ENABLE_IPV6 -fno-strict-aliasing -DNETSNMP_REMOVE_U64 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Ulinux -Dlinux=linux -Wall -Wextra -Wstrict-prototypes -Wwrite-strings -Wcast-qual -Wimplicit-fallthrough -Wundef -Wno-missing-field-initializers -Wno-sign-compare -Wno-unused-parameter -Wcast-function-type -Wredundant-decls -c snprintf.c -o snprintf.o >/dev/null 2>&1 Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I../include -I. -I../snmplib -I/usr/include/libnl3 -I/usr/include/libnl3 -D_GNU_SOURCE -D_ALL_SOURCE -D_THREAD_SAFE -D__EXTENSIONS__ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -isystem /usr/include/mit-krb5 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DNETSNMP_ENABLE_IPV6 -fno-strict-aliasing -DNETSNMP_REMOVE_U64 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Ulinux -Dlinux=linux -Wall -Wextra -Wstrict-prototypes -Wwrite-strings -Wcast-qual -Wimplicit-fallthrough -Wundef -Wno-missing-field-initializers -Wno-sign-compare -Wno-unused-parameter -Wcast-function-type -Wredundant-decls -c transports/snmpIPBaseDomain.c -fPIC -DPIC -o transports/.libs/snmpIPBaseDomain.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I../include -I. -I../snmplib -I/usr/include/libnl3 -I/usr/include/libnl3 -D_GNU_SOURCE -D_ALL_SOURCE -D_THREAD_SAFE -D__EXTENSIONS__ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -isystem /usr/include/mit-krb5 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DNETSNMP_ENABLE_IPV6 -fno-strict-aliasing -DNETSNMP_REMOVE_U64 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Ulinux -Dlinux=linux -Wall -Wextra -Wstrict-prototypes -Wwrite-strings -Wcast-qual -Wimplicit-fallthrough -Wundef -Wno-missing-field-initializers -Wno-sign-compare -Wno-unused-parameter -Wcast-function-type -Wredundant-decls -c snmp_transport.c -fPIC -DPIC -o .libs/snmp_transport.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I../include -I. -I../snmplib -I/usr/include/libnl3 -I/usr/include/libnl3 -D_GNU_SOURCE -D_ALL_SOURCE -D_THREAD_SAFE -D__EXTENSIONS__ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -isystem /usr/include/mit-krb5 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DNETSNMP_ENABLE_IPV6 -fno-strict-aliasing -DNETSNMP_REMOVE_U64 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Ulinux -Dlinux=linux -Wall -Wextra -Wstrict-prototypes -Wwrite-strings -Wcast-qual -Wimplicit-fallthrough -Wundef -Wno-missing-field-initializers -Wno-sign-compare -Wno-unused-parameter -Wcast-function-type -Wredundant-decls -c transports/snmpIPv6BaseDomain.c -fPIC -DPIC -o transports/.libs/snmpIPv6BaseDomain.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I../include -I. -I../snmplib -I/usr/include/libnl3 -I/usr/include/libnl3 -D_GNU_SOURCE -D_ALL_SOURCE -D_THREAD_SAFE -D__EXTENSIONS__ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -isystem /usr/include/mit-krb5 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DNETSNMP_ENABLE_IPV6 -fno-strict-aliasing -DNETSNMP_REMOVE_U64 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Ulinux -Dlinux=linux -Wall -Wextra -Wstrict-prototypes -Wwrite-strings -Wcast-qual -Wimplicit-fallthrough -Wundef -Wno-missing-field-initializers -Wno-sign-compare -Wno-unused-parameter -Wcast-function-type -Wredundant-decls -c transports/snmpUDPIPv4BaseDomain.c -fPIC -DPIC -o transports/.libs/snmpUDPIPv4BaseDomain.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I../include -I. -I../snmplib -I/usr/include/libnl3 -I/usr/include/libnl3 -D_GNU_SOURCE -D_ALL_SOURCE -D_THREAD_SAFE -D__EXTENSIONS__ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -isystem /usr/include/mit-krb5 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DNETSNMP_ENABLE_IPV6 -fno-strict-aliasing -DNETSNMP_REMOVE_U64 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Ulinux -Dlinux=linux -Wall -Wextra -Wstrict-prototypes -Wwrite-strings -Wcast-qual -Wimplicit-fallthrough -Wundef -Wno-missing-field-initializers -Wno-sign-compare -Wno-unused-parameter -Wcast-function-type -Wredundant-decls -c transports/snmpSocketBaseDomain.c -fPIC -DPIC -o transports/.libs/snmpSocketBaseDomain.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I../include -I. -I../snmplib -I/usr/include/libnl3 -I/usr/include/libnl3 -D_GNU_SOURCE -D_ALL_SOURCE -D_THREAD_SAFE -D__EXTENSIONS__ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -isystem /usr/include/mit-krb5 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DNETSNMP_ENABLE_IPV6 -fno-strict-aliasing -DNETSNMP_REMOVE_U64 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Ulinux -Dlinux=linux -Wall -Wextra -Wstrict-prototypes -Wwrite-strings -Wcast-qual -Wimplicit-fallthrough -Wundef -Wno-missing-field-initializers -Wno-sign-compare -Wno-unused-parameter -Wcast-function-type -Wredundant-decls -c transports/snmpTLSBaseDomain.c -fPIC -DPIC -o transports/.libs/snmpTLSBaseDomain.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I../include -I. -I../snmplib -I/usr/include/libnl3 -I/usr/include/libnl3 -D_GNU_SOURCE -D_ALL_SOURCE -D_THREAD_SAFE -D__EXTENSIONS__ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -isystem /usr/include/mit-krb5 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DNETSNMP_ENABLE_IPV6 -fno-strict-aliasing -DNETSNMP_REMOVE_U64 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Ulinux -Dlinux=linux -Wall -Wextra -Wstrict-prototypes -Wwrite-strings -Wcast-qual -Wimplicit-fallthrough -Wundef -Wno-missing-field-initializers -Wno-sign-compare -Wno-unused-parameter -Wcast-function-type -Wredundant-decls -c transports/snmpTCPBaseDomain.c -fPIC -DPIC -o transports/.libs/snmpTCPBaseDomain.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I../include -I. -I../snmplib -I/usr/include/libnl3 -I/usr/include/libnl3 -D_GNU_SOURCE -D_ALL_SOURCE -D_THREAD_SAFE -D__EXTENSIONS__ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -isystem /usr/include/mit-krb5 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DNETSNMP_ENABLE_IPV6 -fno-strict-aliasing -DNETSNMP_REMOVE_U64 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Ulinux -Dlinux=linux -Wall -Wextra -Wstrict-prototypes -Wwrite-strings -Wcast-qual -Wimplicit-fallthrough -Wundef -Wno-missing-field-initializers -Wno-sign-compare -Wno-unused-parameter -Wcast-function-type -Wredundant-decls -c transports/snmpUDPBaseDomain.c -fPIC -DPIC -o transports/.libs/snmpUDPBaseDomain.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I../include -I. -I../snmplib -I/usr/include/libnl3 -I/usr/include/libnl3 -D_GNU_SOURCE -D_ALL_SOURCE -D_THREAD_SAFE -D__EXTENSIONS__ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -isystem /usr/include/mit-krb5 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DNETSNMP_ENABLE_IPV6 -fno-strict-aliasing -DNETSNMP_REMOVE_U64 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Ulinux -Dlinux=linux -Wall -Wextra -Wstrict-prototypes -Wwrite-strings -Wcast-qual -Wimplicit-fallthrough -Wundef -Wno-missing-field-initializers -Wno-sign-compare -Wno-unused-parameter -Wcast-function-type -Wredundant-decls -c transports/snmpIPv4BaseDomain.c -fPIC -DPIC -o transports/.libs/snmpIPv4BaseDomain.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I../include -I. -I../snmplib -I/usr/include/libnl3 -I/usr/include/libnl3 -D_GNU_SOURCE -D_ALL_SOURCE -D_THREAD_SAFE -D__EXTENSIONS__ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -isystem /usr/include/mit-krb5 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DNETSNMP_ENABLE_IPV6 -fno-strict-aliasing -DNETSNMP_REMOVE_U64 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Ulinux -Dlinux=linux -Wall -Wextra -Wstrict-prototypes -Wwrite-strings -Wcast-qual -Wimplicit-fallthrough -Wundef -Wno-missing-field-initializers -Wno-sign-compare -Wno-unused-parameter -Wcast-function-type -Wredundant-decls -c transports/snmpDTLSUDPDomain.c -fPIC -DPIC -o transports/.libs/snmpDTLSUDPDomain.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I../include -I. -I../snmplib -I/usr/include/libnl3 -I/usr/include/libnl3 -D_GNU_SOURCE -D_ALL_SOURCE -D_THREAD_SAFE -D__EXTENSIONS__ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -isystem /usr/include/mit-krb5 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DNETSNMP_ENABLE_IPV6 -fno-strict-aliasing -DNETSNMP_REMOVE_U64 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Ulinux -Dlinux=linux -Wall -Wextra -Wstrict-prototypes -Wwrite-strings -Wcast-qual -Wimplicit-fallthrough -Wundef -Wno-missing-field-initializers -Wno-sign-compare -Wno-unused-parameter -Wcast-function-type -Wredundant-decls -c asprintf.c -o asprintf.o >/dev/null 2>&1 Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I../include -I. -I../snmplib -I/usr/include/libnl3 -I/usr/include/libnl3 -D_GNU_SOURCE -D_ALL_SOURCE -D_THREAD_SAFE -D__EXTENSIONS__ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -isystem /usr/include/mit-krb5 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DNETSNMP_ENABLE_IPV6 -fno-strict-aliasing -DNETSNMP_REMOVE_U64 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Ulinux -Dlinux=linux -Wall -Wextra -Wstrict-prototypes -Wwrite-strings -Wcast-qual -Wimplicit-fallthrough -Wundef -Wno-missing-field-initializers -Wno-sign-compare -Wno-unused-parameter -Wcast-function-type -Wredundant-decls -c snmp_enum.c -o snmp_enum.o >/dev/null 2>&1 Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I../include -I. -I../snmplib -I/usr/include/libnl3 -I/usr/include/libnl3 -D_GNU_SOURCE -D_ALL_SOURCE -D_THREAD_SAFE -D__EXTENSIONS__ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -isystem /usr/include/mit-krb5 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DNETSNMP_ENABLE_IPV6 -fno-strict-aliasing -DNETSNMP_REMOVE_U64 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Ulinux -Dlinux=linux -Wall -Wextra -Wstrict-prototypes -Wwrite-strings -Wcast-qual -Wimplicit-fallthrough -Wundef -Wno-missing-field-initializers -Wno-sign-compare -Wno-unused-parameter -Wcast-function-type -Wredundant-decls -c snmp-tc.c -o snmp-tc.o >/dev/null 2>&1 Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I../include -I. -I../snmplib -I/usr/include/libnl3 -I/usr/include/libnl3 -D_GNU_SOURCE -D_ALL_SOURCE -D_THREAD_SAFE -D__EXTENSIONS__ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -isystem /usr/include/mit-krb5 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DNETSNMP_ENABLE_IPV6 -fno-strict-aliasing -DNETSNMP_REMOVE_U64 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Ulinux -Dlinux=linux -Wall -Wextra -Wstrict-prototypes -Wwrite-strings -Wcast-qual -Wimplicit-fallthrough -Wundef -Wno-missing-field-initializers -Wno-sign-compare -Wno-unused-parameter -Wcast-function-type -Wredundant-decls -c transports/snmpUDPsharedDomain.c -fPIC -DPIC -o transports/.libs/snmpUDPsharedDomain.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I../include -I. -I../snmplib -I/usr/include/libnl3 -I/usr/include/libnl3 -D_GNU_SOURCE -D_ALL_SOURCE -D_THREAD_SAFE -D__EXTENSIONS__ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -isystem /usr/include/mit-krb5 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DNETSNMP_ENABLE_IPV6 -fno-strict-aliasing -DNETSNMP_REMOVE_U64 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Ulinux -Dlinux=linux -Wall -Wextra -Wstrict-prototypes -Wwrite-strings -Wcast-qual -Wimplicit-fallthrough -Wundef -Wno-missing-field-initializers -Wno-sign-compare -Wno-unused-parameter -Wcast-function-type -Wredundant-decls -c transports/snmpTLSTCPDomain.c -fPIC -DPIC -o transports/.libs/snmpTLSTCPDomain.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I../include -I. -I../snmplib -I/usr/include/libnl3 -I/usr/include/libnl3 -D_GNU_SOURCE -D_ALL_SOURCE -D_THREAD_SAFE -D__EXTENSIONS__ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -isystem /usr/include/mit-krb5 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DNETSNMP_ENABLE_IPV6 -fno-strict-aliasing -DNETSNMP_REMOVE_U64 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Ulinux -Dlinux=linux -Wall -Wextra -Wstrict-prototypes -Wwrite-strings -Wcast-qual -Wimplicit-fallthrough -Wundef -Wno-missing-field-initializers -Wno-sign-compare -Wno-unused-parameter -Wcast-function-type -Wredundant-decls -c transports/snmpIPXDomain.c -fPIC -DPIC -o transports/.libs/snmpIPXDomain.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I../include -I. -I../snmplib -I/usr/include/libnl3 -I/usr/include/libnl3 -D_GNU_SOURCE -D_ALL_SOURCE -D_THREAD_SAFE -D__EXTENSIONS__ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -isystem /usr/include/mit-krb5 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DNETSNMP_ENABLE_IPV6 -fno-strict-aliasing -DNETSNMP_REMOVE_U64 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Ulinux -Dlinux=linux -Wall -Wextra -Wstrict-prototypes -Wwrite-strings -Wcast-qual -Wimplicit-fallthrough -Wundef -Wno-missing-field-initializers -Wno-sign-compare -Wno-unused-parameter -Wcast-function-type -Wredundant-decls -c transports/snmpIPBaseDomain.c -o transports/snmpIPBaseDomain.o >/dev/null 2>&1 Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I../include -I. -I../snmplib -I/usr/include/libnl3 -I/usr/include/libnl3 -D_GNU_SOURCE -D_ALL_SOURCE -D_THREAD_SAFE -D__EXTENSIONS__ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -isystem /usr/include/mit-krb5 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DNETSNMP_ENABLE_IPV6 -fno-strict-aliasing -DNETSNMP_REMOVE_U64 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Ulinux -Dlinux=linux -Wall -Wextra -Wstrict-prototypes -Wwrite-strings -Wcast-qual -Wimplicit-fallthrough -Wundef -Wno-missing-field-initializers -Wno-sign-compare -Wno-unused-parameter -Wcast-function-type -Wredundant-decls -c transports/snmpAAL5PVCDomain.c -fPIC -DPIC -o transports/.libs/snmpAAL5PVCDomain.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I../include -I. -I../snmplib -I/usr/include/libnl3 -I/usr/include/libnl3 -D_GNU_SOURCE -D_ALL_SOURCE -D_THREAD_SAFE -D__EXTENSIONS__ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -isystem /usr/include/mit-krb5 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DNETSNMP_ENABLE_IPV6 -fno-strict-aliasing -DNETSNMP_REMOVE_U64 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Ulinux -Dlinux=linux -Wall -Wextra -Wstrict-prototypes -Wwrite-strings -Wcast-qual -Wimplicit-fallthrough -Wundef -Wno-missing-field-initializers -Wno-sign-compare -Wno-unused-parameter -Wcast-function-type -Wredundant-decls -c transports/snmpSTDDomain.c -fPIC -DPIC -o transports/.libs/snmpSTDDomain.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I../include -I. -I../snmplib -I/usr/include/libnl3 -I/usr/include/libnl3 -D_GNU_SOURCE -D_ALL_SOURCE -D_THREAD_SAFE -D__EXTENSIONS__ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -isystem /usr/include/mit-krb5 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DNETSNMP_ENABLE_IPV6 -fno-strict-aliasing -DNETSNMP_REMOVE_U64 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Ulinux -Dlinux=linux -Wall -Wextra -Wstrict-prototypes -Wwrite-strings -Wcast-qual -Wimplicit-fallthrough -Wundef -Wno-missing-field-initializers -Wno-sign-compare -Wno-unused-parameter -Wcast-function-type -Wredundant-decls -c cert_util.c -o cert_util.o >/dev/null 2>&1 Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I../include -I. -I../snmplib -I/usr/include/libnl3 -I/usr/include/libnl3 -D_GNU_SOURCE -D_ALL_SOURCE -D_THREAD_SAFE -D__EXTENSIONS__ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -isystem /usr/include/mit-krb5 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DNETSNMP_ENABLE_IPV6 -fno-strict-aliasing -DNETSNMP_REMOVE_U64 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Ulinux -Dlinux=linux -Wall -Wextra -Wstrict-prototypes -Wwrite-strings -Wcast-qual -Wimplicit-fallthrough -Wundef -Wno-missing-field-initializers -Wno-sign-compare -Wno-unused-parameter -Wcast-function-type -Wredundant-decls -c transports/snmpUDPIPv6Domain.c -fPIC -DPIC -o transports/.libs/snmpUDPIPv6Domain.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I../include -I. -I../snmplib -I/usr/include/libnl3 -I/usr/include/libnl3 -D_GNU_SOURCE -D_ALL_SOURCE -D_THREAD_SAFE -D__EXTENSIONS__ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -isystem /usr/include/mit-krb5 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DNETSNMP_ENABLE_IPV6 -fno-strict-aliasing -DNETSNMP_REMOVE_U64 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Ulinux -Dlinux=linux -Wall -Wextra -Wstrict-prototypes -Wwrite-strings -Wcast-qual -Wimplicit-fallthrough -Wundef -Wno-missing-field-initializers -Wno-sign-compare -Wno-unused-parameter -Wcast-function-type -Wredundant-decls -c transports/snmpIPv6BaseDomain.c -o transports/snmpIPv6BaseDomain.o >/dev/null 2>&1 Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I../include -I. -I../snmplib -I/usr/include/libnl3 -I/usr/include/libnl3 -D_GNU_SOURCE -D_ALL_SOURCE -D_THREAD_SAFE -D__EXTENSIONS__ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -isystem /usr/include/mit-krb5 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DNETSNMP_ENABLE_IPV6 -fno-strict-aliasing -DNETSNMP_REMOVE_U64 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Ulinux -Dlinux=linux -Wall -Wextra -Wstrict-prototypes -Wwrite-strings -Wcast-qual -Wimplicit-fallthrough -Wundef -Wno-missing-field-initializers -Wno-sign-compare -Wno-unused-parameter -Wcast-function-type -Wredundant-decls -c transports/snmpTCPBaseDomain.c -o transports/snmpTCPBaseDomain.o >/dev/null 2>&1 Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I../include -I. -I../snmplib -I/usr/include/libnl3 -I/usr/include/libnl3 -D_GNU_SOURCE -D_ALL_SOURCE -D_THREAD_SAFE -D__EXTENSIONS__ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -isystem /usr/include/mit-krb5 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DNETSNMP_ENABLE_IPV6 -fno-strict-aliasing -DNETSNMP_REMOVE_U64 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Ulinux -Dlinux=linux -Wall -Wextra -Wstrict-prototypes -Wwrite-strings -Wcast-qual -Wimplicit-fallthrough -Wundef -Wno-missing-field-initializers -Wno-sign-compare -Wno-unused-parameter -Wcast-function-type -Wredundant-decls -c transports/snmpSocketBaseDomain.c -o transports/snmpSocketBaseDomain.o >/dev/null 2>&1 Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I../include -I. -I../snmplib -I/usr/include/libnl3 -I/usr/include/libnl3 -D_GNU_SOURCE -D_ALL_SOURCE -D_THREAD_SAFE -D__EXTENSIONS__ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -isystem /usr/include/mit-krb5 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DNETSNMP_ENABLE_IPV6 -fno-strict-aliasing -DNETSNMP_REMOVE_U64 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Ulinux -Dlinux=linux -Wall -Wextra -Wstrict-prototypes -Wwrite-strings -Wcast-qual -Wimplicit-fallthrough -Wundef -Wno-missing-field-initializers -Wno-sign-compare -Wno-unused-parameter -Wcast-function-type -Wredundant-decls -c transports/snmpUDPIPv4BaseDomain.c -o transports/snmpUDPIPv4BaseDomain.o >/dev/null 2>&1 Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I../include -I. -I../snmplib -I/usr/include/libnl3 -I/usr/include/libnl3 -D_GNU_SOURCE -D_ALL_SOURCE -D_THREAD_SAFE -D__EXTENSIONS__ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -isystem /usr/include/mit-krb5 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DNETSNMP_ENABLE_IPV6 -fno-strict-aliasing -DNETSNMP_REMOVE_U64 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Ulinux -Dlinux=linux -Wall -Wextra -Wstrict-prototypes -Wwrite-strings -Wcast-qual -Wimplicit-fallthrough -Wundef -Wno-missing-field-initializers -Wno-sign-compare -Wno-unused-parameter -Wcast-function-type -Wredundant-decls -c snmp_service.c -o snmp_service.o >/dev/null 2>&1 Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I../include -I. -I../snmplib -I/usr/include/libnl3 -I/usr/include/libnl3 -D_GNU_SOURCE -D_ALL_SOURCE -D_THREAD_SAFE -D__EXTENSIONS__ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -isystem /usr/include/mit-krb5 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DNETSNMP_ENABLE_IPV6 -fno-strict-aliasing -DNETSNMP_REMOVE_U64 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Ulinux -Dlinux=linux -Wall -Wextra -Wstrict-prototypes -Wwrite-strings -Wcast-qual -Wimplicit-fallthrough -Wundef -Wno-missing-field-initializers -Wno-sign-compare -Wno-unused-parameter -Wcast-function-type -Wredundant-decls -c transports/snmpIPv4BaseDomain.c -o transports/snmpIPv4BaseDomain.o >/dev/null 2>&1 Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I../include -I. -I../snmplib -I/usr/include/libnl3 -I/usr/include/libnl3 -D_GNU_SOURCE -D_ALL_SOURCE -D_THREAD_SAFE -D__EXTENSIONS__ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -isystem /usr/include/mit-krb5 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DNETSNMP_ENABLE_IPV6 -fno-strict-aliasing -DNETSNMP_REMOVE_U64 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Ulinux -Dlinux=linux -Wall -Wextra -Wstrict-prototypes -Wwrite-strings -Wcast-qual -Wimplicit-fallthrough -Wundef -Wno-missing-field-initializers -Wno-sign-compare -Wno-unused-parameter -Wcast-function-type -Wredundant-decls -c transports/snmpUDPBaseDomain.c -o transports/snmpUDPBaseDomain.o >/dev/null 2>&1 Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I../include -I. -I../snmplib -I/usr/include/libnl3 -I/usr/include/libnl3 -D_GNU_SOURCE -D_ALL_SOURCE -D_THREAD_SAFE -D__EXTENSIONS__ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -isystem /usr/include/mit-krb5 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DNETSNMP_ENABLE_IPV6 -fno-strict-aliasing -DNETSNMP_REMOVE_U64 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Ulinux -Dlinux=linux -Wall -Wextra -Wstrict-prototypes -Wwrite-strings -Wcast-qual -Wimplicit-fallthrough -Wundef -Wno-missing-field-initializers -Wno-sign-compare -Wno-unused-parameter -Wcast-function-type -Wredundant-decls -c transports/snmpUDPDomain.c -fPIC -DPIC -o transports/.libs/snmpUDPDomain.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I../include -I. -I../snmplib -I/usr/include/libnl3 -I/usr/include/libnl3 -D_GNU_SOURCE -D_ALL_SOURCE -D_THREAD_SAFE -D__EXTENSIONS__ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -isystem /usr/include/mit-krb5 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DNETSNMP_ENABLE_IPV6 -fno-strict-aliasing -DNETSNMP_REMOVE_U64 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Ulinux -Dlinux=linux -Wall -Wextra -Wstrict-prototypes -Wwrite-strings -Wcast-qual -Wimplicit-fallthrough -Wundef -Wno-missing-field-initializers -Wno-sign-compare -Wno-unused-parameter -Wcast-function-type -Wredundant-decls -c transports/snmpUDPsharedDomain.c -o transports/snmpUDPsharedDomain.o >/dev/null 2>&1 Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I../include -I. -I../snmplib -I/usr/include/libnl3 -I/usr/include/libnl3 -D_GNU_SOURCE -D_ALL_SOURCE -D_THREAD_SAFE -D__EXTENSIONS__ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -isystem /usr/include/mit-krb5 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DNETSNMP_ENABLE_IPV6 -fno-strict-aliasing -DNETSNMP_REMOVE_U64 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Ulinux -Dlinux=linux -Wall -Wextra -Wstrict-prototypes -Wwrite-strings -Wcast-qual -Wimplicit-fallthrough -Wundef -Wno-missing-field-initializers -Wno-sign-compare -Wno-unused-parameter -Wcast-function-type -Wredundant-decls -c transports/snmpSTDDomain.c -o transports/snmpSTDDomain.o >/dev/null 2>&1 Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I../include -I. -I../snmplib -I/usr/include/libnl3 -I/usr/include/libnl3 -D_GNU_SOURCE -D_ALL_SOURCE -D_THREAD_SAFE -D__EXTENSIONS__ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -isystem /usr/include/mit-krb5 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DNETSNMP_ENABLE_IPV6 -fno-strict-aliasing -DNETSNMP_REMOVE_U64 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Ulinux -Dlinux=linux -Wall -Wextra -Wstrict-prototypes -Wwrite-strings -Wcast-qual -Wimplicit-fallthrough -Wundef -Wno-missing-field-initializers -Wno-sign-compare -Wno-unused-parameter -Wcast-function-type -Wredundant-decls -c transports/snmpIPXDomain.c -o transports/snmpIPXDomain.o >/dev/null 2>&1 Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I../include -I. -I../snmplib -I/usr/include/libnl3 -I/usr/include/libnl3 -D_GNU_SOURCE -D_ALL_SOURCE -D_THREAD_SAFE -D__EXTENSIONS__ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -isystem /usr/include/mit-krb5 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DNETSNMP_ENABLE_IPV6 -fno-strict-aliasing -DNETSNMP_REMOVE_U64 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Ulinux -Dlinux=linux -Wall -Wextra -Wstrict-prototypes -Wwrite-strings -Wcast-qual -Wimplicit-fallthrough -Wundef -Wno-missing-field-initializers -Wno-sign-compare -Wno-unused-parameter -Wcast-function-type -Wredundant-decls -c transports/snmpAAL5PVCDomain.c -o transports/snmpAAL5PVCDomain.o >/dev/null 2>&1 Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I../include -I. -I../snmplib -I/usr/include/libnl3 -I/usr/include/libnl3 -D_GNU_SOURCE -D_ALL_SOURCE -D_THREAD_SAFE -D__EXTENSIONS__ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -isystem /usr/include/mit-krb5 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DNETSNMP_ENABLE_IPV6 -fno-strict-aliasing -DNETSNMP_REMOVE_U64 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Ulinux -Dlinux=linux -Wall -Wextra -Wstrict-prototypes -Wwrite-strings -Wcast-qual -Wimplicit-fallthrough -Wundef -Wno-missing-field-initializers -Wno-sign-compare -Wno-unused-parameter -Wcast-function-type -Wredundant-decls -c transports/snmpTCPIPv6Domain.c -fPIC -DPIC -o transports/.libs/snmpTCPIPv6Domain.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I../include -I. -I../snmplib -I/usr/include/libnl3 -I/usr/include/libnl3 -D_GNU_SOURCE -D_ALL_SOURCE -D_THREAD_SAFE -D__EXTENSIONS__ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -isystem /usr/include/mit-krb5 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DNETSNMP_ENABLE_IPV6 -fno-strict-aliasing -DNETSNMP_REMOVE_U64 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Ulinux -Dlinux=linux -Wall -Wextra -Wstrict-prototypes -Wwrite-strings -Wcast-qual -Wimplicit-fallthrough -Wundef -Wno-missing-field-initializers -Wno-sign-compare -Wno-unused-parameter -Wcast-function-type -Wredundant-decls -c snmp_api.c -o snmp_api.o >/dev/null 2>&1 Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I../include -I. -I../snmplib -I/usr/include/libnl3 -I/usr/include/libnl3 -D_GNU_SOURCE -D_ALL_SOURCE -D_THREAD_SAFE -D__EXTENSIONS__ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -isystem /usr/include/mit-krb5 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DNETSNMP_ENABLE_IPV6 -fno-strict-aliasing -DNETSNMP_REMOVE_U64 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Ulinux -Dlinux=linux -Wall -Wextra -Wstrict-prototypes -Wwrite-strings -Wcast-qual -Wimplicit-fallthrough -Wundef -Wno-missing-field-initializers -Wno-sign-compare -Wno-unused-parameter -Wcast-function-type -Wredundant-decls -c transports/snmpTCPDomain.c -fPIC -DPIC -o transports/.libs/snmpTCPDomain.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I../include -I. -I../snmplib -I/usr/include/libnl3 -I/usr/include/libnl3 -D_GNU_SOURCE -D_ALL_SOURCE -D_THREAD_SAFE -D__EXTENSIONS__ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -isystem /usr/include/mit-krb5 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DNETSNMP_ENABLE_IPV6 -fno-strict-aliasing -DNETSNMP_REMOVE_U64 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Ulinux -Dlinux=linux -Wall -Wextra -Wstrict-prototypes -Wwrite-strings -Wcast-qual -Wimplicit-fallthrough -Wundef -Wno-missing-field-initializers -Wno-sign-compare -Wno-unused-parameter -Wcast-function-type -Wredundant-decls -c transports/snmpUnixDomain.c -fPIC -DPIC -o transports/.libs/snmpUnixDomain.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I../include -I. -I../snmplib -I/usr/include/libnl3 -I/usr/include/libnl3 -D_GNU_SOURCE -D_ALL_SOURCE -D_THREAD_SAFE -D__EXTENSIONS__ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -isystem /usr/include/mit-krb5 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DNETSNMP_ENABLE_IPV6 -fno-strict-aliasing -DNETSNMP_REMOVE_U64 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Ulinux -Dlinux=linux -Wall -Wextra -Wstrict-prototypes -Wwrite-strings -Wcast-qual -Wimplicit-fallthrough -Wundef -Wno-missing-field-initializers -Wno-sign-compare -Wno-unused-parameter -Wcast-function-type -Wredundant-decls -c transports/snmpAliasDomain.c -fPIC -DPIC -o transports/.libs/snmpAliasDomain.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I../include -I. -I../snmplib -I/usr/include/libnl3 -I/usr/include/libnl3 -D_GNU_SOURCE -D_ALL_SOURCE -D_THREAD_SAFE -D__EXTENSIONS__ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -isystem /usr/include/mit-krb5 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DNETSNMP_ENABLE_IPV6 -fno-strict-aliasing -DNETSNMP_REMOVE_U64 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Ulinux -Dlinux=linux -Wall -Wextra -Wstrict-prototypes -Wwrite-strings -Wcast-qual -Wimplicit-fallthrough -Wundef -Wno-missing-field-initializers -Wno-sign-compare -Wno-unused-parameter -Wcast-function-type -Wredundant-decls -c transports/snmpUDPIPv6Domain.c -o transports/snmpUDPIPv6Domain.o >/dev/null 2>&1 Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I../include -I. -I../snmplib -I/usr/include/libnl3 -I/usr/include/libnl3 -D_GNU_SOURCE -D_ALL_SOURCE -D_THREAD_SAFE -D__EXTENSIONS__ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -isystem /usr/include/mit-krb5 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DNETSNMP_ENABLE_IPV6 -fno-strict-aliasing -DNETSNMP_REMOVE_U64 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Ulinux -Dlinux=linux -Wall -Wextra -Wstrict-prototypes -Wwrite-strings -Wcast-qual -Wimplicit-fallthrough -Wundef -Wno-missing-field-initializers -Wno-sign-compare -Wno-unused-parameter -Wcast-function-type -Wredundant-decls -c transports/snmpCallbackDomain.c -fPIC -DPIC -o transports/.libs/snmpCallbackDomain.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I../include -I. -I../snmplib -I/usr/include/libnl3 -I/usr/include/libnl3 -D_GNU_SOURCE -D_ALL_SOURCE -D_THREAD_SAFE -D__EXTENSIONS__ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -isystem /usr/include/mit-krb5 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DNETSNMP_ENABLE_IPV6 -fno-strict-aliasing -DNETSNMP_REMOVE_U64 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Ulinux -Dlinux=linux -Wall -Wextra -Wstrict-prototypes -Wwrite-strings -Wcast-qual -Wimplicit-fallthrough -Wundef -Wno-missing-field-initializers -Wno-sign-compare -Wno-unused-parameter -Wcast-function-type -Wredundant-decls -c snmp_secmod.c -fPIC -DPIC -o .libs/snmp_secmod.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I../include -I. -I../snmplib -I/usr/include/libnl3 -I/usr/include/libnl3 -D_GNU_SOURCE -D_ALL_SOURCE -D_THREAD_SAFE -D__EXTENSIONS__ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -isystem /usr/include/mit-krb5 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DNETSNMP_ENABLE_IPV6 -fno-strict-aliasing -DNETSNMP_REMOVE_U64 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Ulinux -Dlinux=linux -Wall -Wextra -Wstrict-prototypes -Wwrite-strings -Wcast-qual -Wimplicit-fallthrough -Wundef -Wno-missing-field-initializers -Wno-sign-compare -Wno-unused-parameter -Wcast-function-type -Wredundant-decls -c transports/snmpUDPDomain.c -o transports/snmpUDPDomain.o >/dev/null 2>&1 Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I../include -I. -I../snmplib -I/usr/include/libnl3 -I/usr/include/libnl3 -D_GNU_SOURCE -D_ALL_SOURCE -D_THREAD_SAFE -D__EXTENSIONS__ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -isystem /usr/include/mit-krb5 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DNETSNMP_ENABLE_IPV6 -fno-strict-aliasing -DNETSNMP_REMOVE_U64 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Ulinux -Dlinux=linux -Wall -Wextra -Wstrict-prototypes -Wwrite-strings -Wcast-qual -Wimplicit-fallthrough -Wundef -Wno-missing-field-initializers -Wno-sign-compare -Wno-unused-parameter -Wcast-function-type -Wredundant-decls -c snmpusm.c -fPIC -DPIC -o .libs/snmpusm.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I../include -I. -I../snmplib -I/usr/include/libnl3 -I/usr/include/libnl3 -D_GNU_SOURCE -D_ALL_SOURCE -D_THREAD_SAFE -D__EXTENSIONS__ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -isystem /usr/include/mit-krb5 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DNETSNMP_ENABLE_IPV6 -fno-strict-aliasing -DNETSNMP_REMOVE_U64 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Ulinux -Dlinux=linux -Wall -Wextra -Wstrict-prototypes -Wwrite-strings -Wcast-qual -Wimplicit-fallthrough -Wundef -Wno-missing-field-initializers -Wno-sign-compare -Wno-unused-parameter -Wcast-function-type -Wredundant-decls -c transports/snmpTCPIPv6Domain.c -o transports/snmpTCPIPv6Domain.o >/dev/null 2>&1 Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I../include -I. -I../snmplib -I/usr/include/libnl3 -I/usr/include/libnl3 -D_GNU_SOURCE -D_ALL_SOURCE -D_THREAD_SAFE -D__EXTENSIONS__ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -isystem /usr/include/mit-krb5 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DNETSNMP_ENABLE_IPV6 -fno-strict-aliasing -DNETSNMP_REMOVE_U64 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Ulinux -Dlinux=linux -Wall -Wextra -Wstrict-prototypes -Wwrite-strings -Wcast-qual -Wimplicit-fallthrough -Wundef -Wno-missing-field-initializers -Wno-sign-compare -Wno-unused-parameter -Wcast-function-type -Wredundant-decls -c transports/snmpTCPDomain.c -o transports/snmpTCPDomain.o >/dev/null 2>&1 Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I../include -I. -I../snmplib -I/usr/include/libnl3 -I/usr/include/libnl3 -D_GNU_SOURCE -D_ALL_SOURCE -D_THREAD_SAFE -D__EXTENSIONS__ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -isystem /usr/include/mit-krb5 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DNETSNMP_ENABLE_IPV6 -fno-strict-aliasing -DNETSNMP_REMOVE_U64 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Ulinux -Dlinux=linux -Wall -Wextra -Wstrict-prototypes -Wwrite-strings -Wcast-qual -Wimplicit-fallthrough -Wundef -Wno-missing-field-initializers -Wno-sign-compare -Wno-unused-parameter -Wcast-function-type -Wredundant-decls -c snmptsm.c -fPIC -DPIC -o .libs/snmptsm.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I../include -I. -I../snmplib -I/usr/include/libnl3 -I/usr/include/libnl3 -D_GNU_SOURCE -D_ALL_SOURCE -D_THREAD_SAFE -D__EXTENSIONS__ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -isystem /usr/include/mit-krb5 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DNETSNMP_ENABLE_IPV6 -fno-strict-aliasing -DNETSNMP_REMOVE_U64 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Ulinux -Dlinux=linux -Wall -Wextra -Wstrict-prototypes -Wwrite-strings -Wcast-qual -Wimplicit-fallthrough -Wundef -Wno-missing-field-initializers -Wno-sign-compare -Wno-unused-parameter -Wcast-function-type -Wredundant-decls -c snmp_transport.c -o snmp_transport.o >/dev/null 2>&1 Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I../include -I. -I../snmplib -I/usr/include/libnl3 -I/usr/include/libnl3 -D_GNU_SOURCE -D_ALL_SOURCE -D_THREAD_SAFE -D__EXTENSIONS__ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -isystem /usr/include/mit-krb5 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DNETSNMP_ENABLE_IPV6 -fno-strict-aliasing -DNETSNMP_REMOVE_U64 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Ulinux -Dlinux=linux -Wall -Wextra -Wstrict-prototypes -Wwrite-strings -Wcast-qual -Wimplicit-fallthrough -Wundef -Wno-missing-field-initializers -Wno-sign-compare -Wno-unused-parameter -Wcast-function-type -Wredundant-decls -c snmp_version.c -fPIC -DPIC -o .libs/snmp_version.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I../include -I. -I../snmplib -I/usr/include/libnl3 -I/usr/include/libnl3 -D_GNU_SOURCE -D_ALL_SOURCE -D_THREAD_SAFE -D__EXTENSIONS__ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -isystem /usr/include/mit-krb5 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DNETSNMP_ENABLE_IPV6 -fno-strict-aliasing -DNETSNMP_REMOVE_U64 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Ulinux -Dlinux=linux -Wall -Wextra -Wstrict-prototypes -Wwrite-strings -Wcast-qual -Wimplicit-fallthrough -Wundef -Wno-missing-field-initializers -Wno-sign-compare -Wno-unused-parameter -Wcast-function-type -Wredundant-decls -c transports/snmpAliasDomain.c -o transports/snmpAliasDomain.o >/dev/null 2>&1 Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I../include -I. -I../snmplib -I/usr/include/libnl3 -I/usr/include/libnl3 -D_GNU_SOURCE -D_ALL_SOURCE -D_THREAD_SAFE -D__EXTENSIONS__ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -isystem /usr/include/mit-krb5 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DNETSNMP_ENABLE_IPV6 -fno-strict-aliasing -DNETSNMP_REMOVE_U64 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Ulinux -Dlinux=linux -Wall -Wextra -Wstrict-prototypes -Wwrite-strings -Wcast-qual -Wimplicit-fallthrough -Wundef -Wno-missing-field-initializers -Wno-sign-compare -Wno-unused-parameter -Wcast-function-type -Wredundant-decls -c transports/snmpTLSTCPDomain.c -o transports/snmpTLSTCPDomain.o >/dev/null 2>&1 Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I../include -I. -I../snmplib -I/usr/include/libnl3 -I/usr/include/libnl3 -D_GNU_SOURCE -D_ALL_SOURCE -D_THREAD_SAFE -D__EXTENSIONS__ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -isystem /usr/include/mit-krb5 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DNETSNMP_ENABLE_IPV6 -fno-strict-aliasing -DNETSNMP_REMOVE_U64 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Ulinux -Dlinux=linux -Wall -Wextra -Wstrict-prototypes -Wwrite-strings -Wcast-qual -Wimplicit-fallthrough -Wundef -Wno-missing-field-initializers -Wno-sign-compare -Wno-unused-parameter -Wcast-function-type -Wredundant-decls -c transports/snmpUnixDomain.c -o transports/snmpUnixDomain.o >/dev/null 2>&1 Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I../include -I. -I../snmplib -I/usr/include/libnl3 -I/usr/include/libnl3 -D_GNU_SOURCE -D_ALL_SOURCE -D_THREAD_SAFE -D__EXTENSIONS__ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -isystem /usr/include/mit-krb5 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DNETSNMP_ENABLE_IPV6 -fno-strict-aliasing -DNETSNMP_REMOVE_U64 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Ulinux -Dlinux=linux -Wall -Wextra -Wstrict-prototypes -Wwrite-strings -Wcast-qual -Wimplicit-fallthrough -Wundef -Wno-missing-field-initializers -Wno-sign-compare -Wno-unused-parameter -Wcast-function-type -Wredundant-decls -c snmp_version.c -o snmp_version.o >/dev/null 2>&1 Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I../include -I. -I../snmplib -I/usr/include/libnl3 -I/usr/include/libnl3 -D_GNU_SOURCE -D_ALL_SOURCE -D_THREAD_SAFE -D__EXTENSIONS__ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -isystem /usr/include/mit-krb5 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DNETSNMP_ENABLE_IPV6 -fno-strict-aliasing -DNETSNMP_REMOVE_U64 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Ulinux -Dlinux=linux -Wall -Wextra -Wstrict-prototypes -Wwrite-strings -Wcast-qual -Wimplicit-fallthrough -Wundef -Wno-missing-field-initializers -Wno-sign-compare -Wno-unused-parameter -Wcast-function-type -Wredundant-decls -c container.c -fPIC -DPIC -o .libs/container.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I../include -I. -I../snmplib -I/usr/include/libnl3 -I/usr/include/libnl3 -D_GNU_SOURCE -D_ALL_SOURCE -D_THREAD_SAFE -D__EXTENSIONS__ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -isystem /usr/include/mit-krb5 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DNETSNMP_ENABLE_IPV6 -fno-strict-aliasing -DNETSNMP_REMOVE_U64 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Ulinux -Dlinux=linux -Wall -Wextra -Wstrict-prototypes -Wwrite-strings -Wcast-qual -Wimplicit-fallthrough -Wundef -Wno-missing-field-initializers -Wno-sign-compare -Wno-unused-parameter -Wcast-function-type -Wredundant-decls -c snmp_secmod.c -o snmp_secmod.o >/dev/null 2>&1 Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I../include -I. -I../snmplib -I/usr/include/libnl3 -I/usr/include/libnl3 -D_GNU_SOURCE -D_ALL_SOURCE -D_THREAD_SAFE -D__EXTENSIONS__ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -isystem /usr/include/mit-krb5 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DNETSNMP_ENABLE_IPV6 -fno-strict-aliasing -DNETSNMP_REMOVE_U64 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Ulinux -Dlinux=linux -Wall -Wextra -Wstrict-prototypes -Wwrite-strings -Wcast-qual -Wimplicit-fallthrough -Wundef -Wno-missing-field-initializers -Wno-sign-compare -Wno-unused-parameter -Wcast-function-type -Wredundant-decls -c transports/snmpDTLSUDPDomain.c -o transports/snmpDTLSUDPDomain.o >/dev/null 2>&1 Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I../include -I. -I../snmplib -I/usr/include/libnl3 -I/usr/include/libnl3 -D_GNU_SOURCE -D_ALL_SOURCE -D_THREAD_SAFE -D__EXTENSIONS__ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -isystem /usr/include/mit-krb5 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DNETSNMP_ENABLE_IPV6 -fno-strict-aliasing -DNETSNMP_REMOVE_U64 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Ulinux -Dlinux=linux -Wall -Wextra -Wstrict-prototypes -Wwrite-strings -Wcast-qual -Wimplicit-fallthrough -Wundef -Wno-missing-field-initializers -Wno-sign-compare -Wno-unused-parameter -Wcast-function-type -Wredundant-decls -c transports/snmpCallbackDomain.c -o transports/snmpCallbackDomain.o >/dev/null 2>&1 Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I../include -I. -I../snmplib -I/usr/include/libnl3 -I/usr/include/libnl3 -D_GNU_SOURCE -D_ALL_SOURCE -D_THREAD_SAFE -D__EXTENSIONS__ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -isystem /usr/include/mit-krb5 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DNETSNMP_ENABLE_IPV6 -fno-strict-aliasing -DNETSNMP_REMOVE_U64 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Ulinux -Dlinux=linux -Wall -Wextra -Wstrict-prototypes -Wwrite-strings -Wcast-qual -Wimplicit-fallthrough -Wundef -Wno-missing-field-initializers -Wno-sign-compare -Wno-unused-parameter -Wcast-function-type -Wredundant-decls -c snmpksm.c -fPIC -DPIC -o .libs/snmpksm.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I../include -I. -I../snmplib -I/usr/include/libnl3 -I/usr/include/libnl3 -D_GNU_SOURCE -D_ALL_SOURCE -D_THREAD_SAFE -D__EXTENSIONS__ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -isystem /usr/include/mit-krb5 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DNETSNMP_ENABLE_IPV6 -fno-strict-aliasing -DNETSNMP_REMOVE_U64 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Ulinux -Dlinux=linux -Wall -Wextra -Wstrict-prototypes -Wwrite-strings -Wcast-qual -Wimplicit-fallthrough -Wundef -Wno-missing-field-initializers -Wno-sign-compare -Wno-unused-parameter -Wcast-function-type -Wredundant-decls -c transports/snmpTLSBaseDomain.c -o transports/snmpTLSBaseDomain.o >/dev/null 2>&1 Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I../include -I. -I../snmplib -I/usr/include/libnl3 -I/usr/include/libnl3 -D_GNU_SOURCE -D_ALL_SOURCE -D_THREAD_SAFE -D__EXTENSIONS__ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -isystem /usr/include/mit-krb5 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DNETSNMP_ENABLE_IPV6 -fno-strict-aliasing -DNETSNMP_REMOVE_U64 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Ulinux -Dlinux=linux -Wall -Wextra -Wstrict-prototypes -Wwrite-strings -Wcast-qual -Wimplicit-fallthrough -Wundef -Wno-missing-field-initializers -Wno-sign-compare -Wno-unused-parameter -Wcast-function-type -Wredundant-decls -c container_binary_array.c -fPIC -DPIC -o .libs/container_binary_array.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I../include -I. -I../snmplib -I/usr/include/libnl3 -I/usr/include/libnl3 -D_GNU_SOURCE -D_ALL_SOURCE -D_THREAD_SAFE -D__EXTENSIONS__ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -isystem /usr/include/mit-krb5 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DNETSNMP_ENABLE_IPV6 -fno-strict-aliasing -DNETSNMP_REMOVE_U64 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Ulinux -Dlinux=linux -Wall -Wextra -Wstrict-prototypes -Wwrite-strings -Wcast-qual -Wimplicit-fallthrough -Wundef -Wno-missing-field-initializers -Wno-sign-compare -Wno-unused-parameter -Wcast-function-type -Wredundant-decls -c sd-daemon.c -fPIC -DPIC -o .libs/sd-daemon.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I../include -I. -I../snmplib -I/usr/include/libnl3 -I/usr/include/libnl3 -D_GNU_SOURCE -D_ALL_SOURCE -D_THREAD_SAFE -D__EXTENSIONS__ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -isystem /usr/include/mit-krb5 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DNETSNMP_ENABLE_IPV6 -fno-strict-aliasing -DNETSNMP_REMOVE_U64 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Ulinux -Dlinux=linux -Wall -Wextra -Wstrict-prototypes -Wwrite-strings -Wcast-qual -Wimplicit-fallthrough -Wundef -Wno-missing-field-initializers -Wno-sign-compare -Wno-unused-parameter -Wcast-function-type -Wredundant-decls -c ucd_compat.c -fPIC -DPIC -o .libs/ucd_compat.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I../include -I. -I../snmplib -I/usr/include/libnl3 -I/usr/include/libnl3 -D_GNU_SOURCE -D_ALL_SOURCE -D_THREAD_SAFE -D__EXTENSIONS__ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -isystem /usr/include/mit-krb5 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DNETSNMP_ENABLE_IPV6 -fno-strict-aliasing -DNETSNMP_REMOVE_U64 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Ulinux -Dlinux=linux -Wall -Wextra -Wstrict-prototypes -Wwrite-strings -Wcast-qual -Wimplicit-fallthrough -Wundef -Wno-missing-field-initializers -Wno-sign-compare -Wno-unused-parameter -Wcast-function-type -Wredundant-decls -c snmptsm.c -o snmptsm.o >/dev/null 2>&1 Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I../include -I. -I../snmplib -I/usr/include/libnl3 -I/usr/include/libnl3 -D_GNU_SOURCE -D_ALL_SOURCE -D_THREAD_SAFE -D__EXTENSIONS__ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -isystem /usr/include/mit-krb5 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DNETSNMP_ENABLE_IPV6 -fno-strict-aliasing -DNETSNMP_REMOVE_U64 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Ulinux -Dlinux=linux -Wall -Wextra -Wstrict-prototypes -Wwrite-strings -Wcast-qual -Wimplicit-fallthrough -Wundef -Wno-missing-field-initializers -Wno-sign-compare -Wno-unused-parameter -Wcast-function-type -Wredundant-decls -c dir_utils.c -fPIC -DPIC -o .libs/dir_utils.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I../include -I. -I../snmplib -I/usr/include/libnl3 -I/usr/include/libnl3 -D_GNU_SOURCE -D_ALL_SOURCE -D_THREAD_SAFE -D__EXTENSIONS__ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -isystem /usr/include/mit-krb5 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DNETSNMP_ENABLE_IPV6 -fno-strict-aliasing -DNETSNMP_REMOVE_U64 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Ulinux -Dlinux=linux -Wall -Wextra -Wstrict-prototypes -Wwrite-strings -Wcast-qual -Wimplicit-fallthrough -Wundef -Wno-missing-field-initializers -Wno-sign-compare -Wno-unused-parameter -Wcast-function-type -Wredundant-decls -c container_list_ssll.c -fPIC -DPIC -o .libs/container_list_ssll.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I../include -I. -I../snmplib -I/usr/include/libnl3 -I/usr/include/libnl3 -D_GNU_SOURCE -D_ALL_SOURCE -D_THREAD_SAFE -D__EXTENSIONS__ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -isystem /usr/include/mit-krb5 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DNETSNMP_ENABLE_IPV6 -fno-strict-aliasing -DNETSNMP_REMOVE_U64 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Ulinux -Dlinux=linux -Wall -Wextra -Wstrict-prototypes -Wwrite-strings -Wcast-qual -Wimplicit-fallthrough -Wundef -Wno-missing-field-initializers -Wno-sign-compare -Wno-unused-parameter -Wcast-function-type -Wredundant-decls -c strlcpy.c -fPIC -DPIC -o .libs/strlcpy.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I../include -I. -I../snmplib -I/usr/include/libnl3 -I/usr/include/libnl3 -D_GNU_SOURCE -D_ALL_SOURCE -D_THREAD_SAFE -D__EXTENSIONS__ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -isystem /usr/include/mit-krb5 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DNETSNMP_ENABLE_IPV6 -fno-strict-aliasing -DNETSNMP_REMOVE_U64 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Ulinux -Dlinux=linux -Wall -Wextra -Wstrict-prototypes -Wwrite-strings -Wcast-qual -Wimplicit-fallthrough -Wundef -Wno-missing-field-initializers -Wno-sign-compare -Wno-unused-parameter -Wcast-function-type -Wredundant-decls -c strlcat.c -fPIC -DPIC -o .libs/strlcat.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I../include -I. -I../snmplib -I/usr/include/libnl3 -I/usr/include/libnl3 -D_GNU_SOURCE -D_ALL_SOURCE -D_THREAD_SAFE -D__EXTENSIONS__ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -isystem /usr/include/mit-krb5 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DNETSNMP_ENABLE_IPV6 -fno-strict-aliasing -DNETSNMP_REMOVE_U64 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Ulinux -Dlinux=linux -Wall -Wextra -Wstrict-prototypes -Wwrite-strings -Wcast-qual -Wimplicit-fallthrough -Wundef -Wno-missing-field-initializers -Wno-sign-compare -Wno-unused-parameter -Wcast-function-type -Wredundant-decls -c container_iterator.c -fPIC -DPIC -o .libs/container_iterator.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I../include -I. -I../snmplib -I/usr/include/libnl3 -I/usr/include/libnl3 -D_GNU_SOURCE -D_ALL_SOURCE -D_THREAD_SAFE -D__EXTENSIONS__ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -isystem /usr/include/mit-krb5 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DNETSNMP_ENABLE_IPV6 -fno-strict-aliasing -DNETSNMP_REMOVE_U64 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Ulinux -Dlinux=linux -Wall -Wextra -Wstrict-prototypes -Wwrite-strings -Wcast-qual -Wimplicit-fallthrough -Wundef -Wno-missing-field-initializers -Wno-sign-compare -Wno-unused-parameter -Wcast-function-type -Wredundant-decls -c strlcpy.c -o strlcpy.o >/dev/null 2>&1 Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I../include -I. -I../snmplib -I/usr/include/libnl3 -I/usr/include/libnl3 -D_GNU_SOURCE -D_ALL_SOURCE -D_THREAD_SAFE -D__EXTENSIONS__ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -isystem /usr/include/mit-krb5 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DNETSNMP_ENABLE_IPV6 -fno-strict-aliasing -DNETSNMP_REMOVE_U64 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Ulinux -Dlinux=linux -Wall -Wextra -Wstrict-prototypes -Wwrite-strings -Wcast-qual -Wimplicit-fallthrough -Wundef -Wno-missing-field-initializers -Wno-sign-compare -Wno-unused-parameter -Wcast-function-type -Wredundant-decls -c ucd_compat.c -o ucd_compat.o >/dev/null 2>&1 Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I../include -I. -I../snmplib -I/usr/include/libnl3 -I/usr/include/libnl3 -D_GNU_SOURCE -D_ALL_SOURCE -D_THREAD_SAFE -D__EXTENSIONS__ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -isystem /usr/include/mit-krb5 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DNETSNMP_ENABLE_IPV6 -fno-strict-aliasing -DNETSNMP_REMOVE_U64 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Ulinux -Dlinux=linux -Wall -Wextra -Wstrict-prototypes -Wwrite-strings -Wcast-qual -Wimplicit-fallthrough -Wundef -Wno-missing-field-initializers -Wno-sign-compare -Wno-unused-parameter -Wcast-function-type -Wredundant-decls -c container.c -o container.o >/dev/null 2>&1 Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I../include -I. -I../snmplib -I/usr/include/libnl3 -I/usr/include/libnl3 -D_GNU_SOURCE -D_ALL_SOURCE -D_THREAD_SAFE -D__EXTENSIONS__ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -isystem /usr/include/mit-krb5 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DNETSNMP_ENABLE_IPV6 -fno-strict-aliasing -DNETSNMP_REMOVE_U64 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Ulinux -Dlinux=linux -Wall -Wextra -Wstrict-prototypes -Wwrite-strings -Wcast-qual -Wimplicit-fallthrough -Wundef -Wno-missing-field-initializers -Wno-sign-compare -Wno-unused-parameter -Wcast-function-type -Wredundant-decls -c container_null.c -fPIC -DPIC -o .libs/container_null.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I../include -I. -I../snmplib -I/usr/include/libnl3 -I/usr/include/libnl3 -D_GNU_SOURCE -D_ALL_SOURCE -D_THREAD_SAFE -D__EXTENSIONS__ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -isystem /usr/include/mit-krb5 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DNETSNMP_ENABLE_IPV6 -fno-strict-aliasing -DNETSNMP_REMOVE_U64 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Ulinux -Dlinux=linux -Wall -Wextra -Wstrict-prototypes -Wwrite-strings -Wcast-qual -Wimplicit-fallthrough -Wundef -Wno-missing-field-initializers -Wno-sign-compare -Wno-unused-parameter -Wcast-function-type -Wredundant-decls -c file_utils.c -fPIC -DPIC -o .libs/file_utils.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I../include -I. -I../snmplib -I/usr/include/libnl3 -I/usr/include/libnl3 -D_GNU_SOURCE -D_ALL_SOURCE -D_THREAD_SAFE -D__EXTENSIONS__ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -isystem /usr/include/mit-krb5 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DNETSNMP_ENABLE_IPV6 -fno-strict-aliasing -DNETSNMP_REMOVE_U64 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Ulinux -Dlinux=linux -Wall -Wextra -Wstrict-prototypes -Wwrite-strings -Wcast-qual -Wimplicit-fallthrough -Wundef -Wno-missing-field-initializers -Wno-sign-compare -Wno-unused-parameter -Wcast-function-type -Wredundant-decls -c sd-daemon.c -o sd-daemon.o >/dev/null 2>&1 Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I../include -I. -I../snmplib -I/usr/include/libnl3 -I/usr/include/libnl3 -D_GNU_SOURCE -D_ALL_SOURCE -D_THREAD_SAFE -D__EXTENSIONS__ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -isystem /usr/include/mit-krb5 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DNETSNMP_ENABLE_IPV6 -fno-strict-aliasing -DNETSNMP_REMOVE_U64 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Ulinux -Dlinux=linux -Wall -Wextra -Wstrict-prototypes -Wwrite-strings -Wcast-qual -Wimplicit-fallthrough -Wundef -Wno-missing-field-initializers -Wno-sign-compare -Wno-unused-parameter -Wcast-function-type -Wredundant-decls -c strlcat.c -o strlcat.o >/dev/null 2>&1 Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I../include -I. -I../snmplib -I/usr/include/libnl3 -I/usr/include/libnl3 -D_GNU_SOURCE -D_ALL_SOURCE -D_THREAD_SAFE -D__EXTENSIONS__ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -isystem /usr/include/mit-krb5 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DNETSNMP_ENABLE_IPV6 -fno-strict-aliasing -DNETSNMP_REMOVE_U64 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Ulinux -Dlinux=linux -Wall -Wextra -Wstrict-prototypes -Wwrite-strings -Wcast-qual -Wimplicit-fallthrough -Wundef -Wno-missing-field-initializers -Wno-sign-compare -Wno-unused-parameter -Wcast-function-type -Wredundant-decls -c container_binary_array.c -o container_binary_array.o >/dev/null 2>&1 Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I../include -I. -I../snmplib -I/usr/include/libnl3 -I/usr/include/libnl3 -D_GNU_SOURCE -D_ALL_SOURCE -D_THREAD_SAFE -D__EXTENSIONS__ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -isystem /usr/include/mit-krb5 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DNETSNMP_ENABLE_IPV6 -fno-strict-aliasing -DNETSNMP_REMOVE_U64 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Ulinux -Dlinux=linux -Wall -Wextra -Wstrict-prototypes -Wwrite-strings -Wcast-qual -Wimplicit-fallthrough -Wundef -Wno-missing-field-initializers -Wno-sign-compare -Wno-unused-parameter -Wcast-function-type -Wredundant-decls -c dir_utils.c -o dir_utils.o >/dev/null 2>&1 Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I../include -I. -I../snmplib -I/usr/include/libnl3 -I/usr/include/libnl3 -D_GNU_SOURCE -D_ALL_SOURCE -D_THREAD_SAFE -D__EXTENSIONS__ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -isystem /usr/include/mit-krb5 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DNETSNMP_ENABLE_IPV6 -fno-strict-aliasing -DNETSNMP_REMOVE_U64 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Ulinux -Dlinux=linux -Wall -Wextra -Wstrict-prototypes -Wwrite-strings -Wcast-qual -Wimplicit-fallthrough -Wundef -Wno-missing-field-initializers -Wno-sign-compare -Wno-unused-parameter -Wcast-function-type -Wredundant-decls -c container_list_ssll.c -o container_list_ssll.o >/dev/null 2>&1 Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I../include -I. -I../snmplib -I/usr/include/libnl3 -I/usr/include/libnl3 -D_GNU_SOURCE -D_ALL_SOURCE -D_THREAD_SAFE -D__EXTENSIONS__ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -isystem /usr/include/mit-krb5 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DNETSNMP_ENABLE_IPV6 -fno-strict-aliasing -DNETSNMP_REMOVE_U64 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Ulinux -Dlinux=linux -Wall -Wextra -Wstrict-prototypes -Wwrite-strings -Wcast-qual -Wimplicit-fallthrough -Wundef -Wno-missing-field-initializers -Wno-sign-compare -Wno-unused-parameter -Wcast-function-type -Wredundant-decls -c snmpksm.c -o snmpksm.o >/dev/null 2>&1 Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I../include -I. -I../snmplib -I/usr/include/libnl3 -I/usr/include/libnl3 -D_GNU_SOURCE -D_ALL_SOURCE -D_THREAD_SAFE -D__EXTENSIONS__ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -isystem /usr/include/mit-krb5 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DNETSNMP_ENABLE_IPV6 -fno-strict-aliasing -DNETSNMP_REMOVE_U64 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Ulinux -Dlinux=linux -Wall -Wextra -Wstrict-prototypes -Wwrite-strings -Wcast-qual -Wimplicit-fallthrough -Wundef -Wno-missing-field-initializers -Wno-sign-compare -Wno-unused-parameter -Wcast-function-type -Wredundant-decls -c container_null.c -o container_null.o >/dev/null 2>&1 Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I../include -I. -I../snmplib -I/usr/include/libnl3 -I/usr/include/libnl3 -D_GNU_SOURCE -D_ALL_SOURCE -D_THREAD_SAFE -D__EXTENSIONS__ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -isystem /usr/include/mit-krb5 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DNETSNMP_ENABLE_IPV6 -fno-strict-aliasing -DNETSNMP_REMOVE_U64 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Ulinux -Dlinux=linux -Wall -Wextra -Wstrict-prototypes -Wwrite-strings -Wcast-qual -Wimplicit-fallthrough -Wundef -Wno-missing-field-initializers -Wno-sign-compare -Wno-unused-parameter -Wcast-function-type -Wredundant-decls -c container_iterator.c -o container_iterator.o >/dev/null 2>&1 Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I../include -I. -I../snmplib -I/usr/include/libnl3 -I/usr/include/libnl3 -D_GNU_SOURCE -D_ALL_SOURCE -D_THREAD_SAFE -D__EXTENSIONS__ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -isystem /usr/include/mit-krb5 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DNETSNMP_ENABLE_IPV6 -fno-strict-aliasing -DNETSNMP_REMOVE_U64 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Ulinux -Dlinux=linux -Wall -Wextra -Wstrict-prototypes -Wwrite-strings -Wcast-qual -Wimplicit-fallthrough -Wundef -Wno-missing-field-initializers -Wno-sign-compare -Wno-unused-parameter -Wcast-function-type -Wredundant-decls -c file_utils.c -o file_utils.o >/dev/null 2>&1 Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I../include -I. -I../snmplib -I/usr/include/libnl3 -I/usr/include/libnl3 -D_GNU_SOURCE -D_ALL_SOURCE -D_THREAD_SAFE -D__EXTENSIONS__ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -isystem /usr/include/mit-krb5 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DNETSNMP_ENABLE_IPV6 -fno-strict-aliasing -DNETSNMP_REMOVE_U64 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Ulinux -Dlinux=linux -Wall -Wextra -Wstrict-prototypes -Wwrite-strings -Wcast-qual -Wimplicit-fallthrough -Wundef -Wno-missing-field-initializers -Wno-sign-compare -Wno-unused-parameter -Wcast-function-type -Wredundant-decls -c snmpusm.c -o snmpusm.o >/dev/null 2>&1 Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: link: clang -shared -fPIC -DPIC .libs/snmp_client.o .libs/mib.o .libs/parse.o .libs/snmp_api.o .libs/snmp.o .libs/snmp_auth.o .libs/asn1.o .libs/md5.o .libs/snmp_parse_args.o .libs/system.o .libs/vacm.o .libs/int64.o .libs/read_config.o .libs/pkcs.o .libs/snmp_debug.o .libs/tools.o .libs/snmp_logging.o .libs/text_utils.o .libs/large_fd_set.o .libs/cert_util.o .libs/snmp_openssl.o .libs/snmpv3.o .libs/lcd_time.o .libs/keytools.o .libs/scapi.o .libs/callback.o .libs/default_store.o .libs/snmp_alarm.o .libs/data_list.o .libs/oid_stash.o .libs/fd_event_manager.o .libs/check_varbind.o .libs/mt_support.o .libs/snmp_enum.o .libs/snmp-tc.o .libs/snmp_service.o .libs/snprintf.o .libs/asprintf.o .libs/snmp_transport.o transports/.libs/snmpTLSBaseDomain.o transports/.libs/snmpIPv6BaseDomain.o transports/.libs/snmpIPBaseDomain.o transports/.libs/snmpUDPBaseDomain.o transports/.libs/snmpUDPIPv4BaseDomain.o transports/.libs/snmpTCPBaseDomain.o transports/.libs/snmpSocketBaseDomain.o transports/.libs/snmpIPv4BaseDomain.o transports/.libs/snmpTLSTCPDomain.o transports/.libs/snmpDTLSUDPDomain.o transports/.libs/snmpUDPsharedDomain.o transports/.libs/snmpSTDDomain.o transports/.libs/snmpIPXDomain.o transports/.libs/snmpAAL5PVCDomain.o transports/.libs/snmpUDPIPv6Domain.o transports/.libs/snmpTCPIPv6Domain.o transports/.libs/snmpUDPDomain.o transports/.libs/snmpTCPDomain.o transports/.libs/snmpAliasDomain.o transports/.libs/snmpUnixDomain.o transports/.libs/snmpCallbackDomain.o .libs/snmp_secmod.o .libs/snmpusm.o .libs/snmptsm.o .libs/snmpksm.o .libs/snmp_version.o .libs/container.o .libs/container_binary_array.o .libs/ucd_compat.o .libs/sd-daemon.o .libs/strlcat.o .libs/strlcpy.o .libs/dir_utils.o .libs/file_utils.o .libs/container_null.o .libs/container_list_ssll.o .libs/container_iterator.o -L/usr/lib/x86_64-linux-gnu/mit-krb5 -lkrb5 -lk5crypto -lcom_err -lssl -lcrypto -O1 -gline-tables-only -O0 -flto -g -O1 -gline-tables-only -O0 -flto -g -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-soname -Wl,libnetsnmp.so.45 -o .libs/libnetsnmp.so.45.0.0 Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:09 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:14:09 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:09 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:09 : There is no fuzzer entrypoint. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:09 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:14:09 : Logging next yaml tile to /src/allFunctionsWithMain-194-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:09 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:12 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: link: (cd ".libs" && rm -f "libnetsnmp.so.45" && ln -s "libnetsnmp.so.45.0.0" "libnetsnmp.so.45") Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: link: (cd ".libs" && rm -f "libnetsnmp.so" && ln -s "libnetsnmp.so.45.0.0" "libnetsnmp.so") Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: link: llvm-ar cru .libs/libnetsnmp.a snmp_client.o mib.o parse.o snmp_api.o snmp.o snmp_auth.o asn1.o md5.o snmp_parse_args.o system.o vacm.o int64.o read_config.o pkcs.o snmp_debug.o tools.o snmp_logging.o text_utils.o large_fd_set.o cert_util.o snmp_openssl.o snmpv3.o lcd_time.o keytools.o scapi.o callback.o default_store.o snmp_alarm.o data_list.o oid_stash.o fd_event_manager.o check_varbind.o mt_support.o snmp_enum.o snmp-tc.o snmp_service.o snprintf.o asprintf.o snmp_transport.o transports/snmpTLSBaseDomain.o transports/snmpIPv6BaseDomain.o transports/snmpIPBaseDomain.o transports/snmpUDPBaseDomain.o transports/snmpUDPIPv4BaseDomain.o transports/snmpTCPBaseDomain.o transports/snmpSocketBaseDomain.o transports/snmpIPv4BaseDomain.o transports/snmpTLSTCPDomain.o transports/snmpDTLSUDPDomain.o transports/snmpUDPsharedDomain.o transports/snmpSTDDomain.o transports/snmpIPXDomain.o transports/snmpAAL5PVCDomain.o transports/snmpUDPIPv6Domain.o transports/snmpTCPIPv6Domain.o transports/snmpUDPDomain.o transports/snmpTCPDomain.o transports/snmpAliasDomain.o transports/snmpUnixDomain.o transports/snmpCallbackDomain.o snmp_secmod.o snmpusm.o snmptsm.o snmpksm.o snmp_version.o container.o container_binary_array.o ucd_compat.o sd-daemon.o strlcat.o strlcpy.o dir_utils.o file_utils.o container_null.o container_list_ssll.o container_iterator.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: link: llvm-ranlib .libs/libnetsnmp.a Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: link: ( cd ".libs" && rm -f "libnetsnmp.la" && ln -s "../libnetsnmp.la" "libnetsnmp.la" ) Step #6 - "compile-libfuzzer-introspector-x86_64": making all in /src/net-snmp/agent Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I../include -I. -I../agent -I../agent/mibgroup -I/usr/include/libnl3 -I/usr/include/libnl3 -I../snmplib -I/usr/include/libnl3 -I/usr/include/libnl3 -D_GNU_SOURCE -D_ALL_SOURCE -D_THREAD_SAFE -D__EXTENSIONS__ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -isystem /usr/include/mit-krb5 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DNETSNMP_ENABLE_IPV6 -fno-strict-aliasing -DNETSNMP_REMOVE_U64 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Ulinux -Dlinux=linux -Wall -Wextra -Wstrict-prototypes -Wwrite-strings -Wcast-qual -Wimplicit-fallthrough -Wundef -Wno-missing-field-initializers -Wno-sign-compare -Wno-unused-parameter -Wcast-function-type -Wredundant-decls -c helpers/all_helpers.c -fPIC -DPIC -o helpers/.libs/all_helpers.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I../include -I. -I../agent -I../agent/mibgroup -I/usr/include/libnl3 -I/usr/include/libnl3 -I../snmplib -I/usr/include/libnl3 -I/usr/include/libnl3 -D_GNU_SOURCE -D_ALL_SOURCE -D_THREAD_SAFE -D__EXTENSIONS__ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -isystem /usr/include/mit-krb5 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DNETSNMP_ENABLE_IPV6 -fno-strict-aliasing -DNETSNMP_REMOVE_U64 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Ulinux -Dlinux=linux -Wall -Wextra -Wstrict-prototypes -Wwrite-strings -Wcast-qual -Wimplicit-fallthrough -Wundef -Wno-missing-field-initializers -Wno-sign-compare -Wno-unused-parameter -Wcast-function-type -Wredundant-decls -c helpers/baby_steps.c -fPIC -DPIC -o helpers/.libs/baby_steps.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I../include -I. -I../agent -I../agent/mibgroup -I/usr/include/libnl3 -I/usr/include/libnl3 -I../snmplib -I/usr/include/libnl3 -I/usr/include/libnl3 -D_GNU_SOURCE -D_ALL_SOURCE -D_THREAD_SAFE -D__EXTENSIONS__ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -isystem /usr/include/mit-krb5 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DNETSNMP_ENABLE_IPV6 -fno-strict-aliasing -DNETSNMP_REMOVE_U64 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Ulinux -Dlinux=linux -Wall -Wextra -Wstrict-prototypes -Wwrite-strings -Wcast-qual -Wimplicit-fallthrough -Wundef -Wno-missing-field-initializers -Wno-sign-compare -Wno-unused-parameter -Wcast-function-type -Wredundant-decls -c helpers/instance.c -fPIC -DPIC -o helpers/.libs/instance.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I../include -I. -I../agent -I../agent/mibgroup -I/usr/include/libnl3 -I/usr/include/libnl3 -I../snmplib -I/usr/include/libnl3 -I/usr/include/libnl3 -D_GNU_SOURCE -D_ALL_SOURCE -D_THREAD_SAFE -D__EXTENSIONS__ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -isystem /usr/include/mit-krb5 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DNETSNMP_ENABLE_IPV6 -fno-strict-aliasing -DNETSNMP_REMOVE_U64 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Ulinux -Dlinux=linux -Wall -Wextra -Wstrict-prototypes -Wwrite-strings -Wcast-qual -Wimplicit-fallthrough -Wundef -Wno-missing-field-initializers -Wno-sign-compare -Wno-unused-parameter -Wcast-function-type -Wredundant-decls -c helpers/row_merge.c -fPIC -DPIC -o helpers/.libs/row_merge.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I../include -I. -I../agent -I../agent/mibgroup -I/usr/include/libnl3 -I/usr/include/libnl3 -I../snmplib -I/usr/include/libnl3 -I/usr/include/libnl3 -D_GNU_SOURCE -D_ALL_SOURCE -D_THREAD_SAFE -D__EXTENSIONS__ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -isystem /usr/include/mit-krb5 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DNETSNMP_ENABLE_IPV6 -fno-strict-aliasing -DNETSNMP_REMOVE_U64 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Ulinux -Dlinux=linux -Wall -Wextra -Wstrict-prototypes -Wwrite-strings -Wcast-qual -Wimplicit-fallthrough -Wundef -Wno-missing-field-initializers -Wno-sign-compare -Wno-unused-parameter -Wcast-function-type -Wredundant-decls -c helpers/debug_handler.c -fPIC -DPIC -o helpers/.libs/debug_handler.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I../include -I. -I../agent -I../agent/mibgroup -I/usr/include/libnl3 -I/usr/include/libnl3 -I../snmplib -I/usr/include/libnl3 -I/usr/include/libnl3 -D_GNU_SOURCE -D_ALL_SOURCE -D_THREAD_SAFE -D__EXTENSIONS__ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -isystem /usr/include/mit-krb5 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DNETSNMP_ENABLE_IPV6 -fno-strict-aliasing -DNETSNMP_REMOVE_U64 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Ulinux -Dlinux=linux -Wall -Wextra -Wstrict-prototypes -Wwrite-strings -Wcast-qual -Wimplicit-fallthrough -Wundef -Wno-missing-field-initializers -Wno-sign-compare -Wno-unused-parameter -Wcast-function-type -Wredundant-decls -c helpers/mode_end_call.c -fPIC -DPIC -o helpers/.libs/mode_end_call.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I../include -I. -I../agent -I../agent/mibgroup -I/usr/include/libnl3 -I/usr/include/libnl3 -I../snmplib -I/usr/include/libnl3 -I/usr/include/libnl3 -D_GNU_SOURCE -D_ALL_SOURCE -D_THREAD_SAFE -D__EXTENSIONS__ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -isystem /usr/include/mit-krb5 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DNETSNMP_ENABLE_IPV6 -fno-strict-aliasing -DNETSNMP_REMOVE_U64 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Ulinux -Dlinux=linux -Wall -Wextra -Wstrict-prototypes -Wwrite-strings -Wcast-qual -Wimplicit-fallibtool: compile: clang -I../include -I. -I../agent -I../agent/mibgroup -I/usr/include/libnl3 -I/usr/include/libnl3 -I../snmplib -I/usr/include/libnl3 -I/usr/include/libnl3 -D_GNU_SOURCE -D_ALL_SOURCE -D_THREAD_SAFE -D__EXTENSIONS__ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -isystem /usr/include/mit-krb5 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DNETSNMP_ENABLE_IPV6 -fno-strict-aliasing -DNETSNMP_REMOVE_U64 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Ulinux -Dlinux=linux -Wall -Wextra -Wstrict-prototypes -Wwrite-strings -Wcast-qual -Wimplicit-fallthrough -Wundef -Wno-missing-field-initializers -Wno-sign-compare -Wno-unused-parameter -Wcast-function-type -Wredundant-decls -c helpers/bulk_to_next.c -fPIC -DPIC -o helpers/.libs/bulk_to_next.o Step #6 - "compile-libfuzzer-introspector-x86_64": lthrough -Wundef -Wno-missing-field-initializers -Wno-sign-compare -Wno-unused-parameter -Wcast-function-type -Wredundant-decls -c helpers/cache_handler.c -fPIC -DPIC -o helpers/.libs/cache_handler.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I../include -I. -I../agent -I../agent/mibgroup -I/usr/include/libnl3 -I/usr/include/libnl3 -I../snmplib -I/usr/include/libnl3 -I/usr/include/libnl3 -D_GNU_SOURCE -D_ALL_SOURCE -D_THREAD_SAFE -D__EXTENSIONS__ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -isystem /usr/include/mit-krb5 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DNETSNMP_ENABLE_IPV6 -fno-strict-aliasing -DNETSNMP_REMOVE_U64 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Ulinux -Dlinux=linux -Wall -Wextra -Wstrict-prototypes -Wwrite-strings -Wcast-qual -Wimplicit-fallthrough -Wundef -Wno-missing-field-initializers -Wno-sign-compare -Wno-unused-parameter -Wcast-function-type -Wredundant-decls -c helpers/null.c -fPIC -DPIC -o helpers/.libs/null.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I../include -I. -I../agent -I../agent/mibgroup -I/usr/include/libnl3 -I/usr/include/libnl3 -I../snmplib -I/usr/include/libnl3 -I/usr/include/libnl3 -D_GNU_SOURCE -D_ALL_SOURCE -D_THREAD_SAFE -D__EXTENSIONS__ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -isystem /usr/include/mit-krb5 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DNETSNMP_ENABLE_IPV6 -fno-strict-aliasing -DNETSNMP_REMOVE_U64 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Ulinux -Dlinux=linux -Wall -Wextra -Wstrict-prototypes -Wwrite-strings -Wcast-qual -Wimplicit-fallthrough -Wundef -Wno-missing-field-initializers -Wno-sign-compare -Wno-unused-parameter -Wcast-function-type -Wredundant-decls -c helpers/serialize.c -fPIC -DPIC -o helpers/.libs/serialize.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I../include -I. -I../agent -I../agent/mibgroup -I/usr/include/libnl3 -I/usr/include/libnl3 -I../snmplib -I/usr/include/libnl3 -I/usr/include/libnl3 -D_GNU_SOURCE -D_ALL_SOURCE -D_THREAD_SAFE -D__EXTENSIONS__ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -isystem /usr/include/mit-krb5 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DNETSNMP_ENABLE_IPV6 -fno-strict-aliasing -DNETSNMP_REMOVE_U64 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Ulinux -Dlinux=linux -Wall -Wextra -Wstrict-prototypes -Wwrite-strings -Wcast-qual -Wimplicit-fallthrough -Wundef -Wno-missing-field-initializers -Wno-sign-compare -Wno-unused-parameter -Wcast-function-type -Wredundant-decls -c helpers/multiplexer.c -fPIC -DPIC -o helpers/.libs/multiplexer.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I../include -I. -I../agent -I../agent/mibgroup -I/usr/include/libnl3 -I/usr/include/libnl3 -I../snmplib -I/usr/include/libnl3 -I/usr/include/libnl3 -D_GNU_SOURCE -D_ALL_SOURCE -D_THREAD_SAFE -D__EXTENSIONS__ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -isystem /usr/include/mit-krb5 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DNETSNMP_ENABLE_IPV6 -fno-strict-aliasing -DNETSNMP_REMOVE_U64 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Ulinux -Dlinux=linux -Wall -Wextra -Wstrict-prototypes -Wwrite-strings -Wcast-qual -Wimplicit-fallthrough -Wundef -Wno-missing-field-initializers -Wno-sign-compare -Wno-unused-parameter -Wcast-function-type -Wredundant-decls -c agent_handler.c -fPIC -DPIC -o .libs/agent_handler.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I../include -I. -I../agent -I../agent/mibgroup -I/usr/include/libnl3 -I/usr/include/libnl3 -I../snmplib -I/usr/include/libnl3 -I/usr/include/libnl3 -D_GNU_SOURCE -D_ALL_SOURCE -D_THREAD_SAFE -D__EXTENSIONS__ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -isystem /usr/include/mit-krb5 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DNETSNMP_ENABLE_IPV6 -fno-strict-aliasing -DNETSNMP_REMOVE_U64 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Ulinux -Dlinux=linux -Wall -Wextra -Wstrict-prototypes -Wwrite-strings -Wcast-qual -Wimplicit-fallthrough -Wundef -Wno-missing-field-initializers -Wno-sign-compare -Wno-unused-parameter -Wcast-function-type -Wredundant-decls -c helpers/table_array.c -fPIC -DPIC -o helpers/.libs/table_array.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I../include -I. -I../agent -I../agent/mibgroup -I/usr/include/libnl3 -I/usr/include/libnl3 -I../snmplib -I/usr/include/libnl3 -I/usr/include/libnl3 -D_GNU_SOURCE -D_ALL_SOURCE -D_THREAD_SAFE -D__EXTENSIONS__ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -isystem /usr/include/mit-krb5 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DNETSNMP_ENABLE_IPV6 -fno-strict-aliasing -DNETSNMP_REMOVE_U64 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Ulinux -Dlinux=linux -Wall -Wextra -Wstrict-prototypes -Wwrite-strings -Wcast-qual -Wimplicit-fallthrough -Wundef -Wno-missing-field-initializers -Wno-sign-compare -Wno-unused-parameter -Wcast-function-type -Wredundant-decls -c helpers/table_dataset.c -fPIC -DPIC -o helpers/.libs/table_dataset.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I../include -I. -I../agent -I../agent/mibgroup -I/usr/include/libnl3 -I/usr/include/libnl3 -I../snmplib -I/usr/include/libnl3 -I/usr/include/libnl3 -D_GNU_SOURCE -D_ALL_SOURCE -D_THREAD_SAFE -D__EXTENSIONS__ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -isystem /usr/include/mit-krb5 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DNETSNMP_ENABLE_IPV6 -fno-strict-aliasing -DNETSNMP_REMOVE_U64 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Ulinux -Dlinux=linux -Wall -Wextra -Wstrict-prototypes -Wwrite-strings -Wcast-qual -Wimplicit-fallthrough -Wundef -Wno-missing-field-initializers -Wno-sign-compare -Wno-unused-parameter -Wcast-function-type -Wredundant-decls -c helpers/table_data.c -fPIC -DPIC -o helpers/.libs/table_data.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I../include -I. -I../agent -I../agent/mibgroup -I/usr/include/libnl3 -I/usr/include/libnl3 -I../snmplib -I/usr/include/libnl3 -I/usr/include/libnl3 -D_GNU_SOURCE -D_ALL_SOURCE -D_THREAD_SAFE -D__EXTENSIONS__ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -isystem /usr/include/mit-krb5 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DNETSNMP_ENABLE_IPV6 -fno-strict-aliasing -DNETSNMP_REMOVE_U64 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Ulinux -Dlinux=linux -Wall -Wextra -Wstrict-prototypes -Wwrite-strings -Wcast-qual -Wimplicit-fallthrough -Wundef -Wno-missing-field-initializers -Wno-sign-compare -Wno-unused-parameter -Wcast-function-type -Wredundant-decls -c helpers/watcher.c -fPIC -DPIC -o helpers/.libs/watcher.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I../include -I. -I../agent -I../agent/mibgroup -I/usr/include/libnl3 -I/usr/include/libnl3 -I../snmplib -I/usr/include/libnl3 -I/usr/include/libnl3 -D_GNU_SOURCE -D_ALL_SOURCE -D_THREAD_SAFE -D__EXTENSIONS__ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -isystem /usr/include/mit-krb5 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DNETSNMP_ENABLE_IPV6 -fno-strict-aliasing -DNETSNMP_REMOVE_U64 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Ulinux -Dlinux=linux -Wall -Wextra -Wstrict-prototypes -Wwrite-strings -Wcast-qual -Wimplicit-fallthrough -Wundef -Wno-missing-field-initializers -Wno-sign-compare -Wno-unused-parameter -Wcast-function-type -Wredundant-decls -c helpers/snmp_get_statistic.c -fPIC -DPIC -o helpers/.libs/snmp_get_statistic.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I../include -I. -I../agent -I../agent/mibgroup -I/usr/include/libnl3 -I/usr/include/libnl3 -I../snmplib -I/usr/include/libnl3 -I/usr/include/libnl3 -D_GNU_SOURCE -D_ALL_SOURCE -D_THREAD_SAFE -D__EXTENSIONS__ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -isystem /usr/include/mit-krb5 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DNETSNMP_ENABLE_IPV6 -fno-strict-aliasing -DNETSNMP_REMOVE_U64 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Ulinux -Dlinux=linux -Wall -Wextra -Wstrict-prototypes -Wwrite-strings -Wcast-qual -Wimplicit-fallthrough -Wundef -Wno-missing-field-initializers -Wno-sign-compare -Wno-unused-parameter -Wcast-function-type -Wredundant-decls -c helpers/scalar.c -fPIC -DPIC -o helpers/.libs/scalar.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I../include -I. -I../agent -I../agent/mibgroup -I/usr/include/libnl3 -I/usr/include/libnl3 -I../snmplib -I/usr/include/libnl3 -I/usr/include/libnl3 -D_GNU_SOURCE -D_ALL_SOURCE -D_THREAD_SAFE -D__EXTENSIONS__ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -isystem /usr/include/mit-krb5 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DNETSNMP_ENABLE_IPV6 -fno-strict-aliasing -DNETSNMP_REMOVE_U64 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Ulinux -Dlinux=linux -Wall -Wextra -Wstrict-prototypes -Wwrite-strings -Wcast-qual -Wimplicit-fallthrough -Wundef -Wno-missing-field-initializers -Wno-sign-compare -Wno-unused-parameter -Wcast-function-type -Wredundant-decls -c helpers/stash_cache.c -fPIC -DPIC -o helpers/.libs/stash_cache.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I../include -I. -I../agent -I../agent/mibgroup -I/usr/include/libnl3 -I/usr/include/libnl3 -I../snmplib -I/usr/include/libnl3 -I/usr/include/libnl3 -D_GNU_SOURCE -D_ALL_SOURCE -D_THREAD_SAFE -D__EXTENSIONS__ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -isystem /usr/include/mit-krb5 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DNETSNMP_ENABLE_IPV6 -fno-strict-aliasing -DNETSNMP_REMOVE_U64 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Ulinux -Dlinux=linux -Wall -Wextra -Wstrict-prototypes -Wwrite-strings -Wcast-qual -Wimplicit-fallibtool: compile: clang -I../include -I. -I../agent -I../agent/mibgroup -I/usr/include/libnl3 -I/usr/include/libnl3 -I../snmplib -I/usr/include/libnl3 -I/usr/include/libnl3 -D_GNU_SOURCE -D_ALL_SOURCE -D_THREAD_SAFE -D__EXTENSIONS__ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -isystem /usr/include/mit-krb5 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DNETSNMP_ENABLE_IPV6 -fno-strict-aliasing -DNETSNMP_REMOVE_U64 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Ulinux -Dlinux=linux -Wall -Wextra -Wstrict-prototypes -Wwrite-strings -Wcast-qual -Wimplicit-fallthrough -Wundef -Wno-missing-field-initializers -Wno-sign-compare -Wno-unused-parameter -Wcast-function-type -Wredundant-decls -c helpers/read_only.c -fPIC -DPIC -o helpers/.libs/read_only.o Step #6 - "compile-libfuzzer-introspector-x86_64": lthrough -Wundef -Wno-missing-field-initializers -Wno-sign-compare -Wno-unused-parameter -Wcast-function-type -Wredundant-decls -c helpers/stash_to_next.c -fPIC -DPIC -o helpers/.libs/stash_to_next.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I../include -I. -I../agent -I../agent/mibgroup -I/usr/include/libnl3 -I/usr/include/libnl3 -I../snmplib -I/usr/include/libnl3 -I/usr/include/libnl3 -D_GNU_SOURCE -D_ALL_SOURCE -D_THREAD_SAFE -D__EXTENSIONS__ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -isystem /usr/include/mit-krb5 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DNETSNMP_ENABLE_IPV6 -fno-strict-aliasing -DNETSNMP_REMOVE_U64 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Ulinux -Dlinux=linux -Wall -Wextra -Wstrict-prototypes -Wwrite-strings -Wcast-qual -Wimplicit-fallthrough -Wundef -Wno-missing-field-initializers -Wno-sign-compare -Wno-unused-parameter -Wcast-function-type -Wredundant-decls -c helpers/old_api.c -fPIC -DPIC -o helpers/.libs/old_api.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I../include -I. -I../agent -I../agent/mibgroup -I/usr/include/libnl3 -I/usr/include/libnl3 -I../snmplib -I/usr/include/libnl3 -I/usr/include/libnl3 -D_GNU_SOURCE -D_ALL_SOURCE -D_THREAD_SAFE -D__EXTENSIONS__ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -isystem /usr/include/mit-krb5 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DNETSNMP_ENABLE_IPV6 -fno-strict-aliasing -DNETSNMP_REMOVE_U64 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Ulinux -Dlinux=linux -Wall -Wextra -Wstrict-prototypes -Wwrite-strings -Wcast-qual -Wimplicit-fallthrough -Wundef -Wno-missing-field-initializers -Wno-sign-compare -Wno-unused-parameter -Wcast-function-type -Wredundant-decls -c agent_index.c -fPIC -DPIC -o .libs/agent_index.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I../include -I. -I../agent -I../agent/mibgroup -I/usr/include/libnl3 -I/usr/include/libnl3 -I../snmplib -I/usr/include/libnl3 -I/usr/include/libnl3 -D_GNU_SOURCE -D_ALL_SOURCE -D_THREAD_SAFE -D__EXTENSIONS__ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -isystem /usr/include/mit-krb5 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DNETSNMP_ENABLE_IPV6 -fno-strict-aliasing -DNETSNMP_REMOVE_U64 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Ulinux -Dlinux=linux -Wall -Wextra -Wstrict-prototypes -Wwrite-strings -Wcast-qual -Wimplicit-fallthrough -Wundef -Wno-missing-field-initializers -Wno-sign-compare -Wno-unused-parameter -Wcast-function-type -Wredundant-decls -c helpers/table_iterator.c -fPIC -DPIC -o helpers/.libs/table_iterator.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I../include -I. -I../agent -I../agent/mibgroup -I/usr/include/libnl3 -I/usr/include/libnl3 -I../snmplib -I/usr/include/libnl3 -I/usr/include/libnl3 -D_GNU_SOURCE -D_ALL_SOURCE -D_THREAD_SAFE -D__EXTENSIONS__ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -isystem /usr/include/mit-krb5 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DNETSNMP_ENABLE_IPV6 -fno-strict-aliasing -DNETSNMP_REMOVE_U64 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Ulinux -Dlinux=linux -Wall -Wextra -Wstrict-prototypes -Wwrite-strings -Wcast-qual -Wimplicit-fallthrough -Wundef -Wno-missing-field-initializers -Wno-sign-compare -Wno-unused-parameter -Wcast-function-type -Wredundant-decls -c helpers/scalar_group.c -fPIC -DPIC -o helpers/.libs/scalar_group.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I../include -I. -I../agent -I../agent/mibgroup -I/usr/include/libnl3 -I/usr/include/libnl3 -I../snmplib -I/usr/include/libnl3 -I/usr/include/libnl3 -D_GNU_SOURCE -D_ALL_SOURCE -D_THREAD_SAFE -D__EXTENSIONS__ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -isystem /usr/include/mit-krb5 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DNETSNMP_ENABLE_IPV6 -fno-strict-aliasing -DNETSNMP_REMOVE_U64 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Ulinux -Dlinux=linux -Wall -Wextra -Wstrict-prototypes -Wwrite-strings -Wcast-qual -Wimplicit-fallthrough -Wundef -Wno-missing-field-initializers -Wno-sign-compare -Wno-unused-parameter -Wcast-function-type -Wredundant-decls -c helpers/table_tdata.c -fPIC -DPIC -o helpers/.libs/table_tdata.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I../include -I. -I../agent -I../agent/mibgroup -I/usr/include/libnl3 -I/usr/include/libnl3 -I../snmplib -I/usr/include/libnl3 -I/usr/include/libnl3 -D_GNU_SOURCE -D_ALL_SOURCE -D_THREAD_SAFE -D__EXTENSIONS__ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -isystem /usr/include/mit-krb5 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DNETSNMP_ENABLE_IPV6 -fno-strict-aliasing -DNETSNMP_REMOVE_U64 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Ulinux -Dlinux=linux -Wall -Wextra -Wstrict-prototypes -Wwrite-strings -Wcast-qual -Wimplicit-fallthrough -Wundef -Wno-missing-field-initializers -Wno-sign-compare -Wno-unused-parameter -Wcast-function-type -Wredundant-decls -c helpers/table.c -fPIC -DPIC -o helpers/.libs/table.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I../include -I. -I../agent -I../agent/mibgroup -I/usr/include/libnl3 -I/usr/include/libnl3 -I../snmplib -I/usr/include/libnl3 -I/usr/include/libnl3 -D_GNU_SOURCE -D_ALL_SOURCE -D_THREAD_SAFE -D__EXTENSIONS__ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -isystem /usr/include/mit-krb5 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DNETSNMP_ENABLE_IPV6 -fno-strict-aliasing -DNETSNMP_REMOVE_U64 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Ulinux -Dlinux=linux -Wall -Wextra -Wstrict-prototypes -Wwrite-strings -Wcast-qual -Wimplicit-fallthrough -Wundef -Wno-missing-field-initializers -Wno-sign-compare -Wno-unused-parameter -Wcast-function-type -Wredundant-decls -c helpers/table_row.c -fPIC -DPIC -o helpers/.libs/table_row.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I../include -I. -I../agent -I../agent/mibgroup -I/usr/include/libnl3 -I/usr/include/libnl3 -I../snmplib -I/usr/include/libnl3 -I/usr/include/libnl3 -D_GNU_SOURCE -D_ALL_SOURCE -D_THREAD_SAFE -D__EXTENSIONS__ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -isystem /usr/include/mit-krb5 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DNETSNMP_ENABLE_IPV6 -fno-strict-aliasing -DNETSNMP_REMOVE_U64 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Ulinux -Dlinux=linux -Wall -Wextra -Wstrict-prototypes -Wwrite-strings -Wcast-qual -Wimplicit-fallthrough -Wundef -Wno-missing-field-initializers -Wno-sign-compare -Wno-unused-parameter -Wcast-function-type -Wredundant-decls -c helpers/table_container.c -fPIC -DPIC -o helpers/.libs/table_container.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I../include -I. -I../agent -I../agent/mibgroup -I/usr/include/libnl3 -I/usr/include/libnl3 -I../snmplib -I/usr/include/libnl3 -I/usr/include/libnl3 -D_GNU_SOURCE -D_ALL_SOURCE -D_THREAD_SAFE -D__EXTENSIONS__ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -isystem /usr/include/mit-krb5 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DNETSNMP_ENABLE_IPV6 -fno-strict-aliasing -DNETSNMP_REMOVE_U64 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Ulinux -Dlinux=linux -Wall -Wextra -Wstrict-prototypes -Wwrite-strings -Wcast-qual -Wimplicit-fallthrough -Wundef -Wno-missing-field-initializers -Wno-sign-compare -Wno-unused-parameter -Wcast-function-type -Wredundant-decls -c agent_sysORTable.c -fPIC -DPIC -o .libs/agent_sysORTable.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I../include -I. -I../agent -I../agent/mibgroup -I/usr/include/libnl3 -I/usr/include/libnl3 -I../snmplib -I/usr/include/libnl3 -I/usr/include/libnl3 -D_GNU_SOURCE -D_ALL_SOURCE -D_THREAD_SAFE -D__EXTENSIONS__ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -isystem /usr/include/mit-krb5 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DNETSNMP_ENABLE_IPV6 -fno-strict-aliasing -DNETSNMP_REMOVE_U64 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Ulinux -Dlinux=linux -Wall -Wextra -Wstrict-prototypes -Wwrite-strings -Wcast-qual -Wimplicit-fallthrough -Wundef -Wno-missing-field-initializers -Wno-sign-compare -Wno-unused-parameter -Wcast-function-type -Wredundant-decls -c agent_registry.c -fPIC -DPIC -o .libs/agent_registry.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I../include -I. -I../agent -I../agent/mibgroup -I/usr/include/libnl3 -I/usr/include/libnl3 -I../snmplib -I/usr/include/libnl3 -I/usr/include/libnl3 -D_GNU_SOURCE -D_ALL_SOURCE -D_THREAD_SAFE -D__EXTENSIONS__ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -isystem /usr/include/mit-krb5 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DNETSNMP_ENABLE_IPV6 -fno-strict-aliasing -DNETSNMP_REMOVE_U64 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Ulinux -Dlinux=linux -Wall -Wextra -Wstrict-prototypes -Wwrite-strings -Wcast-qual -Wimplicit-fallthrough -Wundef -Wno-missing-field-initializers -Wno-sign-compare -Wno-unused-parameter -Wcast-function-type -Wredundant-decls -c agent_read_config.c -fPIC -DPIC -o .libs/agent_read_config.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I../include -I. -I../agent -I../agent/mibgroup -I/usr/include/libnl3 -I/usr/include/libnl3 -I../snmplib -I/usr/include/libnl3 -I/usr/include/libnl3 -D_GNU_SOURCE -D_ALL_SOURCE -D_THREAD_SAFE -D__EXTENSIONS__ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -isystem /usr/include/mit-krb5 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DNETSNMP_ENABLE_IPV6 -fno-strict-aliasing -DNETSNMP_REMOVE_U64 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Ulinux -Dlinux=linux -Wall -Wextra -Wstrict-prototypes -Wwrite-strings -Wcast-qual -Wimplicit-fallthrough -Wundef -Wno-missing-field-initializers -Wno-sign-compare -Wno-unused-parameter -Wcast-function-type -Wredundant-decls -c helpers/all_helpers.c -o helpers/all_helpers.o >/dev/null 2>&1 Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I../include -I. -I../agent -I../agent/mibgroup -I/usr/include/libnl3 -I/usr/include/libnl3 -I../snmplib -I/usr/include/libnl3 -I/usr/include/libnl3 -D_GNU_SOURCE -D_ALL_SOURCE -D_THREAD_SAFE -D__EXTENSIONS__ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -isystem /usr/include/mit-krb5 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DNETSNMP_ENABLE_IPV6 -fno-strict-aliasing -DNETSNMP_REMOVE_U64 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Ulinux -Dlinux=linux -Wall -Wextra -Wstrict-prototypes -Wwrite-strings -Wcast-qual -Wimplicit-fallthrough -Wundef -Wno-missing-field-initializers -Wno-sign-compare -Wno-unused-parameter -Wcast-function-type -Wredundant-decls -c helpers/serialize.c -o helpers/serialize.o >/dev/null 2>&1 Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I../include -I. -I../agent -I../agent/mibgroup -I/usr/include/libnl3 -I/usr/include/libnl3 -I../snmplib -I/usr/include/libnl3 -I/usr/include/libnl3 -D_GNU_SOURCE -D_ALL_SOURCE -D_THREAD_SAFE -D__EXTENSIONS__ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -isystem /usr/include/mit-krb5 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DNETSNMP_ENABLE_IPV6 -fno-strict-aliasing -DNETSNMP_REMOVE_U64 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Ulinux -Dlinux=linux -Wall -Wextra -Wstrict-prototypes -Wwrite-strings -Wcast-qual -Wimplicit-fallthrough -Wundef -Wno-missing-field-initializers -Wno-sign-compare -Wno-unused-parameter -Wcast-function-type -Wredundant-decls -c helpers/multiplexer.c -o helpers/multiplexer.o >/dev/null 2>&1 Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I../include -I. -I../agent -I../agent/mibgroup -I/usr/include/libnl3 -I/usr/include/libnl3 -I../snmplib -I/usr/include/libnl3 -I/usr/include/libnl3 -D_GNU_SOURCE -D_ALL_SOURCE -D_THREAD_SAFE -D__EXTENSIONS__ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -isystem /usr/include/mit-krb5 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DNETSNMP_ENABLE_IPV6 -fno-strict-aliasing -DNETSNMP_REMOVE_U64 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Ulinux -Dlinux=linux -Wall -Wextra -Wstrict-prototypes -Wwrite-strings -Wcast-qual -Wimplicit-fallthrough -Wundef -Wno-missing-field-initializers -Wno-sign-compare -Wno-unused-parameter -Wcast-function-type -Wredundant-decls -c helpers/null.c -o helpers/null.o >/dev/null 2>&1 Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I../include -I. -I../agent -I../agent/mibgroup -I/usr/include/libnl3 -I/usr/include/libnl3 -I../snmplib -I/usr/include/libnl3 -I/usr/include/libnl3 -D_GNU_SOURCE -D_ALL_SOURCE -D_THREAD_SAFE -D__EXTENSIONS__ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -isystem /usr/include/mit-krb5 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DNETSNMP_ENABLE_IPV6 -fno-strict-aliasing -DNETSNMP_REMOVE_U64 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Ulinux -Dlinux=linux -Wall -Wextra -Wstrict-prototypes -Wwrite-strings -Wcast-qual -Wimplicit-fallthrough -Wundef -Wno-missing-field-initializers -Wno-sign-compare -Wno-unused-parameter -Wcast-function-type -Wredundant-decls -c helpers/mode_end_call.c -o helpers/mode_end_call.o >/dev/null 2>&1 Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I../include -I. -I../agent -I../agent/mibgroup -I/usr/include/libnl3 -I/usr/include/libnl3 -I../snmplib -I/usr/include/libnl3 -I/usr/include/libnl3 -D_GNU_SOURCE -D_ALL_SOURCE -D_THREAD_SAFE -D__EXTENSIONS__ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -isystem /usr/include/mit-krb5 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DNETSNMP_ENABLE_IPV6 -fno-strict-aliasing -DNETSNMP_REMOVE_U64 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Ulinux -Dlinux=linux -Wall -Wextra -Wstrict-prototypes -Wwrite-strings -Wcast-qual -Wimplicit-fallthrough -Wundef -Wno-missing-field-initializers -Wno-sign-compare -Wno-unused-parameter -Wcast-function-type -Wredundant-decls -c helpers/read_only.c -o helpers/read_only.o >/dev/null 2>&1 Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I../include -I. -I../agent -I../agent/mibgroup -I/usr/include/libnl3 -I/usr/include/libnl3 -I../snmplib -I/usr/include/libnl3 -I/usr/include/libnl3 -D_GNU_SOURCE -D_ALL_SOURCE -D_THREAD_SAFE -D__EXTENSIONS__ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -isystem /usr/include/mit-krb5 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DNETSNMP_ENABLE_IPV6 -fno-strict-aliasing -DNETSNMP_REMOVE_U64 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Ulinux -Dlinux=linux -Wall -Wextra -Wstrict-prototypes -Wwrite-strings -Wcast-qual -Wimplicit-fallthrough -Wundef -Wno-missing-field-initializers -Wno-sign-compare -Wno-unused-parameter -Wcast-function-type -Wredundant-decls -c helpers/bulk_to_next.c -o helpers/bulk_to_next.o >/dev/null 2>&1 Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I../include -I. -I../agent -I../agent/mibgroup -I/usr/include/libnl3 -I/usr/include/libnl3 -I../snmplib -I/usr/include/libnl3 -I/usr/include/libnl3 -D_GNU_SOURCE -D_ALL_SOURCE -D_THREAD_SAFE -D__EXTENSIONS__ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -isystem /usr/include/mit-krb5 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DNETSNMP_ENABLE_IPV6 -fno-strict-aliasing -DNETSNMP_REMOVE_U64 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Ulinux -Dlinux=linux -Wall -Wextra -Wstrict-prototypes -Wwrite-strings -Wcast-qual -Wimplicit-fallthrough -Wundef -Wno-missing-field-initializers -Wno-sign-compare -Wno-unused-parameter -Wcast-function-type -Wredundant-decls -c helpers/snmp_get_statistic.c -o helpers/snmp_get_statistic.o >/dev/null 2>&1 Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I../include -I. -I../agent -I../agent/mibgroup -I/usr/include/libnl3 -I/usr/include/libnl3 -I../snmplib -I/usr/include/libnl3 -I/usr/include/libnl3 -D_GNU_SOURCE -D_ALL_SOURCE -D_THREAD_SAFE -D__EXTENSIONS__ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -isystem /usr/include/mit-krb5 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DNETSNMP_ENABLE_IPV6 -fno-strict-aliasing -DNETSNMP_REMOVE_U64 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Ulinux -Dlinux=linux -Wall -Wextra -Wstrict-prototypes -Wwrite-strings -Wcast-qual -Wimplicit-fallthrough -Wundef -Wno-missing-field-initializers -Wno-sign-compare -Wno-unused-parameter -Wcast-function-type -Wredundant-decls -c helpers/scalar.c -o helpers/scalar.o >/dev/null 2>&1 Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I../include -I. -I../agent -I../agent/mibgroup -I/usr/include/libnl3 -I/usr/include/libnl3 -I../snmplib -I/usr/include/libnl3 -I/usr/include/libnl3 -D_GNU_SOURCE -D_ALL_SOURCE -D_THREAD_SAFE -D__EXTENSIONS__ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -isystem /usr/include/mit-krb5 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DNETSNMP_ENABLE_IPV6 -fno-strict-aliasing -DNETSNMP_REMOVE_U64 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Ulinux -Dlinux=linux -Wall -Wextra -Wstrict-prototypes -Wwrite-strings -Wcast-qual -Wimplicit-fallthrough -Wundef -Wno-missing-field-initializers -Wno-sign-compare -Wno-unused-parameter -Wcast-function-type -Wredundant-decls -c helpers/stash_to_next.c -o helpers/stash_to_next.o >/dev/null 2>&1 Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I../include -I. -I../agent -I../agent/mibgroup -I/usr/include/libnl3 -I/usr/include/libnl3 -I../snmplib -I/usr/include/libnl3 -I/usr/include/libnl3 -D_GNU_SOURCE -D_ALL_SOURCE -D_THREAD_SAFE -D__EXTENSIONS__ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -isystem /usr/include/mit-krb5 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DNETSNMP_ENABLE_IPV6 -fno-strict-aliasing -DNETSNMP_REMOVE_U64 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Ulinux -Dlinux=linux -Wall -Wextra -Wstrict-prototypes -Wwrite-strings -Wcast-qual -Wimplicit-fallthrough -Wundef -Wno-missing-field-initializers -Wno-sign-compare -Wno-unused-parameter -Wcast-function-type -Wredundant-decls -c helpers/debug_handler.c -o helpers/debug_handler.o >/dev/null 2>&1 Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I../include -I. -I../agent -I../agent/mibgroup -I/usr/include/libnl3 -I/usr/include/libnl3 -I../snmplib -I/usr/include/libnl3 -I/usr/include/libnl3 -D_GNU_SOURCE -D_ALL_SOURCE -D_THREAD_SAFE -D__EXTENSIONS__ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -isystem /usr/include/mit-krb5 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DNETSNMP_ENABLE_IPV6 -fno-strict-aliasing -DNETSNMP_REMOVE_U64 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Ulinux -Dlinux=linux -Wall -Wextra -Wstrict-prototypes -Wwrite-strings -Wcast-qual -Wimplicit-fallthrough -Wundef -Wno-missing-field-initializers -Wno-sign-compare -Wno-unused-parameter -Wcast-function-type -Wredundant-decls -c helpers/baby_steps.c -o helpers/baby_steps.o >/dev/null 2>&1 Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I../include -I. -I../agent -I../agent/mibgroup -I/usr/include/libnl3 -I/usr/include/libnl3 -I../snmplib -I/usr/include/libnl3 -I/usr/include/libnl3 -D_GNU_SOURCE -D_ALL_SOURCE -D_THREAD_SAFE -D__EXTENSIONS__ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -isystem /usr/include/mit-krb5 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DNETSNMP_ENABLE_IPV6 -fno-strict-aliasing -DNETSNMP_REMOVE_U64 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Ulinux -Dlinux=linux -Wall -Wextra -Wstrict-prototypes -Wwrite-strings -Wcast-qual -Wimplicit-fallthrough -Wundef -Wno-missing-field-initializers -Wno-sign-compare -Wno-unused-parameter -Wcast-function-type -Wredundant-decls -c helpers/row_merge.c -o helpers/row_merge.o >/dev/null 2>&1 Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I../include -I. -I../agent -I../agent/mibgroup -I/usr/include/libnl3 -I/usr/include/libnl3 -I../snmplib -I/usr/include/libnl3 -I/usr/include/libnl3 -D_GNU_SOURCE -D_ALL_SOURCE -D_THREAD_SAFE -D__EXTENSIONS__ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -isystem /usr/include/mit-krb5 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DNETSNMP_ENABLE_IPV6 -fno-strict-aliasing -DNETSNMP_REMOVE_U64 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Ulinux -Dlinux=linux -Wall -Wextra -Wstrict-prototypes -Wwrite-strings -Wcast-qual -Wimplicit-fallthrough -Wundef -Wno-missing-field-initializers -Wno-sign-compare -Wno-unused-parameter -Wcast-function-type -Wredundant-decls -c helpers/table_row.c -o helpers/table_row.o >/dev/null 2>&1 Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I../include -I. -I../agent -I../agent/mibgroup -I/usr/include/libnl3 -I/usr/include/libnl3 -I../snmplib -I/usr/include/libnl3 -I/usr/include/libnl3 -D_GNU_SOURCE -D_ALL_SOURCE -D_THREAD_SAFE -D__EXTENSIONS__ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -isystem /usr/include/mit-krb5 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DNETSNMP_ENABLE_IPV6 -fno-strict-aliasing -DNETSNMP_REMOVE_U64 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Ulinux -Dlinux=linux -Wall -Wextra -Wstrict-prototypes -Wwrite-strings -Wcast-qual -Wimplicit-fallthrough -Wundef -Wno-missing-field-initializers -Wno-sign-compare -Wno-unused-parameter -Wcast-function-type -Wredundant-decls -c helpers/stash_cache.c -o helpers/stash_cache.o >/dev/null 2>&1 Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I../include -I. -I../agent -I../agent/mibgroup -I/usr/include/libnl3 -I/usr/include/libnl3 -I../snmplib -I/usr/include/libnl3 -I/usr/include/libnl3 -D_GNU_SOURCE -D_ALL_SOURCE -D_THREAD_SAFE -D__EXTENSIONS__ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -isystem /usr/include/mit-krb5 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DNETSNMP_ENABLE_IPV6 -fno-strict-aliasing -DNETSNMP_REMOVE_U64 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Ulinux -Dlinux=linux -Wall -Wextra -Wstrict-prototypes -Wwrite-strings -Wcast-qual -Wimplicit-fallthrough -Wundef -Wno-missing-field-initializers -Wno-sign-compare -Wno-unused-parameter -Wcast-function-type -Wredundant-decls -c helpers/old_api.c -o helpers/old_api.o >/dev/null 2>&1 Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I../include -I. -I../agent -I../agent/mibgroup -I/usr/include/libnl3 -I/usr/include/libnl3 -I../snmplib -I/usr/include/libnl3 -I/usr/include/libnl3 -D_GNU_SOURCE -D_ALL_SOURCE -D_THREAD_SAFE -D__EXTENSIONS__ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -isystem /usr/include/mit-krb5 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DNETSNMP_ENABLE_IPV6 -fno-strict-aliasing -DNETSNMP_REMOVE_U64 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Ulinux -Dlinux=linux -Wall -Wextra -Wstrict-prototypes -Wwrite-strings -Wcast-qual -Wimplicit-fallthrough -Wundef -Wno-missing-field-initializers -Wno-sign-compare -Wno-unused-parameter -Wcast-function-type -Wredundant-decls -c helpers/instance.c -o helpers/instance.o >/dev/null 2>&1 Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I../include -I. -I../agent -I../agent/mibgroup -I/usr/include/libnl3 -I/usr/include/libnl3 -I../snmplib -I/usr/include/libnl3 -I/usr/include/libnl3 -D_GNU_SOURCE -D_ALL_SOURCE -D_THREAD_SAFE -D__EXTENSIONS__ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -isystem /usr/include/mit-krb5 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DNETSNMP_ENABLE_IPV6 -fno-strict-aliasing -DNETSNMP_REMOVE_U64 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Ulinux -Dlinux=linux -Wall -Wextra -Wstrict-prototypes -Wwrite-strings -Wcast-qual -Wimplicit-fallthrough -Wundef -Wno-missing-field-initializers -Wno-sign-compare -Wno-unused-parameter -Wcast-function-type -Wredundant-decls -c helpers/watcher.c -o helpers/watcher.o >/dev/null 2>&1 Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I../include -I. -I../agent -I../agent/mibgroup -I/usr/include/libnl3 -I/usr/include/libnl3 -I../snmplib -I/usr/include/libnl3 -I/usr/include/libnl3 -D_GNU_SOURCE -D_ALL_SOURCE -D_THREAD_SAFE -D__EXTENSIONS__ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -isystem /usr/include/mit-krb5 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DNETSNMP_ENABLE_IPV6 -fno-strict-aliasing -DNETSNMP_REMOVE_U64 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Ulinux -Dlinux=linux -Wall -Wextra -Wstrict-prototypes -Wwrite-strings -Wcast-qual -Wimplicit-fallthrough -Wundef -Wno-missing-field-initializers -Wno-sign-compare -Wno-unused-parameter -Wcast-function-type -Wredundant-decls -c helpers/cache_handler.c -o helpers/cache_handler.o >/dev/null 2>&1 Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I../include -I. -I../agent -I../agent/mibgroup -I/usr/include/libnl3 -I/usr/include/libnl3 -I../snmplib -I/usr/include/libnl3 -I/usr/include/libnl3 -D_GNU_SOURCE -D_ALL_SOURCE -D_THREAD_SAFE -D__EXTENSIONS__ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -isystem /usr/include/mit-krb5 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DNETSNMP_ENABLE_IPV6 -fno-strict-aliasing -DNETSNMP_REMOVE_U64 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Ulinux -Dlinux=linux -Wall -Wextra -Wstrict-prototypes -Wwrite-strings -Wcast-qual -Wimplicit-fallthrough -Wundef -Wno-missing-field-initializers -Wno-sign-compare -Wno-unused-parameter -Wcast-function-type -Wredundant-decls -c agent_sysORTable.c -o agent_sysORTable.o >/dev/null 2>&1 Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I../include -I. -I../agent -I../agent/mibgroup -I/usr/include/libnl3 -I/usr/include/libnl3 -I../snmplib -I/usr/include/libnl3 -I/usr/include/libnl3 -D_GNU_SOURCE -D_ALL_SOURCE -D_THREAD_SAFE -D__EXTENSIONS__ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -isystem /usr/include/mit-krb5 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DNETSNMP_ENABLE_IPV6 -fno-strict-aliasing -DNETSNMP_REMOVE_U64 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Ulinux -Dlinux=linux -Wall -Wextra -Wstrict-prototypes -Wwrite-strings -Wcast-qual -Wimplicit-fallthrough -Wundef -Wno-missing-field-initializers -Wno-sign-compare -Wno-unused-parameter -Wcast-function-type -Wredundant-decls -c helpers/table_data.c -o helpers/table_data.o >/dev/null 2>&1 Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I../include -I. -I../agent -I../agent/mibgroup -I/usr/include/libnl3 -I/usr/include/libnl3 -I../snmplib -I/usr/include/libnl3 -I/usr/include/libnl3 -D_GNU_SOURCE -D_ALL_SOURCE -D_THREAD_SAFE -D__EXTENSIONS__ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -isystem /usr/include/mit-krb5 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DNETSNMP_ENABLE_IPV6 -fno-strict-aliasing -DNETSNMP_REMOVE_U64 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Ulinux -Dlinux=linux -Wall -Wextra -Wstrict-prototypes -Wwrite-strings -Wcast-qual -Wimplicit-fallthrough -Wundef -Wno-missing-field-initializers -Wno-sign-compare -Wno-unused-parameter -Wcast-function-type -Wredundant-decls -c helpers/table_container.c -o helpers/table_container.o >/dev/null 2>&1 Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I../include -I. -I../agent -I../agent/mibgroup -I/usr/include/libnl3 -I/usr/include/libnl3 -I../snmplib -I/usr/include/libnl3 -I/usr/include/libnl3 -D_GNU_SOURCE -D_ALL_SOURCE -D_THREAD_SAFE -D__EXTENSIONS__ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -isystem /usr/include/mit-krb5 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DNETSNMP_ENABLE_IPV6 -fno-strict-aliasing -DNETSNMP_REMOVE_U64 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Ulinux -Dlinux=linux -Wall -Wextra -Wstrict-prototypes -Wwrite-strings -Wcast-qual -Wimplicit-fallthrough -Wundef -Wno-missing-field-initializers -Wno-sign-compare -Wno-unused-parameter -Wcast-function-type -Wredundant-decls -c agent_index.c -o agent_index.o >/dev/null 2>&1 Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I../include -I. -I../agent -I../agent/mibgroup -I/usr/include/libnl3 -I/usr/include/libnl3 -I../snmplib -I/usr/include/libnl3 -I/usr/include/libnl3 -D_GNU_SOURCE -D_ALL_SOURCE -D_THREAD_SAFE -D__EXTENSIONS__ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -isystem /usr/include/mit-krb5 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DNETSNMP_ENABLE_IPV6 -fno-strict-aliasing -DNETSNMP_REMOVE_U64 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Ulinux -Dlinux=linux -Wall -Wextra -Wstrict-prototypes -Wwrite-strings -Wcast-qual -Wimplicit-fallthrough -Wundef -Wno-missing-field-initializers -Wno-sign-compare -Wno-unused-parameter -Wcast-function-type -Wredundant-decls -c helpers/table_array.c -o helpers/table_array.o >/dev/null 2>&1 Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I../include -I. -I../agent -I../agent/mibgroup -I/usr/include/libnl3 -I/usr/include/libnl3 -I../snmplib -I/usr/include/libnl3 -I/usr/include/libnl3 -D_GNU_SOURCE -D_ALL_SOURCE -D_THREAD_SAFE -D__EXTENSIONS__ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -isystem /usr/include/mit-krb5 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DNETSNMP_ENABLE_IPV6 -fno-strict-aliasing -DNETSNMP_REMOVE_U64 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Ulinux -Dlinux=linux -Wall -Wextra -Wstrict-prototypes -Wwrite-strings -Wcast-qual -Wimplicit-fallthrough -Wundef -Wno-missing-field-initializers -Wno-sign-compare -Wno-unused-parameter -Wcast-function-type -Wredundant-decls -c helpers/table_dataset.c -o helpers/table_dataset.o >/dev/null 2>&1 Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I../include -I. -I../agent -I../agent/mibgroup -I/usr/include/libnl3 -I/usr/include/libnl3 -I../snmplib -I/usr/include/libnl3 -I/usr/include/libnl3 -D_GNU_SOURCE -D_ALL_SOURCE -D_THREAD_SAFE -D__EXTENSIONS__ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -isystem /usr/include/mit-krb5 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DNETSNMP_ENABLE_IPV6 -fno-strict-aliasing -DNETSNMP_REMOVE_U64 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Ulinux -Dlinux=linux -Wall -Wextra -Wstrict-prototypes -Wwrite-strings -Wcast-qual -Wimplicit-fallthrough -Wundef -Wno-missing-field-initializers -Wno-sign-compare -Wno-unused-parameter -Wcast-function-type -Wredundant-decls -c helpers/table_tdata.c -o helpers/table_tdata.o >/dev/null 2>&1 Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I../include -I. -I../agent -I../agent/mibgroup -I/usr/include/libnl3 -I/usr/include/libnl3 -I../snmplib -I/usr/include/libnl3 -I/usr/include/libnl3 -D_GNU_SOURCE -D_ALL_SOURCE -D_THREAD_SAFE -D__EXTENSIONS__ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -isystem /usr/include/mit-krb5 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DNETSNMP_ENABLE_IPV6 -fno-strict-aliasing -DNETSNMP_REMOVE_U64 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Ulinux -Dlinux=linux -Wall -Wextra -Wstrict-prototypes -Wwrite-strings -Wcast-qual -Wimplicit-fallthrough -Wundef -Wno-missing-field-initializers -Wno-sign-compare -Wno-unused-parameter -Wcast-function-type -Wredundant-decls -c helpers/scalar_group.c -o helpers/scalar_group.o >/dev/null 2>&1 Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I../include -I. -I../agent -I../agent/mibgroup -I/usr/include/libnl3 -I/usr/include/libnl3 -I../snmplib -I/usr/include/libnl3 -I/usr/include/libnl3 -D_GNU_SOURCE -D_ALL_SOURCE -D_THREAD_SAFE -D__EXTENSIONS__ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -isystem /usr/include/mit-krb5 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DNETSNMP_ENABLE_IPV6 -fno-strict-aliasing -DNETSNMP_REMOVE_U64 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Ulinux -Dlinux=linux -Wall -Wextra -Wstrict-prototypes -Wwrite-strings -Wcast-qual -Wimplicit-fallthrough -Wundef -Wno-missing-field-initializers -Wno-sign-compare -Wno-unused-parameter -Wcast-function-type -Wredundant-decls -c helpers/table.c -o helpers/table.o >/dev/null 2>&1 Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I../include -I. -I../agent -I../agent/mibgroup -I/usr/include/libnl3 -I/usr/include/libnl3 -I../snmplib -I/usr/include/libnl3 -I/usr/include/libnl3 -D_GNU_SOURCE -D_ALL_SOURCE -D_THREAD_SAFE -D__EXTENSIONS__ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -isystem /usr/include/mit-krb5 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DNETSNMP_ENABLE_IPV6 -fno-strict-aliasing -DNETSNMP_REMOVE_U64 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Ulinux -Dlinux=linux -Wall -Wextra -Wstrict-prototypes -Wwrite-strings -Wcast-qual -Wimplicit-fallthrough -Wundef -Wno-missing-field-initializers -Wno-sign-compare -Wno-unused-parameter -Wcast-function-type -Wredundant-decls -c agent_handler.c -o agent_handler.o >/dev/null 2>&1 Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I../include -I. -I../agent -I../agent/mibgroup -I/usr/include/libnl3 -I/usr/include/libnl3 -I../snmplib -I/usr/include/libnl3 -I/usr/include/libnl3 -D_GNU_SOURCE -D_ALL_SOURCE -D_THREAD_SAFE -D__EXTENSIONS__ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -isystem /usr/include/mit-krb5 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DNETSNMP_ENABLE_IPV6 -fno-strict-aliasing -DNETSNMP_REMOVE_U64 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Ulinux -Dlinux=linux -Wall -Wextra -Wstrict-prototypes -Wwrite-strings -Wcast-qual -Wimplicit-fallthrough -Wundef -Wno-missing-field-initializers -Wno-sign-compare -Wno-unused-parameter -Wcast-function-type -Wredundant-decls -c helpers/table_iterator.c -o helpers/table_iterator.o >/dev/null 2>&1 Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I../include -I. -I../agent -I../agent/mibgroup -I/usr/include/libnl3 -I/usr/include/libnl3 -I../snmplib -I/usr/include/libnl3 -I/usr/include/libnl3 -D_GNU_SOURCE -D_ALL_SOURCE -D_THREAD_SAFE -D__EXTENSIONS__ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -isystem /usr/include/mit-krb5 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DNETSNMP_ENABLE_IPV6 -fno-strict-aliasing -DNETSNMP_REMOVE_U64 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Ulinux -Dlinux=linux -Wall -Wextra -Wstrict-prototypes -Wwrite-strings -Wcast-qual -Wimplicit-fallthrough -Wundef -Wno-missing-field-initializers -Wno-sign-compare -Wno-unused-parameter -Wcast-function-type -Wredundant-decls -c agent_registry.c -o agent_registry.o >/dev/null 2>&1 Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I../include -I. -I../agent -I../agent/mibgroup -I/usr/include/libnl3 -I/usr/include/libnl3 -I../snmplib -I/usr/include/libnl3 -I/usr/include/libnl3 -D_GNU_SOURCE -D_ALL_SOURCE -D_THREAD_SAFE -D__EXTENSIONS__ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -isystem /usr/include/mit-krb5 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DNETSNMP_ENABLE_IPV6 -fno-strict-aliasing -DNETSNMP_REMOVE_U64 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Ulinux -Dlinux=linux -Wall -Wextra -Wstrict-prototypes -Wwrite-strings -Wcast-qual -Wimplicit-fallthrough -Wundef -Wno-missing-field-initializers -Wno-sign-compare -Wno-unused-parameter -Wcast-function-type -Wredundant-decls -c agent_read_config.c -o agent_read_config.o >/dev/null 2>&1 Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I../include -I. -I../agent -I../agent/mibgroup -I/usr/include/libnl3 -I/usr/include/libnl3 -I../snmplib -I/usr/include/libnl3 -I/usr/include/libnl3 -D_GNU_SOURCE -D_ALL_SOURCE -D_THREAD_SAFE -D__EXTENSIONS__ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -isystem /usr/include/mit-krb5 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DNETSNMP_ENABLE_IPV6 -fno-strict-aliasing -DNETSNMP_REMOVE_U64 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Ulinux -Dlinux=linux -Wall -Wextra -Wstrict-prototypes -Wwrite-strings -Wcast-qual -Wimplicit-fallthrough -Wundef -Wno-missing-field-initializers -Wno-sign-compare -Wno-unused-parameter -Wcast-function-type -Wredundant-decls -c agent_trap.c -fPIC -DPIC -o .libs/agent_trap.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I../include -I. -I../agent -I../agent/mibgroup -I/usr/include/libnl3 -I/usr/include/libnl3 -I../snmplib -I/usr/include/libnl3 -I/usr/include/libnl3 -D_GNU_SOURCE -D_ALL_SOURCE -D_THREAD_SAFE -D__EXTENSIONS__ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -isystem /usr/include/mit-krb5 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DNETSNMP_ENABLE_IPV6 -fno-strict-aliasing -DNETSNMP_REMOVE_U64 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Ulinux -Dlinux=linux -Wall -Wextra -Wstrict-prototypes -Wwrite-strings -Wcast-qual -Wimplicit-fallthrough -Wundef -Wno-missing-field-initializers -Wno-sign-compare -Wno-unused-parameter -Wcast-function-type -Wredundant-decls -c snmp_agent.c -fPIC -DPIC -o .libs/snmp_agent.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I../include -I. -I../agent -I../agent/mibgroup -I/usr/include/libnl3 -I/usr/include/libnl3 -I../snmplib -I/usr/include/libnl3 -I/usr/include/libnl3 -D_GNU_SOURCE -D_ALL_SOURCE -D_THREAD_SAFE -D__EXTENSIONS__ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -isystem /usr/include/mit-krb5 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DNETSNMP_ENABLE_IPV6 -fno-strict-aliasing -DNETSNMP_REMOVE_U64 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Ulinux -Dlinux=linux -Wall -Wextra -Wstrict-prototypes -Wwrite-strings -Wcast-qual -Wimplicit-fallthrough -Wundef -Wno-missing-field-initializers -Wno-sign-compare -Wno-unused-parameter -Wcast-function-type -Wredundant-decls -c kernel.c -fPIC -DPIC -o .libs/kernel.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I../include -I. -I../agent -I../agent/mibgroup -I/usr/include/libnl3 -I/usr/include/libnl3 -I../snmplib -I/usr/include/libnl3 -I/usr/include/libnl3 -D_GNU_SOURCE -D_ALL_SOURCE -D_THREAD_SAFE -D__EXTENSIONS__ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -isystem /usr/include/mit-krb5 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DNETSNMP_ENABLE_IPV6 -fno-strict-aliasing -DNETSNMP_REMOVE_U64 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Ulinux -Dlinux=linux -Wall -Wextra -Wstrict-prototypes -Wwrite-strings -Wcast-qual -Wimplicit-fallthrough -Wundef -Wno-missing-field-initializers -Wno-sign-compare -Wno-unused-parameter -Wcast-function-type -Wredundant-decls -c netsnmp_close_fds.c -fPIC -DPIC -o .libs/netsnmp_close_fds.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I../include -I. -I../agent -I../agent/mibgroup -I/usr/include/libnl3 -I/usr/include/libnl3 -I../snmplib -I/usr/include/libnl3 -I/usr/include/libnl3 -D_GNU_SOURCE -D_ALL_SOURCE -D_THREAD_SAFE -D__EXTENSIONS__ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -isystem /usr/include/mit-krb5 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DNETSNMP_ENABLE_IPV6 -fno-strict-aliasing -DNETSNMP_REMOVE_U64 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Ulinux -Dlinux=linux -Wall -Wextra -Wstrict-prototypes -Wwrite-strings -Wcast-qual -Wimplicit-fallthrough -Wundef -Wno-missing-field-initializers -Wno-sign-compare -Wno-unused-parameter -Wcast-function-type -Wredundant-decls -c snmp_vars.c -fPIC -DPIC -o .libs/snmp_vars.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I../include -I. -I../agent -I../agent/mibgroup -I/usr/include/libnl3 -I/usr/include/libnl3 -I../snmplib -I/usr/include/libnl3 -I/usr/include/libnl3 -D_GNU_SOURCE -D_ALL_SOURCE -D_THREAD_SAFE -D__EXTENSIONS__ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -isystem /usr/include/mit-krb5 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DNETSNMP_ENABLE_IPV6 -fno-strict-aliasing -DNETSNMP_REMOVE_U64 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Ulinux -Dlinux=linux -Wall -Wextra -Wstrict-prototypes -Wwrite-strings -Wcast-qual -Wimplicit-fallthrough -Wundef -Wno-missing-field-initializers -Wno-sign-compare -Wno-unused-parameter -Wcast-function-type -Wredundant-decls -c mibgroup/utilities/execute.c -fPIC -DPIC -o mibgroup/utilities/.libs/execute.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I../include -I. -I../agent -I../agent/mibgroup -I/usr/include/libnl3 -I/usr/include/libnl3 -I../snmplib -I/usr/include/libnl3 -I/usr/include/libnl3 -D_GNU_SOURCE -D_ALL_SOURCE -D_THREAD_SAFE -D__EXTENSIONS__ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -isystem /usr/include/mit-krb5 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DNETSNMP_ENABLE_IPV6 -fno-strict-aliasing -DNETSNMP_REMOVE_U64 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Ulinux -Dlinux=linux -Wall -Wextra -Wstrict-prototypes -Wwrite-strings -Wcast-qual -Wimplicit-fallthrough -Wundef -Wno-missing-field-initializers -Wno-sign-compare -Wno-unused-parameter -Wcast-function-type -Wredundant-decls -c mibgroup/snmpv3/usmConf.c -fPIC -DPIC -o mibgroup/snmpv3/.libs/usmConf.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I../include -I. -I../agent -I../agent/mibgroup -I/usr/include/libnl3 -I/usr/include/libnl3 -I../snmplib -I/usr/include/libnl3 -I/usr/include/libnl3 -D_GNU_SOURCE -D_ALL_SOURCE -D_THREAD_SAFE -D__EXTENSIONS__ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -isystem /usr/include/mit-krb5 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DNETSNMP_ENABLE_IPV6 -fno-strict-aliasing -DNETSNMP_REMOVE_U64 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Ulinux -Dlinux=linux -Wall -Wextra -Wstrict-prototypes -Wwrite-strings -Wcast-qual -Wimplicit-fallthrough -Wundef -Wno-missing-field-initializers -Wno-sign-compare -Wno-unused-parameter -Wcast-function-type -Wredundant-decls -c mibgroup/agentx/master.c -fPIC -DPIC -o mibgroup/agentx/.libs/master.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I../include -I. -I../agent -I../agent/mibgroup -I/usr/include/libnl3 -I/usr/include/libnl3 -I../snmplib -I/usr/include/libnl3 -I/usr/include/libnl3 -D_GNU_SOURCE -D_ALL_SOURCE -D_THREAD_SAFE -D__EXTENSIONS__ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -isystem /usr/include/mit-krb5 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DNETSNMP_ENABLE_IPV6 -fno-strict-aliasing -DNETSNMP_REMOVE_U64 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Ulinux -Dlinux=linux -Wall -Wextra -Wstrict-prototypes -Wwrite-strings -Wcast-qual -Wimplicit-fallibtool: compile: clang -I../include -I. -I../agent -I../agent/mibgroup -I/usr/include/libnl3 -I/usr/include/libnl3 -I../snmplib -I/usr/include/libnl3 -I/usr/include/libnl3 -D_GNU_SOURCE -D_ALL_SOURCE -D_THREAD_SAFE -D__EXTENSIONS__ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -isystem /usr/include/mit-krb5 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DNETSNMP_ENABLE_IPV6 -fno-strict-aliasing -DNETSNMP_REMOVE_U64 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Ulinux -Dlinux=linux -Wall -Wextra -Wstrict-prototypes -Wwrite-strings -Wcast-qual -Wimplicit-fallthrough -Wundef -Wno-missing-field-initializers -Wno-sign-compare -Wno-unused-parameter -Wcast-function-type -Wredundant-decls -c mibgroup/utilities/iquery.c -fPIC -DPIC -o mibgroup/utilities/.libs/iquery.o Step #6 - "compile-libfuzzer-introspector-x86_64": lthrough -Wundef -Wno-missing-field-initializers -Wno-sign-compare -Wno-unused-parameter -Wcast-function-type -Wredundant-decls -c mibgroup/agentx/subagent.c -fPIC -DPIC -o mibgroup/agentx/.libs/subagent.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I../include -I. -I../agent -I../agent/mibgroup -I/usr/include/libnl3 -I/usr/include/libnl3 -I../snmplib -I/usr/include/libnl3 -I/usr/include/libnl3 -D_GNU_SOURCE -D_ALL_SOURCE -D_THREAD_SAFE -D__EXTENSIONS__ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -isystem /usr/include/mit-krb5 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DNETSNMP_ENABLE_IPV6 -fno-strict-aliasing -DNETSNMP_REMOVE_U64 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Ulinux -Dlinux=linux -Wall -Wextra -Wstrict-prototypes -Wwrite-strings -Wcast-qual -Wimplicit-fallthrough -Wundef -Wno-missing-field-initializers -Wno-sign-compare -Wno-unused-parameter -Wcast-function-type -Wredundant-decls -c mibgroup/smux/smux.c -fPIC -DPIC -o mibgroup/smux/.libs/smux.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I../include -I. -I../agent -I../agent/mibgroup -I/usr/include/libnl3 -I/usr/include/libnl3 -I../snmplib -I/usr/include/libnl3 -I/usr/include/libnl3 -D_GNU_SOURCE -D_ALL_SOURCE -D_THREAD_SAFE -D__EXTENSIONS__ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -isystem /usr/include/mit-krb5 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DNETSNMP_ENABLE_IPV6 -fno-strict-aliasing -DNETSNMP_REMOVE_U64 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Ulinux -Dlinux=linux -Wall -Wextra -Wstrict-prototypes -Wwrite-strings -Wcast-qual -Wimplicit-fallthrough -Wundef -Wno-missing-field-initializers -Wno-sign-compare -Wno-unused-parameter -Wcast-function-type -Wredundant-decls -c mibgroup/mibII/vacm_conf.c -fPIC -DPIC -o mibgroup/mibII/.libs/vacm_conf.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I../include -I. -I../agent -I../agent/mibgroup -I/usr/include/libnl3 -I/usr/include/libnl3 -I../snmplib -I/usr/include/libnl3 -I/usr/include/libnl3 -D_GNU_SOURCE -D_ALL_SOURCE -D_THREAD_SAFE -D__EXTENSIONS__ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -isystem /usr/include/mit-krb5 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DNETSNMP_ENABLE_IPV6 -fno-strict-aliasing -DNETSNMP_REMOVE_U64 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Ulinux -Dlinux=linux -Wall -Wextra -Wstrict-prototypes -Wwrite-strings -Wcast-qual -Wimplicit-fallthrough -Wundef -Wno-missing-field-initializers -Wno-sign-compare -Wno-unused-parameter -Wcast-function-type -Wredundant-decls -c mibgroup/agentx/agentx_config.c -fPIC -DPIC -o mibgroup/agentx/.libs/agentx_config.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I../include -I. -I../agent -I../agent/mibgroup -I/usr/include/libnl3 -I/usr/include/libnl3 -I../snmplib -I/usr/include/libnl3 -I/usr/include/libnl3 -D_GNU_SOURCE -D_ALL_SOURCE -D_THREAD_SAFE -D__EXTENSIONS__ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -isystem /usr/include/mit-krb5 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DNETSNMP_ENABLE_IPV6 -fno-strict-aliasing -DNETSNMP_REMOVE_U64 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Ulinux -Dlinux=linux -Wall -Wextra -Wstrict-prototypes -Wwrite-strings -Wcast-qual -Wimplicit-fallthrough -Wundef -Wno-missing-field-initializers -Wno-sign-compare -Wno-unused-parameter -Wcast-function-type -Wredundant-decls -c netsnmp_close_fds.c -o netsnmp_close_fds.o >/dev/null 2>&1 Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I../include -I. -I../agent -I../agent/mibgroup -I/usr/include/libnl3 -I/usr/include/libnl3 -I../snmplib -I/usr/include/libnl3 -I/usr/include/libnl3 -D_GNU_SOURCE -D_ALL_SOURCE -D_THREAD_SAFE -D__EXTENSIONS__ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -isystem /usr/include/mit-krb5 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DNETSNMP_ENABLE_IPV6 -fno-strict-aliasing -DNETSNMP_REMOVE_U64 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Ulinux -Dlinux=linux -Wall -Wextra -Wstrict-prototypes -Wwrite-strings -Wcast-qual -Wimplicit-fallthrough -Wundef -Wno-missing-field-initializers -Wno-sign-compare -Wno-unused-parameter -Wcast-function-type -Wredundant-decls -c mibgroup/agentx/master_admin.c -fPIC -DPIC -o mibgroup/agentx/.libs/master_admin.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I../include -I. -I../agent -I../agent/mibgroup -I/usr/include/libnl3 -I/usr/include/libnl3 -I../snmplib -I/usr/include/libnl3 -I/usr/include/libnl3 -D_GNU_SOURCE -D_ALL_SOURCE -D_THREAD_SAFE -D__EXTENSIONS__ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -isystem /usr/include/mit-krb5 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DNETSNMP_ENABLE_IPV6 -fno-strict-aliasing -DNETSNMP_REMOVE_U64 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Ulinux -Dlinux=linux -Wall -Wextra -Wstrict-prototypes -Wwrite-strings -Wcast-qual -Wimplicit-fallthrough -Wundef -Wno-missing-field-initializers -Wno-sign-compare -Wno-unused-parameter -Wcast-function-type -Wredundant-decls -c mibgroup/agentx/client.c -fPIC -DPIC -o mibgroup/agentx/.libs/client.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I../include -I. -I../agent -I../agent/mibgroup -I/usr/include/libnl3 -I/usr/include/libnl3 -I../snmplib -I/usr/include/libnl3 -I/usr/include/libnl3 -D_GNU_SOURCE -D_ALL_SOURCE -D_THREAD_SAFE -D__EXTENSIONS__ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -isystem /usr/include/mit-krb5 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DNETSNMP_ENABLE_IPV6 -fno-strict-aliasing -DNETSNMP_REMOVE_U64 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Ulinux -Dlinux=linux -Wall -Wextra -Wstrict-prototypes -Wwrite-strings -Wcast-qual -Wimplicit-fallthrough -Wundef -Wno-missing-field-initializers -Wno-sign-compare -Wno-unused-parameter -Wcast-function-type -Wredundant-decls -c mibgroup/examples/delayed_instance.c -fPIC -DPIC -o mibgroup/examples/.libs/delayed_instance.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I../include -I. -I../agent -I../agent/mibgroup -I/usr/include/libnl3 -I/usr/include/libnl3 -I../snmplib -I/usr/include/libnl3 -I/usr/include/libnl3 -D_GNU_SOURCE -D_ALL_SOURCE -D_THREAD_SAFE -D__EXTENSIONS__ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -isystem /usr/include/mit-krb5 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DNETSNMP_ENABLE_IPV6 -fno-strict-aliasing -DNETSNMP_REMOVE_U64 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Ulinux -Dlinux=linux -Wall -Wextra -Wstrict-prototypes -Wwrite-strings -Wcast-qual -Wimplicit-fallthrough -Wundef -Wno-missing-field-initializers -Wno-sign-compare -Wno-unused-parameter -Wcast-function-type -Wredundant-decls -c mibgroup/agentx/protocol.c -fPIC -DPIC -o mibgroup/agentx/.libs/protocol.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I../include -I. -I../agent -I../agent/mibgroup -I/usr/include/libnl3 -I/usr/include/libnl3 -I../snmplib -I/usr/include/libnl3 -I/usr/include/libnl3 -D_GNU_SOURCE -D_ALL_SOURCE -D_THREAD_SAFE -D__EXTENSIONS__ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -isystem /usr/include/mit-krb5 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DNETSNMP_ENABLE_IPV6 -fno-strict-aliasing -DNETSNMP_REMOVE_U64 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Ulinux -Dlinux=linux -Wall -Wextra -Wstrict-prototypes -Wwrite-strings -Wcast-qual -Wimplicit-fallthrough -Wundef -Wno-missing-field-initializers -Wno-sign-compare -Wno-unused-parameter -Wcast-function-type -Wredundant-decls -c mibgroup/examples/example.c -fPIC -DPIC -o mibgroup/examples/.libs/example.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I../include -I. -I../agent -I../agent/mibgroup -I/usr/include/libnl3 -I/usr/include/libnl3 -I../snmplib -I/usr/include/libnl3 -I/usr/include/libnl3 -D_GNU_SOURCE -D_ALL_SOURCE -D_THREAD_SAFE -D__EXTENSIONS__ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -isystem /usr/include/mit-krb5 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DNETSNMP_ENABLE_IPV6 -fno-strict-aliasing -DNETSNMP_REMOVE_U64 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Ulinux -Dlinux=linux -Wall -Wextra -Wstrict-prototypes -Wwrite-strings -Wcast-qual -Wimplicit-fallthrough -Wundef -Wno-missing-field-initializers -Wno-sign-compare -Wno-unused-parameter -Wcast-function-type -Wredundant-decls -c mibgroup/examples/data_set.c -fPIC -DPIC -o mibgroup/examples/.libs/data_set.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I../include -I. -I../agent -I../agent/mibgroup -I/usr/include/libnl3 -I/usr/include/libnl3 -I../snmplib -I/usr/include/libnl3 -I/usr/include/libnl3 -D_GNU_SOURCE -D_ALL_SOURCE -D_THREAD_SAFE -D__EXTENSIONS__ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -isystem /usr/include/mit-krb5 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DNETSNMP_ENABLE_IPV6 -fno-strict-aliasing -DNETSNMP_REMOVE_U64 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Ulinux -Dlinux=linux -Wall -Wextra -Wstrict-prototypes -Wwrite-strings -Wcast-qual -Wimplicit-fallthrough -Wundef -Wno-missing-field-initializers -Wno-sign-compare -Wno-unused-parameter -Wcast-function-type -Wredundant-decls -c mibgroup/agent/extend.c -fPIC -DPIC -o mibgroup/agent/.libs/extend.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I../include -I. -I../agent -I../agent/mibgroup -I/usr/include/libnl3 -I/usr/include/libnl3 -I../snmplib -I/usr/include/libnl3 -I/usr/include/libnl3 -D_GNU_SOURCE -D_ALL_SOURCE -D_THREAD_SAFE -D__EXTENSIONS__ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -isystem /usr/include/mit-krb5 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DNETSNMP_ENABLE_IPV6 -fno-strict-aliasing -DNETSNMP_REMOVE_U64 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Ulinux -Dlinux=linux -Wall -Wextra -Wstrict-prototypes -Wwrite-strings -Wcast-qual -Wimplicit-fallthrough -Wundef -Wno-missing-field-initializers -Wno-sign-compare -Wno-unused-parameter -Wcast-function-type -Wredundant-decls -c mibgroup/examples/notification.c -fPIC -DPIC -o mibgroup/examples/.libs/notification.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I../include -I. -I../agent -I../agent/mibgroup -I/usr/include/libnl3 -I/usr/include/libnl3 -I../snmplib -I/usr/include/libnl3 -I/usr/include/libnl3 -D_GNU_SOURCE -D_ALL_SOURCE -D_THREAD_SAFE -D__EXTENSIONS__ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -isystem /usr/include/mit-krb5 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DNETSNMP_ENABLE_IPV6 -fno-strict-aliasing -DNETSNMP_REMOVE_U64 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Ulinux -Dlinux=linux -Wall -Wextra -Wstrict-prototypes -Wwrite-strings -Wcast-qual -Wimplicit-fallthrough -Wundef -Wno-missing-field-initializers -Wno-sign-compare -Wno-unused-parameter -Wcast-function-type -Wredundant-decls -c mibgroup/examples/ucdDemoPublic.c -fPIC -DPIC -o mibgroup/examples/.libs/ucdDemoPublic.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I../include -I. -I../agent -I../agent/mibgroup -I/usr/include/libnl3 -I/usr/include/libnl3 -I../snmplib -I/usr/include/libnl3 -I/usr/include/libnl3 -D_GNU_SOURCE -D_ALL_SOURCE -D_THREAD_SAFE -D__EXTENSIONS__ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -isystem /usr/include/mit-krb5 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DNETSNMP_ENABLE_IPV6 -fno-strict-aliasing -DNETSNMP_REMOVE_U64 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Ulinux -Dlinux=linux -Wall -Wextra -Wstrict-prototypes -Wwrite-strings -Wcast-qual -Wimplicit-fallthrough -Wundef -Wno-missing-field-initializers -Wno-sign-compare -Wno-unused-parameter -Wcast-function-type -Wredundant-decls -c mibgroup/deliver/deliverByNotify.c -fPIC -DPIC -o mibgroup/deliver/.libs/deliverByNotify.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I../include -I. -I../agent -I../agent/mibgroup -I/usr/include/libnl3 -I/usr/include/libnl3 -I../snmplib -I/usr/include/libnl3 -I/usr/include/libnl3 -D_GNU_SOURCE -D_ALL_SOURCE -D_THREAD_SAFE -D__EXTENSIONS__ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -isystem /usr/include/mit-krb5 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DNETSNMP_ENABLE_IPV6 -fno-strict-aliasing -DNETSNMP_REMOVE_U64 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Ulinux -Dlinux=linux -Wall -Wextra -Wstrict-prototypes -Wwrite-strings -Wcast-qual -Wimplicit-fallthrough -Wundef -Wno-missing-field-initializers -Wno-sign-compare -Wno-unused-parameter -Wcast-function-type -Wredundant-decls -c mibgroup/examples/netSnmpHostsTable.c -fPIC -DPIC -o mibgroup/examples/.libs/netSnmpHostsTable.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I../include -I. -I../agent -I../agent/mibgroup -I/usr/include/libnl3 -I/usr/include/libnl3 -I../snmplib -I/usr/include/libnl3 -I/usr/include/libnl3 -D_GNU_SOURCE -D_ALL_SOURCE -D_THREAD_SAFE -D__EXTENSIONS__ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -isystem /usr/include/mit-krb5 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DNETSNMP_ENABLE_IPV6 -fno-strict-aliasing -DNETSNMP_REMOVE_U64 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Ulinux -Dlinux=linux -Wall -Wextra -Wstrict-prototypes -Wwrite-strings -Wcast-qual -Wimplicit-fallthrough -Wundef -Wno-missing-field-initializers -Wno-sign-compare -Wno-unused-parameter -Wcast-function-type -Wredundant-decls -c mibgroup/examples/scalar_int.c -fPIC -DPIC -o mibgroup/examples/.libs/scalar_int.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I../include -I. -I../agent -I../agent/mibgroup -I/usr/include/libnl3 -I/usr/include/libnl3 -I../snmplib -I/usr/include/libnl3 -I/usr/include/libnl3 -D_GNU_SOURCE -D_ALL_SOURCE -D_THREAD_SAFE -D__EXTENSIONS__ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -isystem /usr/include/mit-krb5 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DNETSNMP_ENABLE_IPV6 -fno-strict-aliasing -DNETSNMP_REMOVE_U64 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Ulinux -Dlinux=linux -Wall -Wextra -Wstrict-prototypes -Wwrite-strings -Wcast-qual -Wimplicit-fallthrough -Wundef -Wno-missing-field-initializers -Wno-sign-compare -Wno-unused-parameter -Wcast-function-type -Wredundant-decls -c mibgroup/examples/watched.c -fPIC -DPIC -o mibgroup/examples/.libs/watched.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I../include -I. -I../agent -I../agent/mibgroup -I/usr/include/libnl3 -I/usr/include/libnl3 -I../snmplib -I/usr/include/libnl3 -I/usr/include/libnl3 -D_GNU_SOURCE -D_ALL_SOURCE -D_THREAD_SAFE -D__EXTENSIONS__ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -isystem /usr/include/mit-krb5 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DNETSNMP_ENABLE_IPV6 -fno-strict-aliasing -DNETSNMP_REMOVE_U64 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Ulinux -Dlinux=linux -Wall -Wextra -Wstrict-prototypes -Wwrite-strings -Wcast-qual -Wimplicit-fallthrough -Wundef -Wno-missing-field-initializers -Wno-sign-compare -Wno-unused-parameter -Wcast-function-type -Wredundant-decls -c kernel.c -o kernel.o >/dev/null 2>&1 Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I../include -I. -I../agent -I../agent/mibgroup -I/usr/include/libnl3 -I/usr/include/libnl3 -I../snmplib -I/usr/include/libnl3 -I/usr/include/libnl3 -D_GNU_SOURCE -D_ALL_SOURCE -D_THREAD_SAFE -D__EXTENSIONS__ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -isystem /usr/include/mit-krb5 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DNETSNMP_ENABLE_IPV6 -fno-strict-aliasing -DNETSNMP_REMOVE_U64 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Ulinux -Dlinux=linux -Wall -Wextra -Wstrict-prototypes -Wwrite-strings -Wcast-qual -Wimplicit-fallthrough -Wundef -Wno-missing-field-initializers -Wno-sign-compare -Wno-unused-parameter -Wcast-function-type -Wredundant-decls -c mibgroup/mibII/mta_sendmail.c -fPIC -DPIC -o mibgroup/mibII/.libs/mta_sendmail.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I../include -I. -I../agent -I../agent/mibgroup -I/usr/include/libnl3 -I/usr/include/libnl3 -I../snmplib -I/usr/include/libnl3 -I/usr/include/libnl3 -D_GNU_SOURCE -D_ALL_SOURCE -D_THREAD_SAFE -D__EXTENSIONS__ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -isystem /usr/include/mit-krb5 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DNETSNMP_ENABLE_IPV6 -fno-strict-aliasing -DNETSNMP_REMOVE_U64 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Ulinux -Dlinux=linux -Wall -Wextra -Wstrict-prototypes -Wwrite-strings -Wcast-qual -Wimplicit-fallthrough -Wundef -Wno-missing-field-initializers -Wno-sign-compare -Wno-unused-parameter -Wcast-function-type -Wredundant-decls -c mibgroup/misc/ipfwacc.c -fPIC -DPIC -o mibgroup/misc/.libs/ipfwacc.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I../include -I. -I../agent -I../agent/mibgroup -I/usr/include/libnl3 -I/usr/include/libnl3 -I../snmplib -I/usr/include/libnl3 -I/usr/include/libnl3 -D_GNU_SOURCE -D_ALL_SOURCE -D_THREAD_SAFE -D__EXTENSIONS__ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -isystem /usr/include/mit-krb5 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DNETSNMP_ENABLE_IPV6 -fno-strict-aliasing -DNETSNMP_REMOVE_U64 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Ulinux -Dlinux=linux -Wall -Wextra -Wstrict-prototypes -Wwrite-strings -Wcast-qual -Wimplicit-fallthrough -Wundef -Wno-missing-field-initializers -Wno-sign-compare -Wno-unused-parameter -Wcast-function-type -Wredundant-decls -c mibgroup/snmpv3/usmConf.c -o mibgroup/snmpv3/usmConf.o >/dev/null 2>&1 Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I../include -I. -I../agent -I../agent/mibgroup -I/usr/include/libnl3 -I/usr/include/libnl3 -I../snmplib -I/usr/include/libnl3 -I/usr/include/libnl3 -D_GNU_SOURCE -D_ALL_SOURCE -D_THREAD_SAFE -D__EXTENSIONS__ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -isystem /usr/include/mit-krb5 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DNETSNMP_ENABLE_IPV6 -fno-strict-aliasing -DNETSNMP_REMOVE_U64 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Ulinux -Dlinux=linux -Wall -Wextra -Wstrict-prototypes -Wwrite-strings -Wcast-qual -Wimplicit-fallthrough -Wundef -Wno-missing-field-initializers -Wno-sign-compare -Wno-unused-parameter -Wcast-function-type -Wredundant-decls -c mibgroup/testhandler.c -fPIC -DPIC -o mibgroup/.libs/testhandler.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I../include -I. -I../agent -I../agent/mibgroup -I/usr/include/libnl3 -I/usr/include/libnl3 -I../snmplib -I/usr/include/libnl3 -I/usr/include/libnl3 -D_GNU_SOURCE -D_ALL_SOURCE -D_THREAD_SAFE -D__EXTENSIONS__ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -isystem /usr/include/mit-krb5 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DNETSNMP_ENABLE_IPV6 -fno-strict-aliasing -DNETSNMP_REMOVE_U64 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Ulinux -Dlinux=linux -Wall -Wextra -Wstrict-prototypes -Wwrite-strings -Wcast-qual -Wimplicit-fallthrough -Wundef -Wno-missing-field-initializers -Wno-sign-compare -Wno-unused-parameter -Wcast-function-type -Wredundant-decls -c mibgroup/ucd-snmp/diskio.c -fPIC -DPIC -o mibgroup/ucd-snmp/.libs/diskio.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I../include -I. -I../agent -I../agent/mibgroup -I/usr/include/libnl3 -I/usr/include/libnl3 -I../snmplib -I/usr/include/libnl3 -I/usr/include/libnl3 -D_GNU_SOURCE -D_ALL_SOURCE -D_THREAD_SAFE -D__EXTENSIONS__ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -isystem /usr/include/mit-krb5 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DNETSNMP_ENABLE_IPV6 -fno-strict-aliasing -DNETSNMP_REMOVE_U64 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Ulinux -Dlinux=linux -Wall -Wextra -Wstrict-prototypes -Wwrite-strings -Wcast-qual -Wimplicit-fallthrough -Wundef -Wno-missing-field-initializers -Wno-sign-compare -Wno-unused-parameter -Wcast-function-type -Wredundant-decls -c mibgroup/utilities/execute.c -o mibgroup/utilities/execute.o >/dev/null 2>&1 Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I../include -I. -I../agent -I../agent/mibgroup -I/usr/include/libnl3 -I/usr/include/libnl3 -I../snmplib -I/usr/include/libnl3 -I/usr/include/libnl3 -D_GNU_SOURCE -D_ALL_SOURCE -D_THREAD_SAFE -D__EXTENSIONS__ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -isystem /usr/include/mit-krb5 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DNETSNMP_ENABLE_IPV6 -fno-strict-aliasing -DNETSNMP_REMOVE_U64 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Ulinux -Dlinux=linux -Wall -Wextra -Wstrict-prototypes -Wwrite-strings -Wcast-qual -Wimplicit-fallthrough -Wundef -Wno-missing-field-initializers -Wno-sign-compare -Wno-unused-parameter -Wcast-function-type -Wredundant-decls -c mibgroup/utilities/iquery.c -o mibgroup/utilities/iquery.o >/dev/null 2>&1 Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I../include -I. -I../agent -I../agent/mibgroup -I/usr/include/libnl3 -I/usr/include/libnl3 -I../snmplib -I/usr/include/libnl3 -I/usr/include/libnl3 -D_GNU_SOURCE -D_ALL_SOURCE -D_THREAD_SAFE -D__EXTENSIONS__ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -isystem /usr/include/mit-krb5 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DNETSNMP_ENABLE_IPV6 -fno-strict-aliasing -DNETSNMP_REMOVE_U64 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Ulinux -Dlinux=linux -Wall -Wextra -Wstrict-prototypes -Wwrite-strings -Wcast-qual -Wimplicit-fallthrough -Wundef -Wno-missing-field-initializers -Wno-sign-compare -Wno-unused-parameter -Wcast-function-type -Wredundant-decls -c mibgroup/agentx/agentx_config.c -o mibgroup/agentx/agentx_config.o >/dev/null 2>&1 Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I../include -I. -I../agent -I../agent/mibgroup -I/usr/include/libnl3 -I/usr/include/libnl3 -I../snmplib -I/usr/include/libnl3 -I/usr/include/libnl3 -D_GNU_SOURCE -D_ALL_SOURCE -D_THREAD_SAFE -D__EXTENSIONS__ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -isystem /usr/include/mit-krb5 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DNETSNMP_ENABLE_IPV6 -fno-strict-aliasing -DNETSNMP_REMOVE_U64 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Ulinux -Dlinux=linux -Wall -Wextra -Wstrict-prototypes -Wwrite-strings -Wcast-qual -Wimplicit-fallthrough -Wundef -Wno-missing-field-initializers -Wno-sign-compare -Wno-unused-parameter -Wcast-function-type -Wredundant-decls -c mibgroup/agentx/master_admin.c -o mibgroup/agentx/master_admin.o >/dev/null 2>&1 Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I../include -I. -I../agent -I../agent/mibgroup -I/usr/include/libnl3 -I/usr/include/libnl3 -I../snmplib -I/usr/include/libnl3 -I/usr/include/libnl3 -D_GNU_SOURCE -D_ALL_SOURCE -D_THREAD_SAFE -D__EXTENSIONS__ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -isystem /usr/include/mit-krb5 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DNETSNMP_ENABLE_IPV6 -fno-strict-aliasing -DNETSNMP_REMOVE_U64 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Ulinux -Dlinux=linux -Wall -Wextra -Wstrict-prototypes -Wwrite-strings -Wcast-qual -Wimplicit-fallthrough -Wundef -Wno-missing-field-initializers -Wno-sign-compare -Wno-unused-parameter -Wcast-function-type -Wredundant-decls -c mibgroup/examples/delayed_instance.c -o mibgroup/examples/delayed_instance.o >/dev/null 2>&1 Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I../include -I. -I../agent -I../agent/mibgroup -I/usr/include/libnl3 -I/usr/include/libnl3 -I../snmplib -I/usr/include/libnl3 -I/usr/include/libnl3 -D_GNU_SOURCE -D_ALL_SOURCE -D_THREAD_SAFE -D__EXTENSIONS__ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -isystem /usr/include/mit-krb5 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DNETSNMP_ENABLE_IPV6 -fno-strict-aliasing -DNETSNMP_REMOVE_U64 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Ulinux -Dlinux=linux -Wall -Wextra -Wstrict-prototypes -Wwrite-strings -Wcast-qual -Wimplicit-fallthrough -Wundef -Wno-missing-field-initializers -Wno-sign-compare -Wno-unused-parameter -Wcast-function-type -Wredundant-decls -c mibgroup/agentx/master.c -o mibgroup/agentx/master.o >/dev/null 2>&1 Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I../include -I. -I../agent -I../agent/mibgroup -I/usr/include/libnl3 -I/usr/include/libnl3 -I../snmplib -I/usr/include/libnl3 -I/usr/include/libnl3 -D_GNU_SOURCE -D_ALL_SOURCE -D_THREAD_SAFE -D__EXTENSIONS__ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -isystem /usr/include/mit-krb5 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DNETSNMP_ENABLE_IPV6 -fno-strict-aliasing -DNETSNMP_REMOVE_U64 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Ulinux -Dlinux=linux -Wall -Wextra -Wstrict-prototypes -Wwrite-strings -Wcast-qual -Wimplicit-fallthrough -Wundef -Wno-missing-field-initializers -Wno-sign-compare -Wno-unused-parameter -Wcast-function-type -Wredundant-decls -c mibgroup/examples/notification.c -o mibgroup/examples/notification.o >/dev/null 2>&1 Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I../include -I. -I../agent -I../agent/mibgroup -I/usr/include/libnl3 -I/usr/include/libnl3 -I../snmplib -I/usr/include/libnl3 -I/usr/include/libnl3 -D_GNU_SOURCE -D_ALL_SOURCE -D_THREAD_SAFE -D__EXTENSIONS__ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -isystem /usr/include/mit-krb5 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DNETSNMP_ENABLE_IPV6 -fno-strict-aliasing -DNETSNMP_REMOVE_U64 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Ulinux -Dlinux=linux -Wall -Wextra -Wstrict-prototypes -Wwrite-strings -Wcast-qual -Wimplicit-fallthrough -Wundef -Wno-missing-field-initializers -Wno-sign-compare -Wno-unused-parameter -Wcast-function-type -Wredundant-decls -c mibgroup/examples/data_set.c -o mibgroup/examples/data_set.o >/dev/null 2>&1 Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I../include -I. -I../agent -I../agent/mibgroup -I/usr/include/libnl3 -I/usr/include/libnl3 -I../snmplib -I/usr/include/libnl3 -I/usr/include/libnl3 -D_GNU_SOURCE -D_ALL_SOURCE -D_THREAD_SAFE -D__EXTENSIONS__ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -isystem /usr/include/mit-krb5 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DNETSNMP_ENABLE_IPV6 -fno-strict-aliasing -DNETSNMP_REMOVE_U64 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Ulinux -Dlinux=linux -Wall -Wextra -Wstrict-prototypes -Wwrite-strings -Wcast-qual -Wimplicit-fallthrough -Wundef -Wno-missing-field-initializers -Wno-sign-compare -Wno-unused-parameter -Wcast-function-type -Wredundant-decls -c mibgroup/agentx/client.c -o mibgroup/agentx/client.o >/dev/null 2>&1 Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I../include -I. -I../agent -I../agent/mibgroup -I/usr/include/libnl3 -I/usr/include/libnl3 -I../snmplib -I/usr/include/libnl3 -I/usr/include/libnl3 -D_GNU_SOURCE -D_ALL_SOURCE -D_THREAD_SAFE -D__EXTENSIONS__ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -isystem /usr/include/mit-krb5 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DNETSNMP_ENABLE_IPV6 -fno-strict-aliasing -DNETSNMP_REMOVE_U64 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Ulinux -Dlinux=linux -Wall -Wextra -Wstrict-prototypes -Wwrite-strings -Wcast-qual -Wimplicit-fallthrough -Wundef -Wno-missing-field-initializers -Wno-sign-compare -Wno-unused-parameter -Wcast-function-type -Wredundant-decls -c agent_trap.c -o agent_trap.o >/dev/null 2>&1 Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I../include -I. -I../agent -I../agent/mibgroup -I/usr/include/libnl3 -I/usr/include/libnl3 -I../snmplib -I/usr/include/libnl3 -I/usr/include/libnl3 -D_GNU_SOURCE -D_ALL_SOURCE -D_THREAD_SAFE -D__EXTENSIONS__ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -isystem /usr/include/mit-krb5 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DNETSNMP_ENABLE_IPV6 -fno-strict-aliasing -DNETSNMP_REMOVE_U64 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Ulinux -Dlinux=linux -Wall -Wextra -Wstrict-prototypes -Wwrite-strings -Wcast-qual -Wimplicit-fallthrough -Wundef -Wno-missing-field-initializers -Wno-sign-compare -Wno-unused-parameter -Wcast-function-type -Wredundant-decls -c mibgroup/examples/example.c -o mibgroup/examples/example.o >/dev/null 2>&1 Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I../include -I. -I../agent -I../agent/mibgroup -I/usr/include/libnl3 -I/usr/include/libnl3 -I../snmplib -I/usr/include/libnl3 -I/usr/include/libnl3 -D_GNU_SOURCE -D_ALL_SOURCE -D_THREAD_SAFE -D__EXTENSIONS__ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -isystem /usr/include/mit-krb5 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DNETSNMP_ENABLE_IPV6 -fno-strict-aliasing -DNETSNMP_REMOVE_U64 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Ulinux -Dlinux=linux -Wall -Wextra -Wstrict-prototypes -Wwrite-strings -Wcast-qual -Wimplicit-fallthrough -Wundef -Wno-missing-field-initializers -Wno-sign-compare -Wno-unused-parameter -Wcast-function-type -Wredundant-decls -c mibgroup/agentx/subagent.c -o mibgroup/agentx/subagent.o >/dev/null 2>&1 Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I../include -I. -I../agent -I../agent/mibgroup -I/usr/include/libnl3 -I/usr/include/libnl3 -I../snmplib -I/usr/include/libnl3 -I/usr/include/libnl3 -D_GNU_SOURCE -D_ALL_SOURCE -D_THREAD_SAFE -D__EXTENSIONS__ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -isystem /usr/include/mit-krb5 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DNETSNMP_ENABLE_IPV6 -fno-strict-aliasing -DNETSNMP_REMOVE_U64 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Ulinux -Dlinux=linux -Wall -Wextra -Wstrict-prototypes -Wwrite-strings -Wcast-qual -Wimplicit-fallthrough -Wundef -Wno-missing-field-initializers -Wno-sign-compare -Wno-unused-parameter -Wcast-function-type -Wredundant-decls -c mibgroup/examples/scalar_int.c -o mibgroup/examples/scalar_int.o >/dev/null 2>&1 Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I../include -I. -I../agent -I../agent/mibgroup -I/usr/include/libnl3 -I/usr/include/libnl3 -I../snmplib -I/usr/include/libnl3 -I/usr/include/libnl3 -D_GNU_SOURCE -D_ALL_SOURCE -D_THREAD_SAFE -D__EXTENSIONS__ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -isystem /usr/include/mit-krb5 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DNETSNMP_ENABLE_IPV6 -fno-strict-aliasing -DNETSNMP_REMOVE_U64 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Ulinux -Dlinux=linux -Wall -Wextra -Wstrict-prototypes -Wwrite-strings -Wcast-qual -Wimplicit-fallthrough -Wundef -Wno-missing-field-initializers -Wno-sign-compare -Wno-unused-parameter -Wcast-function-type -Wredundant-decls -c mibgroup/examples/netSnmpHostsTable.c -o mibgroup/examples/netSnmpHostsTable.o >/dev/null 2>&1 Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I../include -I. -I../agent -I../agent/mibgroup -I/usr/include/libnl3 -I/usr/include/libnl3 -I../snmplib -I/usr/include/libnl3 -I/usr/include/libnl3 -D_GNU_SOURCE -D_ALL_SOURCE -D_THREAD_SAFE -D__EXTENSIONS__ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -isystem /usr/include/mit-krb5 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DNETSNMP_ENABLE_IPV6 -fno-strict-aliasing -DNETSNMP_REMOVE_U64 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Ulinux -Dlinux=linux -Wall -Wextra -Wstrict-prototypes -Wwrite-strings -Wcast-qual -Wimplicit-fallthrough -Wundef -Wno-missing-field-initializers -Wno-sign-compare -Wno-unused-parameter -Wcast-function-type -Wredundant-decls -c mibgroup/examples/watched.c -o mibgroup/examples/watched.o >/dev/null 2>&1 Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I../include -I. -I../agent -I../agent/mibgroup -I/usr/include/libnl3 -I/usr/include/libnl3 -I../snmplib -I/usr/include/libnl3 -I/usr/include/libnl3 -D_GNU_SOURCE -D_ALL_SOURCE -D_THREAD_SAFE -D__EXTENSIONS__ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -isystem /usr/include/mit-krb5 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DNETSNMP_ENABLE_IPV6 -fno-strict-aliasing -DNETSNMP_REMOVE_U64 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Ulinux -Dlinux=linux -Wall -Wextra -Wstrict-prototypes -Wwrite-strings -Wcast-qual -Wimplicit-fallibtool: compile: clang -I../include -I. -I../agent -I../agent/mibgroup -I/usr/include/libnl3 -I/usr/include/libnl3 -I../snmplib -I/usr/include/libnl3 -I/usr/include/libnl3 -D_GNU_SOURCE -D_ALL_SOURCE -D_THREAD_SAFE -D__EXTENSIONS__ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -isystem /usr/include/mit-krb5 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DNETSNMP_ENABLE_IPV6 -fno-strict-aliasing -DNETSNMP_REMOVE_U64 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Ulinux -Dlinux=linux -Wall -Wextra -Wstrict-prototypes -Wwrite-strings -Wcast-qual -Wimplicit-fallthrough -Wundef -Wno-missing-field-initializers -Wno-sign-compare -Wno-unused-parameter -Wcast-function-type -Wredundant-decls -c mibgroup/mibII/vacm_conf.c -o mibgroup/mibII/vacm_conf.o >/dev/null 2>&1 Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I../include -I. -I../agent -I../agent/mibgroup -I/usr/include/libnl3 -I/usr/include/libnl3 -I../snmplib -I/usr/include/libnl3 -I/usr/include/libnl3 -D_GNU_SOURCE -D_ALL_SOURCE -D_THREAD_SAFE -D__EXTENSIONS__ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -isystem /usr/include/mit-krb5 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DNETSNMP_ENABLE_IPV6 -fno-strict-aliasing -DNETSNMP_REMOVE_U64 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Ulinux -Dlinux=linux -Wall -Wextra -Wstrict-prototypes -Wwrite-strings -Wcast-qual -Wimplicit-fallthrough -Wundef -Wno-missing-field-initializers -Wno-sign-compare -Wno-unused-parameter -Wcast-function-type -Wredundant-decls -c mibgroup/deliver/deliverByNotify.c -o mibgroup/deliver/deliverByNotify.o >/dev/null 2>&1 Step #6 - "compile-libfuzzer-introspector-x86_64": lthrough -Wundef -Wno-missing-field-initializers -Wno-sign-compare -Wno-unused-parameter -Wcast-function-type -Wredundant-decls -c mibgroup/examples/ucdDemoPublic.c -o mibgroup/examples/ucdDemoPublic.o >/dev/null 2>&1 Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I../include -I. -I../agent -I../agent/mibgroup -I/usr/include/libnl3 -I/usr/include/libnl3 -I../snmplib -I/usr/include/libnl3 -I/usr/include/libnl3 -D_GNU_SOURCE -D_ALL_SOURCE -D_THREAD_SAFE -D__EXTENSIONS__ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -isystem /usr/include/mit-krb5 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DNETSNMP_ENABLE_IPV6 -fno-strict-aliasing -DNETSNMP_REMOVE_U64 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Ulinux -Dlinux=linux -Wall -Wextra -Wstrict-prototypes -Wwrite-strings -Wcast-qual -Wimplicit-fallthrough -Wundef -Wno-missing-field-initializers -Wno-sign-compare -Wno-unused-parameter -Wcast-function-type -Wredundant-decls -c mibgroup/ucd-snmp/extensible.c -fPIC -DPIC -o mibgroup/ucd-snmp/.libs/extensible.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I../include -I. -I../agent -I../agent/mibgroup -I/usr/include/libnl3 -I/usr/include/libnl3 -I../snmplib -I/usr/include/libnl3 -I/usr/include/libnl3 -D_GNU_SOURCE -D_ALL_SOURCE -D_THREAD_SAFE -D__EXTENSIONS__ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -isystem /usr/include/mit-krb5 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DNETSNMP_ENABLE_IPV6 -fno-strict-aliasing -DNETSNMP_REMOVE_U64 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Ulinux -Dlinux=linux -Wall -Wextra -Wstrict-prototypes -Wwrite-strings -Wcast-qual -Wimplicit-fallibtool: compile: clang -I../include -I. -I../agent -I../agent/mibgroup -I/usr/include/libnl3 -I/usr/include/libnl3 -I../snmplib -I/usr/include/libnl3 -I/usr/include/libnl3 -D_GNU_SOURCE -D_ALL_SOURCE -D_THREAD_SAFE -D__EXTENSIONS__ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -isystem /usr/include/mit-krb5 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DNETSNMP_ENABLE_IPV6 -fno-strict-aliasing -DNETSNMP_REMOVE_U64 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Ulinux -Dlinux=linux -Wall -Wextra -Wstrict-prototypes -Wwrite-strings -Wcast-qual -Wimplicit-fallthrough -Wundef -Wno-missing-field-initializers -Wno-sign-compare -Wno-unused-parameter -Wcast-function-type -Wredundant-decls -c mibgroup/agent/extend.c -o mibgroup/agent/extend.o >/dev/null 2>&1 Step #6 - "compile-libfuzzer-introspector-x86_64": lthrough -Wundef -Wno-missing-field-initializers -Wno-sign-compare -Wno-unused-parameter -Wcast-function-type -Wredundant-decls -c mibgroup/misc/ipfwacc.c -o mibgroup/misc/ipfwacc.o >/dev/null 2>&1 Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I../include -I. -I../agent -I../agent/mibgroup -I/usr/include/libnl3 -I/usr/include/libnl3 -I../snmplib -I/usr/include/libnl3 -I/usr/include/libnl3 -D_GNU_SOURCE -D_ALL_SOURCE -D_THREAD_SAFE -D__EXTENSIONS__ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -isystem /usr/include/mit-krb5 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DNETSNMP_ENABLE_IPV6 -fno-strict-aliasing -DNETSNMP_REMOVE_U64 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Ulinux -Dlinux=linux -Wall -Wextra -Wstrict-prototypes -Wwrite-strings -Wcast-qual -Wimplicit-fallthrough -Wundef -Wno-missing-field-initializers -Wno-sign-compare -Wno-unused-parameter -Wcast-function-type -Wredundant-decls -c mibgroup/ucd-snmp/diskio.c -o mibgroup/ucd-snmp/diskio.o >/dev/null 2>&1 Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I../include -I. -I../agent -I../agent/mibgroup -I/usr/include/libnl3 -I/usr/include/libnl3 -I../snmplib -I/usr/include/libnl3 -I/usr/include/libnl3 -D_GNU_SOURCE -D_ALL_SOURCE -D_THREAD_SAFE -D__EXTENSIONS__ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -isystem /usr/include/mit-krb5 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DNETSNMP_ENABLE_IPV6 -fno-strict-aliasing -DNETSNMP_REMOVE_U64 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Ulinux -Dlinux=linux -Wall -Wextra -Wstrict-prototypes -Wwrite-strings -Wcast-qual -Wimplicit-fallthrough -Wundef -Wno-missing-field-initializers -Wno-sign-compare -Wno-unused-parameter -Wcast-function-type -Wredundant-decls -c mibgroup/smux/smux.c -o mibgroup/smux/smux.o >/dev/null 2>&1 Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I../include -I. -I../agent -I../agent/mibgroup -I/usr/include/libnl3 -I/usr/include/libnl3 -I../snmplib -I/usr/include/libnl3 -I/usr/include/libnl3 -D_GNU_SOURCE -D_ALL_SOURCE -D_THREAD_SAFE -D__EXTENSIONS__ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -isystem /usr/include/mit-krb5 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DNETSNMP_ENABLE_IPV6 -fno-strict-aliasing -DNETSNMP_REMOVE_U64 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Ulinux -Dlinux=linux -Wall -Wextra -Wstrict-prototypes -Wwrite-strings -Wcast-qual -Wimplicit-fallthrough -Wundef -Wno-missing-field-initializers -Wno-sign-compare -Wno-unused-parameter -Wcast-function-type -Wredundant-decls -c mibgroup/testhandler.c -o mibgroup/testhandler.o >/dev/null 2>&1 Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I../include -I. -I../agent -I../agent/mibgroup -I/usr/include/libnl3 -I/usr/include/libnl3 -I../snmplib -I/usr/include/libnl3 -I/usr/include/libnl3 -D_GNU_SOURCE -D_ALL_SOURCE -D_THREAD_SAFE -D__EXTENSIONS__ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -isystem /usr/include/mit-krb5 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DNETSNMP_ENABLE_IPV6 -fno-strict-aliasing -DNETSNMP_REMOVE_U64 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Ulinux -Dlinux=linux -Wall -Wextra -Wstrict-prototypes -Wwrite-strings -Wcast-qual -Wimplicit-fallthrough -Wundef -Wno-missing-field-initializers -Wno-sign-compare -Wno-unused-parameter -Wcast-function-type -Wredundant-decls -c mibgroup/ucd-snmp/lmsensorsMib.c -fPIC -DPIC -o mibgroup/ucd-snmp/.libs/lmsensorsMib.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I../include -I. -I../agent -I../agent/mibgroup -I/usr/include/libnl3 -I/usr/include/libnl3 -I../snmplib -I/usr/include/libnl3 -I/usr/include/libnl3 -D_GNU_SOURCE -D_ALL_SOURCE -D_THREAD_SAFE -D__EXTENSIONS__ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -isystem /usr/include/mit-krb5 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DNETSNMP_ENABLE_IPV6 -fno-strict-aliasing -DNETSNMP_REMOVE_U64 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Ulinux -Dlinux=linux -Wall -Wextra -Wstrict-prototypes -Wwrite-strings -Wcast-qual -Wimplicit-fallthrough -Wundef -Wno-missing-field-initializers -Wno-sign-compare -Wno-unused-parameter -Wcast-function-type -Wredundant-decls -c mibgroup/mibII/mta_sendmail.c -o mibgroup/mibII/mta_sendmail.o >/dev/null 2>&1 Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I../include -I. -I../agent -I../agent/mibgroup -I/usr/include/libnl3 -I/usr/include/libnl3 -I../snmplib -I/usr/include/libnl3 -I/usr/include/libnl3 -D_GNU_SOURCE -D_ALL_SOURCE -D_THREAD_SAFE -D__EXTENSIONS__ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -isystem /usr/include/mit-krb5 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DNETSNMP_ENABLE_IPV6 -fno-strict-aliasing -DNETSNMP_REMOVE_U64 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Ulinux -Dlinux=linux -Wall -Wextra -Wstrict-prototypes -Wwrite-strings -Wcast-qual -Wimplicit-fallthrough -Wundef -Wno-missing-field-initializers -Wno-sign-compare -Wno-unused-parameter -Wcast-function-type -Wredundant-decls -c snmp_agent.c -o snmp_agent.o >/dev/null 2>&1 Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I../include -I. -I../agent -I../agent/mibgroup -I/usr/include/libnl3 -I/usr/include/libnl3 -I../snmplib -I/usr/include/libnl3 -I/usr/include/libnl3 -D_GNU_SOURCE -D_ALL_SOURCE -D_THREAD_SAFE -D__EXTENSIONS__ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -isystem /usr/include/mit-krb5 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DNETSNMP_ENABLE_IPV6 -fno-strict-aliasing -DNETSNMP_REMOVE_U64 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Ulinux -Dlinux=linux -Wall -Wextra -Wstrict-prototypes -Wwrite-strings -Wcast-qual -Wimplicit-fallthrough -Wundef -Wno-missing-field-initializers -Wno-sign-compare -Wno-unused-parameter -Wcast-function-type -Wredundant-decls -c mibgroup/util_funcs/header_simple_table.c -fPIC -DPIC -o mibgroup/util_funcs/.libs/header_simple_table.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I../include -I. -I../agent -I../agent/mibgroup -I/usr/include/libnl3 -I/usr/include/libnl3 -I../snmplib -I/usr/include/libnl3 -I/usr/include/libnl3 -D_GNU_SOURCE -D_ALL_SOURCE -D_THREAD_SAFE -D__EXTENSIONS__ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -isystem /usr/include/mit-krb5 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DNETSNMP_ENABLE_IPV6 -fno-strict-aliasing -DNETSNMP_REMOVE_U64 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Ulinux -Dlinux=linux -Wall -Wextra -Wstrict-prototypes -Wwrite-strings -Wcast-qual -Wimplicit-fallthrough -Wundef -Wno-missing-field-initializers -Wno-sign-compare -Wno-unused-parameter -Wcast-function-type -Wredundant-decls -c mibgroup/agentx/protocol.c -o mibgroup/agentx/protocol.o >/dev/null 2>&1 Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I../include -I. -I../agent -I../agent/mibgroup -I/usr/include/libnl3 -I/usr/include/libnl3 -I../snmplib -I/usr/include/libnl3 -I/usr/include/libnl3 -D_GNU_SOURCE -D_ALL_SOURCE -D_THREAD_SAFE -D__EXTENSIONS__ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -isystem /usr/include/mit-krb5 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DNETSNMP_ENABLE_IPV6 -fno-strict-aliasing -DNETSNMP_REMOVE_U64 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Ulinux -Dlinux=linux -Wall -Wextra -Wstrict-prototypes -Wwrite-strings -Wcast-qual -Wimplicit-fallthrough -Wundef -Wno-missing-field-initializers -Wno-sign-compare -Wno-unused-parameter -Wcast-function-type -Wredundant-decls -c snmp_vars.c -o snmp_vars.o >/dev/null 2>&1 Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I../include -I. -I../agent -I../agent/mibgroup -I/usr/include/libnl3 -I/usr/include/libnl3 -I../snmplib -I/usr/include/libnl3 -I/usr/include/libnl3 -D_GNU_SOURCE -D_ALL_SOURCE -D_THREAD_SAFE -D__EXTENSIONS__ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -isystem /usr/include/mit-krb5 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DNETSNMP_ENABLE_IPV6 -fno-strict-aliasing -DNETSNMP_REMOVE_U64 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Ulinux -Dlinux=linux -Wall -Wextra -Wstrict-prototypes -Wwrite-strings -Wcast-qual -Wimplicit-fallthrough -Wundef -Wno-missing-field-initializers -Wno-sign-compare -Wno-unused-parameter -Wcast-function-type -Wredundant-decls -c mibgroup/ucd-snmp/extensible.c -o mibgroup/ucd-snmp/extensible.o >/dev/null 2>&1 Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I../include -I. -I../agent -I../agent/mibgroup -I/usr/include/libnl3 -I/usr/include/libnl3 -I../snmplib -I/usr/include/libnl3 -I/usr/include/libnl3 -D_GNU_SOURCE -D_ALL_SOURCE -D_THREAD_SAFE -D__EXTENSIONS__ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -isystem /usr/include/mit-krb5 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DNETSNMP_ENABLE_IPV6 -fno-strict-aliasing -DNETSNMP_REMOVE_U64 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Ulinux -Dlinux=linux -Wall -Wextra -Wstrict-prototypes -Wwrite-strings -Wcast-qual -Wimplicit-fallthrough -Wundef -Wno-missing-field-initializers -Wno-sign-compare -Wno-unused-parameter -Wcast-function-type -Wredundant-decls -c mibgroup/ucd-snmp/lmsensorsMib.c -o mibgroup/ucd-snmp/lmsensorsMib.o >/dev/null 2>&1 Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I../include -I. -I../agent -I../agent/mibgroup -I/usr/include/libnl3 -I/usr/include/libnl3 -I../snmplib -I/usr/include/libnl3 -I/usr/include/libnl3 -D_GNU_SOURCE -D_ALL_SOURCE -D_THREAD_SAFE -D__EXTENSIONS__ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -isystem /usr/include/mit-krb5 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DNETSNMP_ENABLE_IPV6 -fno-strict-aliasing -DNETSNMP_REMOVE_U64 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Ulinux -Dlinux=linux -Wall -Wextra -Wstrict-prototypes -Wwrite-strings -Wcast-qual -Wimplicit-fallthrough -Wundef -Wno-missing-field-initializers -Wno-sign-compare -Wno-unused-parameter -Wcast-function-type -Wredundant-decls -c mibgroup/disman/event/mteScalars.c -fPIC -DPIC -o mibgroup/disman/event/.libs/mteScalars.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I../include -I. -I../agent -I../agent/mibgroup -I/usr/include/libnl3 -I/usr/include/libnl3 -I../snmplib -I/usr/include/libnl3 -I/usr/include/libnl3 -D_GNU_SOURCE -D_ALL_SOURCE -D_THREAD_SAFE -D__EXTENSIONS__ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -isystem /usr/include/mit-krb5 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DNETSNMP_ENABLE_IPV6 -fno-strict-aliasing -DNETSNMP_REMOVE_U64 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Ulinux -Dlinux=linux -Wall -Wextra -Wstrict-prototypes -Wwrite-strings -Wcast-qual -Wimplicit-fallthrough -Wundef -Wno-missing-field-initializers -Wno-sign-compare -Wno-unused-parameter -Wcast-function-type -Wredundant-decls -c mibgroup/util_funcs/header_simple_table.c -o mibgroup/util_funcs/header_simple_table.o >/dev/null 2>&1 Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I../include -I. -I../agent -I../agent/mibgroup -I/usr/include/libnl3 -I/usr/include/libnl3 -I../snmplib -I/usr/include/libnl3 -I/usr/include/libnl3 -D_GNU_SOURCE -D_ALL_SOURCE -D_THREAD_SAFE -D__EXTENSIONS__ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -isystem /usr/include/mit-krb5 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DNETSNMP_ENABLE_IPV6 -fno-strict-aliasing -DNETSNMP_REMOVE_U64 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Ulinux -Dlinux=linux -Wall -Wextra -Wstrict-prototypes -Wwrite-strings -Wcast-qual -Wimplicit-fallthrough -Wundef -Wno-missing-field-initializers -Wno-sign-compare -Wno-unused-parameter -Wcast-function-type -Wredundant-decls -c mibgroup/disman/event/mteTrigger.c -fPIC -DPIC -o mibgroup/disman/event/.libs/mteTrigger.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I../include -I. -I../agent -I../agent/mibgroup -I/usr/include/libnl3 -I/usr/include/libnl3 -I../snmplib -I/usr/include/libnl3 -I/usr/include/libnl3 -D_GNU_SOURCE -D_ALL_SOURCE -D_THREAD_SAFE -D__EXTENSIONS__ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -isystem /usr/include/mit-krb5 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DNETSNMP_ENABLE_IPV6 -fno-strict-aliasing -DNETSNMP_REMOVE_U64 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Ulinux -Dlinux=linux -Wall -Wextra -Wstrict-prototypes -Wwrite-strings -Wcast-qual -Wimplicit-fallthrough -Wundef -Wno-missing-field-initializers -Wno-sign-compare -Wno-unused-parameter -Wcast-function-type -Wredundant-decls -c mibgroup/disman/event/mteTriggerTable.c -fPIC -DPIC -o mibgroup/disman/event/.libs/mteTriggerTable.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I../include -I. -I../agent -I../agent/mibgroup -I/usr/include/libnl3 -I/usr/include/libnl3 -I../snmplib -I/usr/include/libnl3 -I/usr/include/libnl3 -D_GNU_SOURCE -D_ALL_SOURCE -D_THREAD_SAFE -D__EXTENSIONS__ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -isystem /usr/include/mit-krb5 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DNETSNMP_ENABLE_IPV6 -fno-strict-aliasing -DNETSNMP_REMOVE_U64 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Ulinux -Dlinux=linux -Wall -Wextra -Wstrict-prototypes -Wwrite-strings -Wcast-qual -Wimplicit-fallthrough -Wundef -Wno-missing-field-initializers -Wno-sign-compare -Wno-unused-parameter -Wcast-function-type -Wredundant-decls -c mibgroup/disman/event/mteTriggerExistenceTable.c -fPIC -DPIC -o mibgroup/disman/event/.libs/mteTriggerExistenceTable.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I../include -I. -I../agent -I../agent/mibgroup -I/usr/include/libnl3 -I/usr/include/libnl3 -I../snmplib -I/usr/include/libnl3 -I/usr/include/libnl3 -D_GNU_SOURCE -D_ALL_SOURCE -D_THREAD_SAFE -D__EXTENSIONS__ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -isystem /usr/include/mit-krb5 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DNETSNMP_ENABLE_IPV6 -fno-strict-aliasing -DNETSNMP_REMOVE_U64 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Ulinux -Dlinux=linux -Wall -Wextra -Wstrict-prototypes -Wwrite-strings -Wcast-qual -Wimplicit-fallthrough -Wundef -Wno-missing-field-initializers -Wno-sign-compare -Wno-unused-parameter -Wcast-function-type -Wredundant-decls -c mibgroup/disman/event/mteTriggerThresholdTable.c -fPIC -DPIC -o mibgroup/disman/event/.libs/mteTriggerThresholdTable.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I../include -I. -I../agent -I../agent/mibgroup -I/usr/include/libnl3 -I/usr/include/libnl3 -I../snmplib -I/usr/include/libnl3 -I/usr/include/libnl3 -D_GNU_SOURCE -D_ALL_SOURCE -D_THREAD_SAFE -D__EXTENSIONS__ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -isystem /usr/include/mit-krb5 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DNETSNMP_ENABLE_IPV6 -fno-strict-aliasing -DNETSNMP_REMOVE_U64 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Ulinux -Dlinux=linux -Wall -Wextra -Wstrict-prototypes -Wwrite-strings -Wcast-qual -Wimplicit-fallthrough -Wundef -Wno-missing-field-initializers -Wno-sign-compare -Wno-unused-parameter -Wcast-function-type -Wredundant-decls -c mibgroup/disman/event/mteTriggerDeltaTable.c -fPIC -DPIC -o mibgroup/disman/event/.libs/mteTriggerDeltaTable.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I../include -I. -I../agent -I../agent/mibgroup -I/usr/include/libnl3 -I/usr/include/libnl3 -I../snmplib -I/usr/include/libnl3 -I/usr/include/libnl3 -D_GNU_SOURCE -D_ALL_SOURCE -D_THREAD_SAFE -D__EXTENSIONS__ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -isystem /usr/include/mit-krb5 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DNETSNMP_ENABLE_IPV6 -fno-strict-aliasing -DNETSNMP_REMOVE_U64 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Ulinux -Dlinux=linux -Wall -Wextra -Wstrict-prototypes -Wwrite-strings -Wcast-qual -Wimplicit-fallthrough -Wundef -Wno-missing-field-initializers -Wno-sign-compare -Wno-unused-parameter -Wcast-function-type -Wredundant-decls -c mibgroup/disman/event/mteTriggerBooleanTable.c -fPIC -DPIC -o mibgroup/disman/event/.libs/mteTriggerBooleanTable.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I../include -I. -I../agent -I../agent/mibgroup -I/usr/include/libnl3 -I/usr/include/libnl3 -I../snmplib -I/usr/include/libnl3 -I/usr/include/libnl3 -D_GNU_SOURCE -D_ALL_SOURCE -D_THREAD_SAFE -D__EXTENSIONS__ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -isystem /usr/include/mit-krb5 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DNETSNMP_ENABLE_IPV6 -fno-strict-aliasing -DNETSNMP_REMOVE_U64 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Ulinux -Dlinux=linux -Wall -Wextra -Wstrict-prototypes -Wwrite-strings -Wcast-qual -Wimplicit-fallthrough -Wundef -Wno-missing-field-initializers -Wno-sign-compare -Wno-unused-parameter -Wcast-function-type -Wredundant-decls -c mibgroup/disman/event/mteEventTable.c -fPIC -DPIC -o mibgroup/disman/event/.libs/mteEventTable.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I../include -I. -I../agent -I../agent/mibgroup -I/usr/include/libnl3 -I/usr/include/libnl3 -I../snmplib -I/usr/include/libnl3 -I/usr/include/libnl3 -D_GNU_SOURCE -D_ALL_SOURCE -D_THREAD_SAFE -D__EXTENSIONS__ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -isystem /usr/include/mit-krb5 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DNETSNMP_ENABLE_IPV6 -fno-strict-aliasing -DNETSNMP_REMOVE_U64 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Ulinux -Dlinux=linux -Wall -Wextra -Wstrict-prototypes -Wwrite-strings -Wcast-qual -Wimplicit-fallthrough -Wundef -Wno-missing-field-initializers -Wno-sign-compare -Wno-unused-parameter -Wcast-function-type -Wredundant-decls -c mibgroup/disman/event/mteObjects.c -fPIC -DPIC -o mibgroup/disman/event/.libs/mteObjects.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I../include -I. -I../agent -I../agent/mibgroup -I/usr/include/libnl3 -I/usr/include/libnl3 -I../snmplib -I/usr/include/libnl3 -I/usr/include/libnl3 -D_GNU_SOURCE -D_ALL_SOURCE -D_THREAD_SAFE -D__EXTENSIONS__ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -isystem /usr/include/mit-krb5 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DNETSNMP_ENABLE_IPV6 -fno-strict-aliasing -DNETSNMP_REMOVE_U64 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Ulinux -Dlinux=linux -Wall -Wextra -Wstrict-prototypes -Wwrite-strings -Wcast-qual -Wimplicit-fallthrough -Wundef -Wno-missing-field-initializers -Wno-sign-compare -Wno-unused-parameter -Wcast-function-type -Wredundant-decls -c mibgroup/disman/event/mteEvent.c -fPIC -DPIC -o mibgroup/disman/event/.libs/mteEvent.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I../include -I. -I../agent -I../agent/mibgroup -I/usr/include/libnl3 -I/usr/include/libnl3 -I../snmplib -I/usr/include/libnl3 -I/usr/include/libnl3 -D_GNU_SOURCE -D_ALL_SOURCE -D_THREAD_SAFE -D__EXTENSIONS__ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -isystem /usr/include/mit-krb5 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DNETSNMP_ENABLE_IPV6 -fno-strict-aliasing -DNETSNMP_REMOVE_U64 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Ulinux -Dlinux=linux -Wall -Wextra -Wstrict-prototypes -Wwrite-strings -Wcast-qual -Wimplicit-fallthrough -Wundef -Wno-missing-field-initializers -Wno-sign-compare -Wno-unused-parameter -Wcast-function-type -Wredundant-decls -c mibgroup/disman/event/mteEventNotificationTable.c -fPIC -DPIC -o mibgroup/disman/event/.libs/mteEventNotificationTable.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I../include -I. -I../agent -I../agent/mibgroup -I/usr/include/libnl3 -I/usr/include/libnl3 -I../snmplib -I/usr/include/libnl3 -I/usr/include/libnl3 -D_GNU_SOURCE -D_ALL_SOURCE -D_THREAD_SAFE -D__EXTENSIONS__ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -isystem /usr/include/mit-krb5 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DNETSNMP_ENABLE_IPV6 -fno-strict-aliasing -DNETSNMP_REMOVE_U64 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Ulinux -Dlinux=linux -Wall -Wextra -Wstrict-prototypes -Wwrite-strings -Wcast-qual -Wimplicit-fallthrough -Wundef -Wno-missing-field-initializers -Wno-sign-compare -Wno-unused-parameter -Wcast-function-type -Wredundant-decls -c mibgroup/disman/event/mteTriggerConf.c -fPIC -DPIC -o mibgroup/disman/event/.libs/mteTriggerConf.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I../include -I. -I../agent -I../agent/mibgroup -I/usr/include/libnl3 -I/usr/include/libnl3 -I../snmplib -I/usr/include/libnl3 -I/usr/include/libnl3 -D_GNU_SOURCE -D_ALL_SOURCE -D_THREAD_SAFE -D__EXTENSIONS__ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -isystem /usr/include/mit-krb5 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DNETSNMP_ENABLE_IPV6 -fno-strict-aliasing -DNETSNMP_REMOVE_U64 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Ulinux -Dlinux=linux -Wall -Wextra -Wstrict-prototypes -Wwrite-strings -Wcast-qual -Wimplicit-fallthrough -Wundef -Wno-missing-field-initializers -Wno-sign-compare -Wno-unused-parameter -Wcast-function-type -Wredundant-decls -c mibgroup/disman/event/mteScalars.c -o mibgroup/disman/event/mteScalars.o >/dev/null 2>&1 Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I../include -I. -I../agent -I../agent/mibgroup -I/usr/include/libnl3 -I/usr/include/libnl3 -I../snmplib -I/usr/include/libnl3 -I/usr/include/libnl3 -D_GNU_SOURCE -D_ALL_SOURCE -D_THREAD_SAFE -D__EXTENSIONS__ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -isystem /usr/include/mit-krb5 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DNETSNMP_ENABLE_IPV6 -fno-strict-aliasing -DNETSNMP_REMOVE_U64 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Ulinux -Dlinux=linux -Wall -Wextra -Wstrict-prototypes -Wwrite-strings -Wcast-qual -Wimplicit-fallthrough -Wundef -Wno-missing-field-initializers -Wno-sign-compare -Wno-unused-parameter -Wcast-function-type -Wredundant-decls -c mibgroup/disman/event/mteObjectsTable.c -fPIC -DPIC -o mibgroup/disman/event/.libs/mteObjectsTable.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I../include -I. -I../agent -I../agent/mibgroup -I/usr/include/libnl3 -I/usr/include/libnl3 -I../snmplib -I/usr/include/libnl3 -I/usr/include/libnl3 -D_GNU_SOURCE -D_ALL_SOURCE -D_THREAD_SAFE -D__EXTENSIONS__ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -isystem /usr/include/mit-krb5 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DNETSNMP_ENABLE_IPV6 -fno-strict-aliasing -DNETSNMP_REMOVE_U64 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Ulinux -Dlinux=linux -Wall -Wextra -Wstrict-prototypes -Wwrite-strings -Wcast-qual -Wimplicit-fallthrough -Wundef -Wno-missing-field-initializers -Wno-sign-compare -Wno-unused-parameter -Wcast-function-type -Wredundant-decls -c mibgroup/disman/event/mteEventConf.c -fPIC -DPIC -o mibgroup/disman/event/.libs/mteEventConf.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I../include -I. -I../agent -I../agent/mibgroup -I/usr/include/libnl3 -I/usr/include/libnl3 -I../snmplib -I/usr/include/libnl3 -I/usr/include/libnl3 -D_GNU_SOURCE -D_ALL_SOURCE -D_THREAD_SAFE -D__EXTENSIONS__ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -isystem /usr/include/mit-krb5 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DNETSNMP_ENABLE_IPV6 -fno-strict-aliasing -DNETSNMP_REMOVE_U64 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Ulinux -Dlinux=linux -Wall -Wextra -Wstrict-prototypes -Wwrite-strings -Wcast-qual -Wimplicit-fallthrough -Wundef -Wno-missing-field-initializers -Wno-sign-compare -Wno-unused-parameter -Wcast-function-type -Wredundant-decls -c mibgroup/disman/event/mteEventSetTable.c -fPIC -DPIC -o mibgroup/disman/event/.libs/mteEventSetTable.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I../include -I. -I../agent -I../agent/mibgroup -I/usr/include/libnl3 -I/usr/include/libnl3 -I../snmplib -I/usr/include/libnl3 -I/usr/include/libnl3 -D_GNU_SOURCE -D_ALL_SOURCE -D_THREAD_SAFE -D__EXTENSIONS__ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -isystem /usr/include/mit-krb5 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DNETSNMP_ENABLE_IPV6 -fno-strict-aliasing -DNETSNMP_REMOVE_U64 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Ulinux -Dlinux=linux -Wall -Wextra -Wstrict-prototypes -Wwrite-strings -Wcast-qual -Wimplicit-fallthrough -Wundef -Wno-missing-field-initializers -Wno-sign-compare -Wno-unused-parameter -Wcast-function-type -Wredundant-decls -c mibgroup/disman/event/mteObjectsConf.c -fPIC -DPIC -o mibgroup/disman/event/.libs/mteObjectsConf.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I../include -I. -I../agent -I../agent/mibgroup -I/usr/include/libnl3 -I/usr/include/libnl3 -I../snmplib -I/usr/include/libnl3 -I/usr/include/libnl3 -D_GNU_SOURCE -D_ALL_SOURCE -D_THREAD_SAFE -D__EXTENSIONS__ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -isystem /usr/include/mit-krb5 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DNETSNMP_ENABLE_IPV6 -fno-strict-aliasing -DNETSNMP_REMOVE_U64 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Ulinux -Dlinux=linux -Wall -Wextra -Wstrict-prototypes -Wwrite-strings -Wcast-qual -Wimplicit-fallthrough -Wundef -Wno-missing-field-initializers -Wno-sign-compare -Wno-unused-parameter -Wcast-function-type -Wredundant-decls -c mibgroup/disman/expr/expScalars.c -fPIC -DPIC -o mibgroup/disman/expr/.libs/expScalars.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I../include -I. -I../agent -I../agent/mibgroup -I/usr/include/libnl3 -I/usr/include/libnl3 -I../snmplib -I/usr/include/libnl3 -I/usr/include/libnl3 -D_GNU_SOURCE -D_ALL_SOURCE -D_THREAD_SAFE -D__EXTENSIONS__ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -isystem /usr/include/mit-krb5 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DNETSNMP_ENABLE_IPV6 -fno-strict-aliasing -DNETSNMP_REMOVE_U64 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Ulinux -Dlinux=linux -Wall -Wextra -Wstrict-prototypes -Wwrite-strings -Wcast-qual -Wimplicit-fallthrough -Wundef -Wno-missing-field-initializers -Wno-sign-compare -Wno-unused-parameter -Wcast-function-type -Wredundant-decls -c mibgroup/disman/expr/expErrorTable.c -fPIC -DPIC -o mibgroup/disman/expr/.libs/expErrorTable.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I../include -I. -I../agent -I../agent/mibgroup -I/usr/include/libnl3 -I/usr/include/libnl3 -I../snmplib -I/usr/include/libnl3 -I/usr/include/libnl3 -D_GNU_SOURCE -D_ALL_SOURCE -D_THREAD_SAFE -D__EXTENSIONS__ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -isystem /usr/include/mit-krb5 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DNETSNMP_ENABLE_IPV6 -fno-strict-aliasing -DNETSNMP_REMOVE_U64 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Ulinux -Dlinux=linux -Wall -Wextra -Wstrict-prototypes -Wwrite-strings -Wcast-qual -Wimplicit-fallthrough -Wundef -Wno-missing-field-initializers -Wno-sign-compare -Wno-unused-parameter -Wcast-function-type -Wredundant-decls -c mibgroup/disman/expr/expExpression.c -fPIC -DPIC -o mibgroup/disman/expr/.libs/expExpression.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I../include -I. -I../agent -I../agent/mibgroup -I/usr/include/libnl3 -I/usr/include/libnl3 -I../snmplib -I/usr/include/libnl3 -I/usr/include/libnl3 -D_GNU_SOURCE -D_ALL_SOURCE -D_THREAD_SAFE -D__EXTENSIONS__ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -isystem /usr/include/mit-krb5 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DNETSNMP_ENABLE_IPV6 -fno-strict-aliasing -DNETSNMP_REMOVE_U64 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Ulinux -Dlinux=linux -Wall -Wextra -Wstrict-prototypes -Wwrite-strings -Wcast-qual -Wimplicit-fallthrough -Wundef -Wno-missing-field-initializers -Wno-sign-compare -Wno-unused-parameter -Wcast-function-type -Wredundant-decls -c mibgroup/disman/expr/expObjectTable.c -fPIC -DPIC -o mibgroup/disman/expr/.libs/expObjectTable.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I../include -I. -I../agent -I../agent/mibgroup -I/usr/include/libnl3 -I/usr/include/libnl3 -I../snmplib -I/usr/include/libnl3 -I/usr/include/libnl3 -D_GNU_SOURCE -D_ALL_SOURCE -D_THREAD_SAFE -D__EXTENSIONS__ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -isystem /usr/include/mit-krb5 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DNETSNMP_ENABLE_IPV6 -fno-strict-aliasing -DNETSNMP_REMOVE_U64 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Ulinux -Dlinux=linux -Wall -Wextra -Wstrict-prototypes -Wwrite-strings -Wcast-qual -Wimplicit-fallthrough -Wundef -Wno-missing-field-initializers -Wno-sign-compare -Wno-unused-parameter -Wcast-function-type -Wredundant-decls -c mibgroup/disman/expr/expObject.c -fPIC -DPIC -o mibgroup/disman/expr/.libs/expObject.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I../include -I. -I../agent -I../agent/mibgroup -I/usr/include/libnl3 -I/usr/include/libnl3 -I../snmplib -I/usr/include/libnl3 -I/usr/include/libnl3 -D_GNU_SOURCE -D_ALL_SOURCE -D_THREAD_SAFE -D__EXTENSIONS__ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -isystem /usr/include/mit-krb5 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DNETSNMP_ENABLE_IPV6 -fno-strict-aliasing -DNETSNMP_REMOVE_U64 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Ulinux -Dlinux=linux -Wall -Wextra -Wstrict-prototypes -Wwrite-strings -Wcast-qual -Wimplicit-fallthrough -Wundef -Wno-missing-field-initializers -Wno-sign-compare -Wno-unused-parameter -Wcast-function-type -Wredundant-decls -c mibgroup/disman/event/mteTriggerDeltaTable.c -o mibgroup/disman/event/mteTriggerDeltaTable.o >/dev/null 2>&1 Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I../include -I. -I../agent -I../agent/mibgroup -I/usr/include/libnl3 -I/usr/include/libnl3 -I../snmplib -I/usr/include/libnl3 -I/usr/include/libnl3 -D_GNU_SOURCE -D_ALL_SOURCE -D_THREAD_SAFE -D__EXTENSIONS__ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -isystem /usr/include/mit-krb5 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DNETSNMP_ENABLE_IPV6 -fno-strict-aliasing -DNETSNMP_REMOVE_U64 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Ulinux -Dlinux=linux -Wall -Wextra -Wstrict-prototypes -Wwrite-strings -Wcast-qual -Wimplicit-fallthrough -Wundef -Wno-missing-field-initializers -Wno-sign-compare -Wno-unused-parameter -Wcast-function-type -Wredundant-decls -c mibgroup/disman/event/mteTrigger.c -o mibgroup/disman/event/mteTrigger.o >/dev/null 2>&1 Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I../include -I. -I../agent -I../agent/mibgroup -I/usr/include/libnl3 -I/usr/include/libnl3 -I../snmplib -I/usr/include/libnl3 -I/usr/include/libnl3 -D_GNU_SOURCE -D_ALL_SOURCE -D_THREAD_SAFE -D__EXTENSIONS__ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -isystem /usr/include/mit-krb5 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DNETSNMP_ENABLE_IPV6 -fno-strict-aliasing -DNETSNMP_REMOVE_U64 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Ulinux -Dlinux=linux -Wall -Wextra -Wstrict-prototypes -Wwrite-strings -Wcast-qual -Wimplicit-fallthrough -Wundef -Wno-missing-field-initializers -Wno-sign-compare -Wno-unused-parameter -Wcast-function-type -Wredundant-decls -c mibgroup/disman/expr/expExpressionTable.c -fPIC -DPIC -o mibgroup/disman/expr/.libs/expExpressionTable.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I../include -I. -I../agent -I../agent/mibgroup -I/usr/include/libnl3 -I/usr/include/libnl3 -I../snmplib -I/usr/include/libnl3 -I/usr/include/libnl3 -D_GNU_SOURCE -D_ALL_SOURCE -D_THREAD_SAFE -D__EXTENSIONS__ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -isystem /usr/include/mit-krb5 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DNETSNMP_ENABLE_IPV6 -fno-strict-aliasing -DNETSNMP_REMOVE_U64 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Ulinux -Dlinux=linux -Wall -Wextra -Wstrict-prototypes -Wwrite-strings -Wcast-qual -Wimplicit-fallthrough -Wundef -Wno-missing-field-initializers -Wno-sign-compare -Wno-unused-parameter -Wcast-function-type -Wredundant-decls -c mibgroup/disman/event/mteTriggerThresholdTable.c -o mibgroup/disman/event/mteTriggerThresholdTable.o >/dev/null 2>&1 Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I../include -I. -I../agent -I../agent/mibgroup -I/usr/include/libnl3 -I/usr/include/libnl3 -I../snmplib -I/usr/include/libnl3 -I/usr/include/libnl3 -D_GNU_SOURCE -D_ALL_SOURCE -D_THREAD_SAFE -D__EXTENSIONS__ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -isystem /usr/include/mit-krb5 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DNETSNMP_ENABLE_IPV6 -fno-strict-aliasing -DNETSNMP_REMOVE_U64 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Ulinux -Dlinux=linux -Wall -Wextra -Wstrict-prototypes -Wwrite-strings -Wcast-qual -Wimplicit-fallthrough -Wundef -Wno-missing-field-initializers -Wno-sign-compare -Wno-unused-parameter -Wcast-function-type -Wredundant-decls -c mibgroup/disman/event/mteTriggerExistenceTable.c -o mibgroup/disman/event/mteTriggerExistenceTable.o >/dev/null 2>&1 Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I../include -I. -I../agent -I../agent/mibgroup -I/usr/include/libnl3 -I/usr/include/libnl3 -I../snmplib -I/usr/include/libnl3 -I/usr/include/libnl3 -D_GNU_SOURCE -D_ALL_SOURCE -D_THREAD_SAFE -D__EXTENSIONS__ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -isystem /usr/include/mit-krb5 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DNETSNMP_ENABLE_IPV6 -fno-strict-aliasing -DNETSNMP_REMOVE_U64 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Ulinux -Dlinux=linux -Wall -Wextra -Wstrict-prototypes -Wwrite-strings -Wcast-qual -Wimplicit-fallthrough -Wundef -Wno-missing-field-initializers -Wno-sign-compare -Wno-unused-parameter -Wcast-function-type -Wredundant-decls -c mibgroup/disman/event/mteTriggerTable.c -o mibgroup/disman/event/mteTriggerTable.o >/dev/null 2>&1 Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I../include -I. -I../agent -I../agent/mibgroup -I/usr/include/libnl3 -I/usr/include/libnl3 -I../snmplib -I/usr/include/libnl3 -I/usr/include/libnl3 -D_GNU_SOURCE -D_ALL_SOURCE -D_THREAD_SAFE -D__EXTENSIONS__ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -isystem /usr/include/mit-krb5 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DNETSNMP_ENABLE_IPV6 -fno-strict-aliasing -DNETSNMP_REMOVE_U64 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Ulinux -Dlinux=linux -Wall -Wextra -Wstrict-prototypes -Wwrite-strings -Wcast-qual -Wimplicit-fallthrough -Wundef -Wno-missing-field-initializers -Wno-sign-compare -Wno-unused-parameter -Wcast-function-type -Wredundant-decls -c mibgroup/disman/expr/expExpressionConf.c -fPIC -DPIC -o mibgroup/disman/expr/.libs/expExpressionConf.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I../include -I. -I../agent -I../agent/mibgroup -I/usr/include/libnl3 -I/usr/include/libnl3 -I../snmplib -I/usr/include/libnl3 -I/usr/include/libnl3 -D_GNU_SOURCE -D_ALL_SOURCE -D_THREAD_SAFE -D__EXTENSIONS__ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -isystem /usr/include/mit-krb5 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DNETSNMP_ENABLE_IPV6 -fno-strict-aliasing -DNETSNMP_REMOVE_U64 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Ulinux -Dlinux=linux -Wall -Wextra -Wstrict-prototypes -Wwrite-strings -Wcast-qual -Wimplicit-fallthrough -Wundef -Wno-missing-field-initializers -Wno-sign-compare -Wno-unused-parameter -Wcast-function-type -Wredundant-decls -c mibgroup/disman/event/mteTriggerBooleanTable.c -o mibgroup/disman/event/mteTriggerBooleanTable.o >/dev/null 2>&1 Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I../include -I. -I../agent -I../agent/mibgroup -I/usr/include/libnl3 -I/usr/include/libnl3 -I../snmplib -I/usr/include/libnl3 -I/usr/include/libnl3 -D_GNU_SOURCE -D_ALL_SOURCE -D_THREAD_SAFE -D__EXTENSIONS__ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -isystem /usr/include/mit-krb5 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DNETSNMP_ENABLE_IPV6 -fno-strict-aliasing -DNETSNMP_REMOVE_U64 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Ulinux -Dlinux=linux -Wall -Wextra -Wstrict-prototypes -Wwrite-strings -Wcast-qual -Wimplicit-fallthrough -Wundef -Wno-missing-field-initializers -Wno-sign-compare -Wno-unused-parameter -Wcast-function-type -Wredundant-decls -c mibgroup/disman/expr/expObjectConf.c -fPIC -DPIC -o mibgroup/disman/expr/.libs/expObjectConf.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I../include -I. -I../agent -I../agent/mibgroup -I/usr/include/libnl3 -I/usr/include/libnl3 -I../snmplib -I/usr/include/libnl3 -I/usr/include/libnl3 -D_GNU_SOURCE -D_ALL_SOURCE -D_THREAD_SAFE -D__EXTENSIONS__ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -isystem /usr/include/mit-krb5 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DNETSNMP_ENABLE_IPV6 -fno-strict-aliasing -DNETSNMP_REMOVE_U64 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Ulinux -Dlinux=linux -Wall -Wextra -Wstrict-prototypes -Wwrite-strings -Wcast-qual -Wimplicit-fallthrough -Wundef -Wno-missing-field-initializers -Wno-sign-compare -Wno-unused-parameter -Wcast-function-type -Wredundant-decls -c mibgroup/disman/event/mteEventTable.c -o mibgroup/disman/event/mteEventTable.o >/dev/null 2>&1 Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I../include -I. -I../agent -I../agent/mibgroup -I/usr/include/libnl3 -I/usr/include/libnl3 -I../snmplib -I/usr/include/libnl3 -I/usr/include/libnl3 -D_GNU_SOURCE -D_ALL_SOURCE -D_THREAD_SAFE -D__EXTENSIONS__ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -isystem /usr/include/mit-krb5 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DNETSNMP_ENABLE_IPV6 -fno-strict-aliasing -DNETSNMP_REMOVE_U64 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Ulinux -Dlinux=linux -Wall -Wextra -Wstrict-prototypes -Wwrite-strings -Wcast-qual -Wimplicit-fallthrough -Wundef -Wno-missing-field-initializers -Wno-sign-compare -Wno-unused-parameter -Wcast-function-type -Wredundant-decls -c mibgroup/disman/event/mteObjects.c -o mibgroup/disman/event/mteObjects.o >/dev/null 2>&1 Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I../include -I. -I../agent -I../agent/mibgroup -I/usr/include/libnl3 -I/usr/include/libnl3 -I../snmplib -I/usr/include/libnl3 -I/usr/include/libnl3 -D_GNU_SOURCE -D_ALL_SOURCE -D_THREAD_SAFE -D__EXTENSIONS__ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -isystem /usr/include/mit-krb5 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DNETSNMP_ENABLE_IPV6 -fno-strict-aliasing -DNETSNMP_REMOVE_U64 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Ulinux -Dlinux=linux -Wall -Wextra -Wstrict-prototypes -Wwrite-strings -Wcast-qual -Wimplicit-fallthrough -Wundef -Wno-missing-field-initializers -Wno-sign-compare -Wno-unused-parameter -Wcast-function-type -Wredundant-decls -c mibgroup/disman/event/mteEventNotificationTable.c -o mibgroup/disman/event/mteEventNotificationTable.o >/dev/null 2>&1 Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I../include -I. -I../agent -I../agent/mibgroup -I/usr/include/libnl3 -I/usr/include/libnl3 -I../snmplib -I/usr/include/libnl3 -I/usr/include/libnl3 -D_GNU_SOURCE -D_ALL_SOURCE -D_THREAD_SAFE -D__EXTENSIONS__ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -isystem /usr/include/mit-krb5 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DNETSNMP_ENABLE_IPV6 -fno-strict-aliasing -DNETSNMP_REMOVE_U64 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Ulinux -Dlinux=linux -Wall -Wextra -Wstrict-prototypes -Wwrite-strings -Wcast-qual -Wimplicit-fallthrough -Wundef -Wno-missing-field-initializers -Wno-sign-compare -Wno-unused-parameter -Wcast-function-type -Wredundant-decls -c mibgroup/disman/event/mteObjectsTable.c -o mibgroup/disman/event/mteObjectsTable.o >/dev/null 2>&1 Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I../include -I. -I../agent -I../agent/mibgroup -I/usr/include/libnl3 -I/usr/include/libnl3 -I../snmplib -I/usr/include/libnl3 -I/usr/include/libnl3 -D_GNU_SOURCE -D_ALL_SOURCE -D_THREAD_SAFE -D__EXTENSIONS__ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -isystem /usr/include/mit-krb5 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DNETSNMP_ENABLE_IPV6 -fno-strict-aliasing -DNETSNMP_REMOVE_U64 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Ulinux -Dlinux=linux -Wall -Wextra -Wstrict-prototypes -Wwrite-strings -Wcast-qual -Wimplicit-fallthrough -Wundef -Wno-missing-field-initializers -Wno-sign-compare -Wno-unused-parameter -Wcast-function-type -Wredundant-decls -c mibgroup/disman/event/mteEventSetTable.c -o mibgroup/disman/event/mteEventSetTable.o >/dev/null 2>&1 Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I../include -I. -I../agent -I../agent/mibgroup -I/usr/include/libnl3 -I/usr/include/libnl3 -I../snmplib -I/usr/include/libnl3 -I/usr/include/libnl3 -D_GNU_SOURCE -D_ALL_SOURCE -D_THREAD_SAFE -D__EXTENSIONS__ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -isystem /usr/include/mit-krb5 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DNETSNMP_ENABLE_IPV6 -fno-strict-aliasing -DNETSNMP_REMOVE_U64 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Ulinux -Dlinux=linux -Wall -Wextra -Wstrict-prototypes -Wwrite-strings -Wcast-qual -Wimplicit-fallthrough -Wundef -Wno-missing-field-initializers -Wno-sign-compare -Wno-unused-parameter -Wcast-function-type -Wredundant-decls -c mibgroup/disman/event/mteEvent.c -o mibgroup/disman/event/mteEvent.o >/dev/null 2>&1 Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I../include -I. -I../agent -I../agent/mibgroup -I/usr/include/libnl3 -I/usr/include/libnl3 -I../snmplib -I/usr/include/libnl3 -I/usr/include/libnl3 -D_GNU_SOURCE -D_ALL_SOURCE -D_THREAD_SAFE -D__EXTENSIONS__ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -isystem /usr/include/mit-krb5 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DNETSNMP_ENABLE_IPV6 -fno-strict-aliasing -DNETSNMP_REMOVE_U64 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Ulinux -Dlinux=linux -Wall -Wextra -Wstrict-prototypes -Wwrite-strings -Wcast-qual -Wimplicit-fallthrough -Wundef -Wno-missing-field-initializers -Wno-sign-compare -Wno-unused-parameter -Wcast-function-type -Wredundant-decls -c mibgroup/disman/expr/expValue.c -fPIC -DPIC -o mibgroup/disman/expr/.libs/expValue.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I../include -I. -I../agent -I../agent/mibgroup -I/usr/include/libnl3 -I/usr/include/libnl3 -I../snmplib -I/usr/include/libnl3 -I/usr/include/libnl3 -D_GNU_SOURCE -D_ALL_SOURCE -D_THREAD_SAFE -D__EXTENSIONS__ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -isystem /usr/include/mit-krb5 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DNETSNMP_ENABLE_IPV6 -fno-strict-aliasing -DNETSNMP_REMOVE_U64 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Ulinux -Dlinux=linux -Wall -Wextra -Wstrict-prototypes -Wwrite-strings -Wcast-qual -Wimplicit-fallthrough -Wundef -Wno-missing-field-initializers -Wno-sign-compare -Wno-unused-parameter -Wcast-function-type -Wredundant-decls -c mibgroup/disman/event/mteEventConf.c -o mibgroup/disman/event/mteEventConf.o >/dev/null 2>&1 Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I../include -I. -I../agent -I../agent/mibgroup -I/usr/include/libnl3 -I/usr/include/libnl3 -I../snmplib -I/usr/include/libnl3 -I/usr/include/libnl3 -D_GNU_SOURCE -D_ALL_SOURCE -D_THREAD_SAFE -D__EXTENSIONS__ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -isystem /usr/include/mit-krb5 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DNETSNMP_ENABLE_IPV6 -fno-strict-aliasing -DNETSNMP_REMOVE_U64 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Ulinux -Dlinux=linux -Wall -Wextra -Wstrict-prototypes -Wwrite-strings -Wcast-qual -Wimplicit-fallthrough -Wundef -Wno-missing-field-initializers -Wno-sign-compare -Wno-unused-parameter -Wcast-function-type -Wredundant-decls -c mibgroup/disman/event/mteObjectsConf.c -o mibgroup/disman/event/mteObjectsConf.o >/dev/null 2>&1 Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I../include -I. -I../agent -I../agent/mibgroup -I/usr/include/libnl3 -I/usr/include/libnl3 -I../snmplib -I/usr/include/libnl3 -I/usr/include/libnl3 -D_GNU_SOURCE -D_ALL_SOURCE -D_THREAD_SAFE -D__EXTENSIONS__ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -isystem /usr/include/mit-krb5 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DNETSNMP_ENABLE_IPV6 -fno-strict-aliasing -DNETSNMP_REMOVE_U64 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Ulinux -Dlinux=linux -Wall -Wextra -Wstrict-prototypes -Wwrite-strings -Wcast-qual -Wimplicit-fallthrough -Wundef -Wno-missing-field-initializers -Wno-sign-compare -Wno-unused-parameter -Wcast-function-type -Wredundant-decls -c mibgroup/disman/expr/expScalars.c -o mibgroup/disman/expr/expScalars.o >/dev/null 2>&1 Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I../include -I. -I../agent -I../agent/mibgroup -I/usr/include/libnl3 -I/usr/include/libnl3 -I../snmplib -I/usr/include/libnl3 -I/usr/include/libnl3 -D_GNU_SOURCE -D_ALL_SOURCE -D_THREAD_SAFE -D__EXTENSIONS__ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -isystem /usr/include/mit-krb5 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DNETSNMP_ENABLE_IPV6 -fno-strict-aliasing -DNETSNMP_REMOVE_U64 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Ulinux -Dlinux=linux -Wall -Wextra -Wstrict-prototypes -Wwrite-strings -Wcast-qual -Wimplicit-fallthrough -Wundef -Wno-missing-field-initializers -Wno-sign-compare -Wno-unused-parameter -Wcast-function-type -Wredundant-decls -c mibgroup/disman/expr/expErrorTable.c -o mibgroup/disman/expr/expErrorTable.o >/dev/null 2>&1 Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I../include -I. -I../agent -I../agent/mibgroup -I/usr/include/libnl3 -I/usr/include/libnl3 -I../snmplib -I/usr/include/libnl3 -I/usr/include/libnl3 -D_GNU_SOURCE -D_ALL_SOURCE -D_THREAD_SAFE -D__EXTENSIONS__ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -isystem /usr/include/mit-krb5 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DNETSNMP_ENABLE_IPV6 -fno-strict-aliasing -DNETSNMP_REMOVE_U64 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Ulinux -Dlinux=linux -Wall -Wextra -Wstrict-prototypes -Wwrite-strings -Wcast-qual -Wimplicit-fallthrough -Wundef -Wno-missing-field-initializers -Wno-sign-compare -Wno-unused-parameter -Wcast-function-type -Wredundant-decls -c mibgroup/disman/event/mteTriggerConf.c -o mibgroup/disman/event/mteTriggerConf.o >/dev/null 2>&1 Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I../include -I. -I../agent -I../agent/mibgroup -I/usr/include/libnl3 -I/usr/include/libnl3 -I../snmplib -I/usr/include/libnl3 -I/usr/include/libnl3 -D_GNU_SOURCE -D_ALL_SOURCE -D_THREAD_SAFE -D__EXTENSIONS__ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -isystem /usr/include/mit-krb5 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DNETSNMP_ENABLE_IPV6 -fno-strict-aliasing -DNETSNMP_REMOVE_U64 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Ulinux -Dlinux=linux -Wall -Wextra -Wstrict-prototypes -Wwrite-strings -Wcast-qual -Wimplicit-fallthrough -Wundef -Wno-missing-field-initializers -Wno-sign-compare -Wno-unused-parameter -Wcast-function-type -Wredundant-decls -c mibgroup/disman/expr/expExpression.c -o mibgroup/disman/expr/expExpression.o >/dev/null 2>&1 Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I../include -I. -I../agent -I../agent/mibgroup -I/usr/include/libnl3 -I/usr/include/libnl3 -I../snmplib -I/usr/include/libnl3 -I/usr/include/libnl3 -D_GNU_SOURCE -D_ALL_SOURCE -D_THREAD_SAFE -D__EXTENSIONS__ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -isystem /usr/include/mit-krb5 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DNETSNMP_ENABLE_IPV6 -fno-strict-aliasing -DNETSNMP_REMOVE_U64 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Ulinux -Dlinux=linux -Wall -Wextra -Wstrict-prototypes -Wwrite-strings -Wcast-qual -Wimplicit-fallthrough -Wundef -Wno-missing-field-initializers -Wno-sign-compare -Wno-unused-parameter -Wcast-function-type -Wredundant-decls -c mibgroup/disman/expr/expValueTable.c -fPIC -DPIC -o mibgroup/disman/expr/.libs/expValueTable.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I../include -I. -I../agent -I../agent/mibgroup -I/usr/include/libnl3 -I/usr/include/libnl3 -I../snmplib -I/usr/include/libnl3 -I/usr/include/libnl3 -D_GNU_SOURCE -D_ALL_SOURCE -D_THREAD_SAFE -D__EXTENSIONS__ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -isystem /usr/include/mit-krb5 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DNETSNMP_ENABLE_IPV6 -fno-strict-aliasing -DNETSNMP_REMOVE_U64 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Ulinux -Dlinux=linux -Wall -Wextra -Wstrict-prototypes -Wwrite-strings -Wcast-qual -Wimplicit-fallthrough -Wundef -Wno-missing-field-initializers -Wno-sign-compare -Wno-unused-parameter -Wcast-function-type -Wredundant-decls -c mibgroup/disman/ping/pingCtlTable.c -fPIC -DPIC -o mibgroup/disman/ping/.libs/pingCtlTable.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I../include -I. -I../agent -I../agent/mibgroup -I/usr/include/libnl3 -I/usr/include/libnl3 -I../snmplib -I/usr/include/libnl3 -I/usr/include/libnl3 -D_GNU_SOURCE -D_ALL_SOURCE -D_THREAD_SAFE -D__EXTENSIONS__ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -isystem /usr/include/mit-krb5 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DNETSNMP_ENABLE_IPV6 -fno-strict-aliasing -DNETSNMP_REMOVE_U64 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Ulinux -Dlinux=linux -Wall -Wextra -Wstrict-prototypes -Wwrite-strings -Wcast-qual -Wimplicit-fallthrough -Wundef -Wno-missing-field-initializers -Wno-sign-compare -Wno-unused-parameter -Wcast-function-type -Wredundant-decls -c mibgroup/disman/expr/expObjectTable.c -o mibgroup/disman/expr/expObjectTable.o >/dev/null 2>&1 Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I../include -I. -I../agent -I../agent/mibgroup -I/usr/include/libnl3 -I/usr/include/libnl3 -I../snmplib -I/usr/include/libnl3 -I/usr/include/libnl3 -D_GNU_SOURCE -D_ALL_SOURCE -D_THREAD_SAFE -D__EXTENSIONS__ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -isystem /usr/include/mit-krb5 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DNETSNMP_ENABLE_IPV6 -fno-strict-aliasing -DNETSNMP_REMOVE_U64 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Ulinux -Dlinux=linux -Wall -Wextra -Wstrict-prototypes -Wwrite-strings -Wcast-qual -Wimplicit-fallthrough -Wundef -Wno-missing-field-initializers -Wno-sign-compare -Wno-unused-parameter -Wcast-function-type -Wredundant-decls -c mibgroup/disman/expr/expExpressionConf.c -o mibgroup/disman/expr/expExpressionConf.o >/dev/null 2>&1 Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I../include -I. -I../agent -I../agent/mibgroup -I/usr/include/libnl3 -I/usr/include/libnl3 -I../snmplib -I/usr/include/libnl3 -I/usr/include/libnl3 -D_GNU_SOURCE -D_ALL_SOURCE -D_THREAD_SAFE -D__EXTENSIONS__ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -isystem /usr/include/mit-krb5 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DNETSNMP_ENABLE_IPV6 -fno-strict-aliasing -DNETSNMP_REMOVE_U64 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Ulinux -Dlinux=linux -Wall -Wextra -Wstrict-prototypes -Wwrite-strings -Wcast-qual -Wimplicit-fallthrough -Wundef -Wno-missing-field-initializers -Wno-sign-compare -Wno-unused-parameter -Wcast-function-type -Wredundant-decls -c mibgroup/disman/expr/expObject.c -o mibgroup/disman/expr/expObject.o >/dev/null 2>&1 Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I../include -I. -I../agent -I../agent/mibgroup -I/usr/include/libnl3 -I/usr/include/libnl3 -I../snmplib -I/usr/include/libnl3 -I/usr/include/libnl3 -D_GNU_SOURCE -D_ALL_SOURCE -D_THREAD_SAFE -D__EXTENSIONS__ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -isystem /usr/include/mit-krb5 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DNETSNMP_ENABLE_IPV6 -fno-strict-aliasing -DNETSNMP_REMOVE_U64 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Ulinux -Dlinux=linux -Wall -Wextra -Wstrict-prototypes -Wwrite-strings -Wcast-qual -Wimplicit-fallthrough -Wundef -Wno-missing-field-initializers -Wno-sign-compare -Wno-unused-parameter -Wcast-function-type -Wredundant-decls -c mibgroup/disman/expr/expExpressionTable.c -o mibgroup/disman/expr/expExpressionTable.o >/dev/null 2>&1 Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I../include -I. -I../agent -I../agent/mibgroup -I/usr/include/libnl3 -I/usr/include/libnl3 -I../snmplib -I/usr/include/libnl3 -I/usr/include/libnl3 -D_GNU_SOURCE -D_ALL_SOURCE -D_THREAD_SAFE -D__EXTENSIONS__ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -isystem /usr/include/mit-krb5 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DNETSNMP_ENABLE_IPV6 -fno-strict-aliasing -DNETSNMP_REMOVE_U64 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Ulinux -Dlinux=linux -Wall -Wextra -Wstrict-prototypes -Wwrite-strings -Wcast-qual -Wimplicit-fallthrough -Wundef -Wno-missing-field-initializers -Wno-sign-compare -Wno-unused-parameter -Wcast-function-type -Wredundant-decls -c mibgroup/disman/nslookup/lookupResultsTable.c -fPIC -DPIC -o mibgroup/disman/nslookup/.libs/lookupResultsTable.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I../include -I. -I../agent -I../agent/mibgroup -I/usr/include/libnl3 -I/usr/include/libnl3 -I../snmplib -I/usr/include/libnl3 -I/usr/include/libnl3 -D_GNU_SOURCE -D_ALL_SOURCE -D_THREAD_SAFE -D__EXTENSIONS__ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -isystem /usr/include/mit-krb5 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DNETSNMP_ENABLE_IPV6 -fno-strict-aliasing -DNETSNMP_REMOVE_U64 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Ulinux -Dlinux=linux -Wall -Wextra -Wstrict-prototypes -Wwrite-strings -Wcast-qual -Wimplicit-fallthrough -Wundef -Wno-missing-field-initializers -Wno-sign-compare -Wno-unused-parameter -Wcast-function-type -Wredundant-decls -c mibgroup/disman/expr/expObjectConf.c -o mibgroup/disman/expr/expObjectConf.o >/dev/null 2>&1 Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I../include -I. -I../agent -I../agent/mibgroup -I/usr/include/libnl3 -I/usr/include/libnl3 -I../snmplib -I/usr/include/libnl3 -I/usr/include/libnl3 -D_GNU_SOURCE -D_ALL_SOURCE -D_THREAD_SAFE -D__EXTENSIONS__ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -isystem /usr/include/mit-krb5 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DNETSNMP_ENABLE_IPV6 -fno-strict-aliasing -DNETSNMP_REMOVE_U64 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Ulinux -Dlinux=linux -Wall -Wextra -Wstrict-prototypes -Wwrite-strings -Wcast-qual -Wimplicit-fallthrough -Wundef -Wno-missing-field-initializers -Wno-sign-compare -Wno-unused-parameter -Wcast-function-type -Wredundant-decls -c mibgroup/disman/nslookup/lookupCtlTable.c -fPIC -DPIC -o mibgroup/disman/nslookup/.libs/lookupCtlTable.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I../include -I. -I../agent -I../agent/mibgroup -I/usr/include/libnl3 -I/usr/include/libnl3 -I../snmplib -I/usr/include/libnl3 -I/usr/include/libnl3 -D_GNU_SOURCE -D_ALL_SOURCE -D_THREAD_SAFE -D__EXTENSIONS__ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -isystem /usr/include/mit-krb5 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DNETSNMP_ENABLE_IPV6 -fno-strict-aliasing -DNETSNMP_REMOVE_U64 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Ulinux -Dlinux=linux -Wall -Wextra -Wstrict-prototypes -Wwrite-strings -Wcast-qual -Wimplicit-fallthrough -Wundef -Wno-missing-field-initializers -Wno-sign-compare -Wno-unused-parameter -Wcast-function-type -Wredundant-decls -c mibgroup/disman/ping/pingResultsTable.c -fPIC -DPIC -o mibgroup/disman/ping/.libs/pingResultsTable.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I../include -I. -I../agent -I../agent/mibgroup -I/usr/include/libnl3 -I/usr/include/libnl3 -I../snmplib -I/usr/include/libnl3 -I/usr/include/libnl3 -D_GNU_SOURCE -D_ALL_SOURCE -D_THREAD_SAFE -D__EXTENSIONS__ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -isystem /usr/include/mit-krb5 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DNETSNMP_ENABLE_IPV6 -fno-strict-aliasing -DNETSNMP_REMOVE_U64 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Ulinux -Dlinux=linux -Wall -Wextra -Wstrict-prototypes -Wwrite-strings -Wcast-qual -Wimplicit-fallthrough -Wundef -Wno-missing-field-initializers -Wno-sign-compare -Wno-unused-parameter -Wcast-function-type -Wredundant-decls -c mibgroup/disman/expr/expValue.c -o mibgroup/disman/expr/expValue.o >/dev/null 2>&1 Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I../include -I. -I../agent -I../agent/mibgroup -I/usr/include/libnl3 -I/usr/include/libnl3 -I../snmplib -I/usr/include/libnl3 -I/usr/include/libnl3 -D_GNU_SOURCE -D_ALL_SOURCE -D_THREAD_SAFE -D__EXTENSIONS__ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -isystem /usr/include/mit-krb5 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DNETSNMP_ENABLE_IPV6 -fno-strict-aliasing -DNETSNMP_REMOVE_U64 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Ulinux -Dlinux=linux -Wall -Wextra -Wstrict-prototypes -Wwrite-strings -Wcast-qual -Wimplicit-fallthrough -Wundef -Wno-missing-field-initializers -Wno-sign-compare -Wno-unused-parameter -Wcast-function-type -Wredundant-decls -c mibgroup/disman/schedule/schedCore.c -fPIC -DPIC -o mibgroup/disman/schedule/.libs/schedCore.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I../include -I. -I../agent -I../agent/mibgroup -I/usr/include/libnl3 -I/usr/include/libnl3 -I../snmplib -I/usr/include/libnl3 -I/usr/include/libnl3 -D_GNU_SOURCE -D_ALL_SOURCE -D_THREAD_SAFE -D__EXTENSIONS__ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -isystem /usr/include/mit-krb5 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DNETSNMP_ENABLE_IPV6 -fno-strict-aliasing -DNETSNMP_REMOVE_U64 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Ulinux -Dlinux=linux -Wall -Wextra -Wstrict-prototypes -Wwrite-strings -Wcast-qual -Wimplicit-fallthrough -Wundef -Wno-missing-field-initializers -Wno-sign-compare -Wno-unused-parameter -Wcast-function-type -Wredundant-decls -c mibgroup/disman/ping/pingProbeHistoryTable.c -fPIC -DPIC -o mibgroup/disman/ping/.libs/pingProbeHistoryTable.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I../include -I. -I../agent -I../agent/mibgroup -I/usr/include/libnl3 -I/usr/include/libnl3 -I../snmplib -I/usr/include/libnl3 -I/usr/include/libnl3 -D_GNU_SOURCE -D_ALL_SOURCE -D_THREAD_SAFE -D__EXTENSIONS__ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -isystem /usr/include/mit-krb5 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DNETSNMP_ENABLE_IPV6 -fno-strict-aliasing -DNETSNMP_REMOVE_U64 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Ulinux -Dlinux=linux -Wall -Wextra -Wstrict-prototypes -Wwrite-strings -Wcast-qual -Wimplicit-fallthrough -Wundef -Wno-missing-field-initializers -Wno-sign-compare -Wno-unused-parameter -Wcast-function-type -Wredundant-decls -c mibgroup/disman/expr/expValueTable.c -o mibgroup/disman/expr/expValueTable.o >/dev/null 2>&1 Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I../include -I. -I../agent -I../agent/mibgroup -I/usr/include/libnl3 -I/usr/include/libnl3 -I../snmplib -I/usr/include/libnl3 -I/usr/include/libnl3 -D_GNU_SOURCE -D_ALL_SOURCE -D_THREAD_SAFE -D__EXTENSIONS__ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -isystem /usr/include/mit-krb5 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DNETSNMP_ENABLE_IPV6 -fno-strict-aliasing -DNETSNMP_REMOVE_U64 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Ulinux -Dlinux=linux -Wall -Wextra -Wstrict-prototypes -Wwrite-strings -Wcast-qual -Wimplicit-fallthrough -Wundef -Wno-missing-field-initializers -Wno-sign-compare -Wno-unused-parameter -Wcast-function-type -Wredundant-decls -c mibgroup/disman/nslookup/lookupResultsTable.c -o mibgroup/disman/nslookup/lookupResultsTable.o >/dev/null 2>&1 Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I../include -I. -I../agent -I../agent/mibgroup -I/usr/include/libnl3 -I/usr/include/libnl3 -I../snmplib -I/usr/include/libnl3 -I/usr/include/libnl3 -D_GNU_SOURCE -D_ALL_SOURCE -D_THREAD_SAFE -D__EXTENSIONS__ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -isystem /usr/include/mit-krb5 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DNETSNMP_ENABLE_IPV6 -fno-strict-aliasing -DNETSNMP_REMOVE_U64 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Ulinux -Dlinux=linux -Wall -Wextra -Wstrict-prototypes -Wwrite-strings -Wcast-qual -Wimplicit-fallthrough -Wundef -Wno-missing-field-initializers -Wno-sign-compare -Wno-unused-parameter -Wcast-function-type -Wredundant-decls -c mibgroup/disman/schedule/schedConf.c -fPIC -DPIC -o mibgroup/disman/schedule/.libs/schedConf.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I../include -I. -I../agent -I../agent/mibgroup -I/usr/include/libnl3 -I/usr/include/libnl3 -I../snmplib -I/usr/include/libnl3 -I/usr/include/libnl3 -D_GNU_SOURCE -D_ALL_SOURCE -D_THREAD_SAFE -D__EXTENSIONS__ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -isystem /usr/include/mit-krb5 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DNETSNMP_ENABLE_IPV6 -fno-strict-aliasing -DNETSNMP_REMOVE_U64 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Ulinux -Dlinux=linux -Wall -Wextra -Wstrict-prototypes -Wwrite-strings -Wcast-qual -Wimplicit-fallthrough -Wundef -Wno-missing-field-initializers -Wno-sign-compare -Wno-unused-parameter -Wcast-function-type -Wredundant-decls -c mibgroup/disman/ping/pingResultsTable.c -o mibgroup/disman/ping/pingResultsTable.o >/dev/null 2>&1 Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I../include -I. -I../agent -I../agent/mibgroup -I/usr/include/libnl3 -I/usr/include/libnl3 -I../snmplib -I/usr/include/libnl3 -I/usr/include/libnl3 -D_GNU_SOURCE -D_ALL_SOURCE -D_THREAD_SAFE -D__EXTENSIONS__ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -isystem /usr/include/mit-krb5 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DNETSNMP_ENABLE_IPV6 -fno-strict-aliasing -DNETSNMP_REMOVE_U64 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Ulinux -Dlinux=linux -Wall -Wextra -Wstrict-prototypes -Wwrite-strings -Wcast-qual -Wimplicit-fallthrough -Wundef -Wno-missing-field-initializers -Wno-sign-compare -Wno-unused-parameter -Wcast-function-type -Wredundant-decls -c mibgroup/disman/nslookup/lookupCtlTable.c -o mibgroup/disman/nslookup/lookupCtlTable.o >/dev/null 2>&1 Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I../include -I. -I../agent -I../agent/mibgroup -I/usr/include/libnl3 -I/usr/include/libnl3 -I../snmplib -I/usr/include/libnl3 -I/usr/include/libnl3 -D_GNU_SOURCE -D_ALL_SOURCE -D_THREAD_SAFE -D__EXTENSIONS__ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -isystem /usr/include/mit-krb5 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DNETSNMP_ENABLE_IPV6 -fno-strict-aliasing -DNETSNMP_REMOVE_U64 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Ulinux -Dlinux=linux -Wall -Wextra -Wstrict-prototypes -Wwrite-strings -Wcast-qual -Wimplicit-fallthrough -Wundef -Wno-missing-field-initializers -Wno-sign-compare -Wno-unused-parameter -Wcast-function-type -Wredundant-decls -c mibgroup/disman/schedule/schedTable.c -fPIC -DPIC -o mibgroup/disman/schedule/.libs/schedTable.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I../include -I. -I../agent -I../agent/mibgroup -I/usr/include/libnl3 -I/usr/include/libnl3 -I../snmplib -I/usr/include/libnl3 -I/usr/include/libnl3 -D_GNU_SOURCE -D_ALL_SOURCE -D_THREAD_SAFE -D__EXTENSIONS__ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -isystem /usr/include/mit-krb5 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DNETSNMP_ENABLE_IPV6 -fno-strict-aliasing -DNETSNMP_REMOVE_U64 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Ulinux -Dlinux=linux -Wall -Wextra -Wstrict-prototypes -Wwrite-strings -Wcast-qual -Wimplicit-fallthrough -Wundef -Wno-missing-field-initializers -Wno-sign-compare -Wno-unused-parameter -Wcast-function-type -Wredundant-decls -c mibgroup/util_funcs/header_generic.c -fPIC -DPIC -o mibgroup/util_funcs/.libs/header_generic.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I../include -I. -I../agent -I../agent/mibgroup -I/usr/include/libnl3 -I/usr/include/libnl3 -I../snmplib -I/usr/include/libnl3 -I/usr/include/libnl3 -D_GNU_SOURCE -D_ALL_SOURCE -D_THREAD_SAFE -D__EXTENSIONS__ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -isystem /usr/include/mit-krb5 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DNETSNMP_ENABLE_IPV6 -fno-strict-aliasing -DNETSNMP_REMOVE_U64 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Ulinux -Dlinux=linux -Wall -Wextra -Wstrict-prototypes -Wwrite-strings -Wcast-qual -Wimplicit-fallthrough -Wundef -Wno-missing-field-initializers -Wno-sign-compare -Wno-unused-parameter -Wcast-function-type -Wredundant-decls -c mibgroup/disman/traceroute/traceRouteResultsTable.c -fPIC -DPIC -o mibgroup/disman/traceroute/.libs/traceRouteResultsTable.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I../include -I. -I../agent -I../agent/mibgroup -I/usr/include/libnl3 -I/usr/include/libnl3 -I../snmplib -I/usr/include/libnl3 -I/usr/include/libnl3 -D_GNU_SOURCE -D_ALL_SOURCE -D_THREAD_SAFE -D__EXTENSIONS__ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -isystem /usr/include/mit-krb5 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DNETSNMP_ENABLE_IPV6 -fno-strict-aliasing -DNETSNMP_REMOVE_U64 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Ulinux -Dlinux=linux -Wall -Wextra -Wstrict-prototypes -Wwrite-strings -Wcast-qual -Wimplicit-fallthrough -Wundef -Wno-missing-field-initializers -Wno-sign-compare -Wno-unused-parameter -Wcast-function-type -Wredundant-decls -c mibgroup/disman/traceroute/traceRouteHopsTable.c -fPIC -DPIC -o mibgroup/disman/traceroute/.libs/traceRouteHopsTable.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I../include -I. -I../agent -I../agent/mibgroup -I/usr/include/libnl3 -I/usr/include/libnl3 -I../snmplib -I/usr/include/libnl3 -I/usr/include/libnl3 -D_GNU_SOURCE -D_ALL_SOURCE -D_THREAD_SAFE -D__EXTENSIONS__ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -isystem /usr/include/mit-krb5 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DNETSNMP_ENABLE_IPV6 -fno-strict-aliasing -DNETSNMP_REMOVE_U64 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Ulinux -Dlinux=linux -Wall -Wextra -Wstrict-prototypes -Wwrite-strings -Wcast-qual -Wimplicit-fallthrough -Wundef -Wno-missing-field-initializers -Wno-sign-compare -Wno-unused-parameter -Wcast-function-type -Wredundant-decls -c mibgroup/examples/netSnmpHostsTable_access.c -fPIC -DPIC -o mibgroup/examples/.libs/netSnmpHostsTable_access.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I../include -I. -I../agent -I../agent/mibgroup -I/usr/include/libnl3 -I/usr/include/libnl3 -I../snmplib -I/usr/include/libnl3 -I/usr/include/libnl3 -D_GNU_SOURCE -D_ALL_SOURCE -D_THREAD_SAFE -D__EXTENSIONS__ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -isystem /usr/include/mit-krb5 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DNETSNMP_ENABLE_IPV6 -fno-strict-aliasing -DNETSNMP_REMOVE_U64 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Ulinux -Dlinux=linux -Wall -Wextra -Wstrict-prototypes -Wwrite-strings -Wcast-qual -Wimplicit-fallthrough -Wundef -Wno-missing-field-initializers -Wno-sign-compare -Wno-unused-parameter -Wcast-function-type -Wredundant-decls -c mibgroup/disman/traceroute/traceRouteCtlTable.c -fPIC -DPIC -o mibgroup/disman/traceroute/.libs/traceRouteCtlTable.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I../include -I. -I../agent -I../agent/mibgroup -I/usr/include/libnl3 -I/usr/include/libnl3 -I../snmplib -I/usr/include/libnl3 -I/usr/include/libnl3 -D_GNU_SOURCE -D_ALL_SOURCE -D_THREAD_SAFE -D__EXTENSIONS__ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -isystem /usr/include/mit-krb5 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DNETSNMP_ENABLE_IPV6 -fno-strict-aliasing -DNETSNMP_REMOVE_U64 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Ulinux -Dlinux=linux -Wall -Wextra -Wstrict-prototypes -Wwrite-strings -Wcast-qual -Wimplicit-fallthrough -Wundef -Wno-missing-field-initializers -Wno-sign-compare -Wno-unused-parameter -Wcast-function-type -Wredundant-decls -c mibgroup/disman/traceroute/traceRouteProbeHistoryTable.c -fPIC -DPIC -o mibgroup/disman/traceroute/.libs/traceRouteProbeHistoryTable.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I../include -I. -I../agent -I../agent/mibgroup -I/usr/include/libnl3 -I/usr/include/libnl3 -I../snmplib -I/usr/include/libnl3 -I/usr/include/libnl3 -D_GNU_SOURCE -D_ALL_SOURCE -D_THREAD_SAFE -D__EXTENSIONS__ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -isystem /usr/include/mit-krb5 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DNETSNMP_ENABLE_IPV6 -fno-strict-aliasing -DNETSNMP_REMOVE_U64 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Ulinux -Dlinux=linux -Wall -Wextra -Wstrict-prototypes -Wwrite-strings -Wcast-qual -Wimplicit-fallthrough -Wundef -Wno-missing-field-initializers -Wno-sign-compare -Wno-unused-parameter -Wcast-function-type -Wredundant-decls -c mibgroup/disman/schedule/schedCore.c -o mibgroup/disman/schedule/schedCore.o >/dev/null 2>&1 Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I../include -I. -I../agent -I../agent/mibgroup -I/usr/include/libnl3 -I/usr/include/libnl3 -I../snmplib -I/usr/include/libnl3 -I/usr/include/libnl3 -D_GNU_SOURCE -D_ALL_SOURCE -D_THREAD_SAFE -D__EXTENSIONS__ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -isystem /usr/include/mit-krb5 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DNETSNMP_ENABLE_IPV6 -fno-strict-aliasing -DNETSNMP_REMOVE_U64 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Ulinux -Dlinux=linux -Wall -Wextra -Wstrict-prototypes -Wwrite-strings -Wcast-qual -Wimplicit-fallthrough -Wundef -Wno-missing-field-initializers -Wno-sign-compare -Wno-unused-parameter -Wcast-function-type -Wredundant-decls -c mibgroup/hardware/cpu/cpu_linux.c -fPIC -DPIC -o mibgroup/hardware/cpu/.libs/cpu_linux.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I../include -I. -I../agent -I../agent/mibgroup -I/usr/include/libnl3 -I/usr/include/libnl3 -I../snmplib -I/usr/include/libnl3 -I/usr/include/libnl3 -D_GNU_SOURCE -D_ALL_SOURCE -D_THREAD_SAFE -D__EXTENSIONS__ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -isystem /usr/include/mit-krb5 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DNETSNMP_ENABLE_IPV6 -fno-strict-aliasing -DNETSNMP_REMOVE_U64 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Ulinux -Dlinux=linux -Wall -Wextra -Wstrict-prototypes -Wwrite-strings -Wcast-qual -Wimplicit-fallthrough -Wundef -Wno-missing-field-initializers -Wno-sign-compare -Wno-unused-parameter -Wcast-function-type -Wredundant-decls -c mibgroup/examples/netSnmpHostsTable_checkfns.c -fPIC -DPIC -o mibgroup/examples/.libs/netSnmpHostsTable_checkfns.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I../include -I. -I../agent -I../agent/mibgroup -I/usr/include/libnl3 -I/usr/include/libnl3 -I../snmplib -I/usr/include/libnl3 -I/usr/include/libnl3 -D_GNU_SOURCE -D_ALL_SOURCE -D_THREAD_SAFE -D__EXTENSIONS__ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -isystem /usr/include/mit-krb5 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DNETSNMP_ENABLE_IPV6 -fno-strict-aliasing -DNETSNMP_REMOVE_U64 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Ulinux -Dlinux=linux -Wall -Wextra -Wstrict-prototypes -Wwrite-strings -Wcast-qual -Wimplicit-fallthrough -Wundef -Wno-missing-field-initializers -Wno-sign-compare -Wno-unused-parameter -Wcast-function-type -Wredundant-decls -c mibgroup/hardware/cpu/cpu.c -fPIC -DPIC -o mibgroup/hardware/cpu/.libs/cpu.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I../include -I. -I../agent -I../agent/mibgroup -I/usr/include/libnl3 -I/usr/include/libnl3 -I../snmplib -I/usr/include/libnl3 -I/usr/include/libnl3 -D_GNU_SOURCE -D_ALL_SOURCE -D_THREAD_SAFE -D__EXTENSIONS__ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -isystem /usr/include/mit-krb5 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DNETSNMP_ENABLE_IPV6 -fno-strict-aliasing -DNETSNMP_REMOVE_U64 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Ulinux -Dlinux=linux -Wall -Wextra -Wstrict-prototypes -Wwrite-strings -Wcast-qual -Wimplicit-fallthrough -Wundef -Wno-missing-field-initializers -Wno-sign-compare -Wno-unused-parameter -Wcast-function-type -Wredundant-decls -c mibgroup/hardware/fsys/fsys_mntent.c -fPIC -DPIC -o mibgroup/hardware/fsys/.libs/fsys_mntent.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I../include -I. -I../agent -I../agent/mibgroup -I/usr/include/libnl3 -I/usr/include/libnl3 -I../snmplib -I/usr/include/libnl3 -I/usr/include/libnl3 -D_GNU_SOURCE -D_ALL_SOURCE -D_THREAD_SAFE -D__EXTENSIONS__ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -isystem /usr/include/mit-krb5 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DNETSNMP_ENABLE_IPV6 -fno-strict-aliasing -DNETSNMP_REMOVE_U64 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Ulinux -Dlinux=linux -Wall -Wextra -Wstrict-prototypes -Wwrite-strings -Wcast-qual -Wimplicit-fallthrough -Wundef -Wno-missing-field-initializers -Wno-sign-compare -Wno-unused-parameter -Wcast-function-type -Wredundant-decls -c mibgroup/hardware/memory/memory_linux.c -fPIC -DPIC -o mibgroup/hardware/memory/.libs/memory_linux.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I../include -I. -I../agent -I../agent/mibgroup -I/usr/include/libnl3 -I/usr/include/libnl3 -I../snmplib -I/usr/include/libnl3 -I/usr/include/libnl3 -D_GNU_SOURCE -D_ALL_SOURCE -D_THREAD_SAFE -D__EXTENSIONS__ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -isystem /usr/include/mit-krb5 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DNETSNMP_ENABLE_IPV6 -fno-strict-aliasing -DNETSNMP_REMOVE_U64 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Ulinux -Dlinux=linux -Wall -Wextra -Wstrict-prototypes -Wwrite-strings -Wcast-qual -Wimplicit-fallthrough -Wundef -Wno-missing-field-initializers -Wno-sign-compare -Wno-unused-parameter -Wcast-function-type -Wredundant-decls -c mibgroup/hardware/memory/hw_mem.c -fPIC -DPIC -o mibgroup/hardware/memory/.libs/hw_mem.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I../include -I. -I../agent -I../agent/mibgroup -I/usr/include/libnl3 -I/usr/include/libnl3 -I../snmplib -I/usr/include/libnl3 -I/usr/include/libnl3 -D_GNU_SOURCE -D_ALL_SOURCE -D_THREAD_SAFE -D__EXTENSIONS__ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -isystem /usr/include/mit-krb5 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DNETSNMP_ENABLE_IPV6 -fno-strict-aliasing -DNETSNMP_REMOVE_U64 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Ulinux -Dlinux=linux -Wall -Wextra -Wstrict-prototypes -Wwrite-strings -Wcast-qual -Wimplicit-fallthrough -Wundef -Wno-missing-field-initializers -Wno-sign-compare -Wno-unused-parameter -Wcast-function-type -Wredundant-decls -c mibgroup/hardware/fsys/hw_fsys.c -fPIC -DPIC -o mibgroup/hardware/fsys/.libs/hw_fsys.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I../include -I. -I../agent -I../agent/mibgroup -I/usr/include/libnl3 -I/usr/include/libnl3 -I../snmplib -I/usr/include/libnl3 -I/usr/include/libnl3 -D_GNU_SOURCE -D_ALL_SOURCE -D_THREAD_SAFE -D__EXTENSIONS__ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -isystem /usr/include/mit-krb5 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DNETSNMP_ENABLE_IPV6 -fno-strict-aliasing -DNETSNMP_REMOVE_U64 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Ulinux -Dlinux=linux -Wall -Wextra -Wstrict-prototypes -Wwrite-strings -Wcast-qual -Wimplicit-fallthrough -Wundef -Wno-missing-field-initializers -Wno-sign-compare -Wno-unused-parameter -Wcast-function-type -Wredundant-decls -c mibgroup/hardware/sensors/hw_sensors.c -fPIC -DPIC -o mibgroup/hardware/sensors/.libs/hw_sensors.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I../include -I. -I../agent -I../agent/mibgroup -I/usr/include/libnl3 -I/usr/include/libnl3 -I../snmplib -I/usr/include/libnl3 -I/usr/include/libnl3 -D_GNU_SOURCE -D_ALL_SOURCE -D_THREAD_SAFE -D__EXTENSIONS__ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -isystem /usr/include/mit-krb5 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DNETSNMP_ENABLE_IPV6 -fno-strict-aliasing -DNETSNMP_REMOVE_U64 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Ulinux -Dlinux=linux -Wall -Wextra -Wstrict-prototypes -Wwrite-strings -Wcast-qual -Wimplicit-fallthrough -Wundef -Wno-missing-field-initializers -Wno-sign-compare -Wno-unused-parameter -Wcast-function-type -Wredundant-decls -c mibgroup/disman/schedule/schedConf.c -o mibgroup/disman/schedule/schedConf.o >/dev/null 2>&1 Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I../include -I. -I../agent -I../agent/mibgroup -I/usr/include/libnl3 -I/usr/include/libnl3 -I../snmplib -I/usr/include/libnl3 -I/usr/include/libnl3 -D_GNU_SOURCE -D_ALL_SOURCE -D_THREAD_SAFE -D__EXTENSIONS__ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -isystem /usr/include/mit-krb5 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DNETSNMP_ENABLE_IPV6 -fno-strict-aliasing -DNETSNMP_REMOVE_U64 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Ulinux -Dlinux=linux -Wall -Wextra -Wstrict-prototypes -Wwrite-strings -Wcast-qual -Wimplicit-fallthrough -Wundef -Wno-missing-field-initializers -Wno-sign-compare -Wno-unused-parameter -Wcast-function-type -Wredundant-decls -c mibgroup/disman/ping/pingProbeHistoryTable.c -o mibgroup/disman/ping/pingProbeHistoryTable.o >/dev/null 2>&1 Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I../include -I. -I../agent -I../agent/mibgroup -I/usr/include/libnl3 -I/usr/include/libnl3 -I../snmplib -I/usr/include/libnl3 -I/usr/include/libnl3 -D_GNU_SOURCE -D_ALL_SOURCE -D_THREAD_SAFE -D__EXTENSIONS__ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -isystem /usr/include/mit-krb5 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DNETSNMP_ENABLE_IPV6 -fno-strict-aliasing -DNETSNMP_REMOVE_U64 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Ulinux -Dlinux=linux -Wall -Wextra -Wstrict-prototypes -Wwrite-strings -Wcast-qual -Wimplicit-fallthrough -Wundef -Wno-missing-field-initializers -Wno-sign-compare -Wno-unused-parameter -Wcast-function-type -Wredundant-decls -c mibgroup/hardware/sensors/lmsensors_v3.c -fPIC -DPIC -o mibgroup/hardware/sensors/.libs/lmsensors_v3.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I../include -I. -I../agent -I../agent/mibgroup -I/usr/include/libnl3 -I/usr/include/libnl3 -I../snmplib -I/usr/include/libnl3 -I/usr/include/libnl3 -D_GNU_SOURCE -D_ALL_SOURCE -D_THREAD_SAFE -D__EXTENSIONS__ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -isystem /usr/include/mit-krb5 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DNETSNMP_ENABLE_IPV6 -fno-strict-aliasing -DNETSNMP_REMOVE_U64 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Ulinux -Dlinux=linux -Wall -Wextra -Wstrict-prototypes -Wwrite-strings -Wcast-qual -Wimplicit-fallthrough -Wundef -Wno-missing-field-initializers -Wno-sign-compare -Wno-unused-parameter -Wcast-function-type -Wredundant-decls -c mibgroup/util_funcs/header_generic.c -o mibgroup/util_funcs/header_generic.o >/dev/null 2>&1 Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I../include -I. -I../agent -I../agent/mibgroup -I/usr/include/libnl3 -I/usr/include/libnl3 -I../snmplib -I/usr/include/libnl3 -I/usr/include/libnl3 -D_GNU_SOURCE -D_ALL_SOURCE -D_THREAD_SAFE -D__EXTENSIONS__ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -isystem /usr/include/mit-krb5 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DNETSNMP_ENABLE_IPV6 -fno-strict-aliasing -DNETSNMP_REMOVE_U64 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Ulinux -Dlinux=linux -Wall -Wextra -Wstrict-prototypes -Wwrite-strings -Wcast-qual -Wimplicit-fallthrough -Wundef -Wno-missing-field-initializers -Wno-sign-compare -Wno-unused-parameter -Wcast-function-type -Wredundant-decls -c mibgroup/host/hr_system.c -fPIC -DPIC -o mibgroup/host/.libs/hr_system.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I../include -I. -I../agent -I../agent/mibgroup -I/usr/include/libnl3 -I/usr/include/libnl3 -I../snmplib -I/usr/include/libnl3 -I/usr/include/libnl3 -D_GNU_SOURCE -D_ALL_SOURCE -D_THREAD_SAFE -D__EXTENSIONS__ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -isystem /usr/include/mit-krb5 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DNETSNMP_ENABLE_IPV6 -fno-strict-aliasing -DNETSNMP_REMOVE_U64 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Ulinux -Dlinux=linux -Wall -Wextra -Wstrict-prototypes -Wwrite-strings -Wcast-qual -Wimplicit-fallthrough -Wundef -Wno-missing-field-initializers -Wno-sign-compare -Wno-unused-parameter -Wcast-function-type -Wredundant-decls -c mibgroup/disman/schedule/schedTable.c -o mibgroup/disman/schedule/schedTable.o >/dev/null 2>&1 Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I../include -I. -I../agent -I../agent/mibgroup -I/usr/include/libnl3 -I/usr/include/libnl3 -I../snmplib -I/usr/include/libnl3 -I/usr/include/libnl3 -D_GNU_SOURCE -D_ALL_SOURCE -D_THREAD_SAFE -D__EXTENSIONS__ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -isystem /usr/include/mit-krb5 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DNETSNMP_ENABLE_IPV6 -fno-strict-aliasing -DNETSNMP_REMOVE_U64 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Ulinux -Dlinux=linux -Wall -Wextra -Wstrict-prototypes -Wwrite-strings -Wcast-qual -Wimplicit-fallthrough -Wundef -Wno-missing-field-initializers -Wno-sign-compare -Wno-unused-parameter -Wcast-function-type -Wredundant-decls -c mibgroup/host/hr_network.c -fPIC -DPIC -o mibgroup/host/.libs/hr_network.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I../include -I. -I../agent -I../agent/mibgroup -I/usr/include/libnl3 -I/usr/include/libnl3 -I../snmplib -I/usr/include/libnl3 -I/usr/include/libnl3 -D_GNU_SOURCE -D_ALL_SOURCE -D_THREAD_SAFE -D__EXTENSIONS__ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -isystem /usr/include/mit-krb5 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DNETSNMP_ENABLE_IPV6 -fno-strict-aliasing -DNETSNMP_REMOVE_U64 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Ulinux -Dlinux=linux -Wall -Wextra -Wstrict-prototypes -Wwrite-strings -Wcast-qual -Wimplicit-fallthrough -Wundef -Wno-missing-field-initializers -Wno-sign-compare -Wno-unused-parameter -Wcast-function-type -Wredundant-decls -c mibgroup/host/hr_device.c -fPIC -DPIC -o mibgroup/host/.libs/hr_device.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I../include -I. -I../agent -I../agent/mibgroup -I/usr/include/libnl3 -I/usr/include/libnl3 -I../snmplib -I/usr/include/libnl3 -I/usr/include/libnl3 -D_GNU_SOURCE -D_ALL_SOURCE -D_THREAD_SAFE -D__EXTENSIONS__ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -isystem /usr/include/mit-krb5 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DNETSNMP_ENABLE_IPV6 -fno-strict-aliasing -DNETSNMP_REMOVE_U64 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Ulinux -Dlinux=linux -Wall -Wextra -Wstrict-prototypes -Wwrite-strings -Wcast-qual -Wimplicit-fallthrough -Wundef -Wno-missing-field-initializers -Wno-sign-compare -Wno-unused-parameter -Wcast-function-type -Wredundant-decls -c mibgroup/host/hr_other.c -fPIC -DPIC -o mibgroup/host/.libs/hr_other.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I../include -I. -I../agent -I../agent/mibgroup -I/usr/include/libnl3 -I/usr/include/libnl3 -I../snmplib -I/usr/include/libnl3 -I/usr/include/libnl3 -D_GNU_SOURCE -D_ALL_SOURCE -D_THREAD_SAFE -D__EXTENSIONS__ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -isystem /usr/include/mit-krb5 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DNETSNMP_ENABLE_IPV6 -fno-strict-aliasing -DNETSNMP_REMOVE_U64 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Ulinux -Dlinux=linux -Wall -Wextra -Wstrict-prototypes -Wwrite-strings -Wcast-qual -Wimplicit-fallthrough -Wundef -Wno-missing-field-initializers -Wno-sign-compare -Wno-unused-parameter -Wcast-function-type -Wredundant-decls -c mibgroup/examples/netSnmpHostsTable_checkfns.c -o mibgroup/examples/netSnmpHostsTable_checkfns.o >/dev/null 2>&1 Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I../include -I. -I../agent -I../agent/mibgroup -I/usr/include/libnl3 -I/usr/include/libnl3 -I../snmplib -I/usr/include/libnl3 -I/usr/include/libnl3 -D_GNU_SOURCE -D_ALL_SOURCE -D_THREAD_SAFE -D__EXTENSIONS__ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -isystem /usr/include/mit-krb5 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DNETSNMP_ENABLE_IPV6 -fno-strict-aliasing -DNETSNMP_REMOVE_U64 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Ulinux -Dlinux=linux -Wall -Wextra -Wstrict-prototypes -Wwrite-strings -Wcast-qual -Wimplicit-fallthrough -Wundef -Wno-missing-field-initializers -Wno-sign-compare -Wno-unused-parameter -Wcast-function-type -Wredundant-decls -c mibgroup/host/hr_proc.c -fPIC -DPIC -o mibgroup/host/.libs/hr_proc.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I../include -I. -I../agent -I../agent/mibgroup -I/usr/include/libnl3 -I/usr/include/libnl3 -I../snmplib -I/usr/include/libnl3 -I/usr/include/libnl3 -D_GNU_SOURCE -D_ALL_SOURCE -D_THREAD_SAFE -D__EXTENSIONS__ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -isystem /usr/include/mit-krb5 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DNETSNMP_ENABLE_IPV6 -fno-strict-aliasing -DNETSNMP_REMOVE_U64 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Ulinux -Dlinux=linux -Wall -Wextra -Wstrict-prototypes -Wwrite-strings -Wcast-qual -Wimplicit-fallthrough -Wundef -Wno-missing-field-initializers -Wno-sign-compare -Wno-unused-parameter -Wcast-function-type -Wredundant-decls -c mibgroup/examples/netSnmpHostsTable_access.c -o mibgroup/examples/netSnmpHostsTable_access.o >/dev/null 2>&1 Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I../include -I. -I../agent -I../agent/mibgroup -I/usr/include/libnl3 -I/usr/include/libnl3 -I../snmplib -I/usr/include/libnl3 -I/usr/include/libnl3 -D_GNU_SOURCE -D_ALL_SOURCE -D_THREAD_SAFE -D__EXTENSIONS__ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -isystem /usr/include/mit-krb5 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DNETSNMP_ENABLE_IPV6 -fno-strict-aliasing -DNETSNMP_REMOVE_U64 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Ulinux -Dlinux=linux -Wall -Wextra -Wstrict-prototypes -Wwrite-strings -Wcast-qual -Wimplicit-fallthrough -Wundef -Wno-missing-field-initializers -Wno-sign-compare -Wno-unused-parameter -Wcast-function-type -Wredundant-decls -c mibgroup/host/hr_print.c -fPIC -DPIC -o mibgroup/host/.libs/hr_print.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I../include -I. -I../agent -I../agent/mibgroup -I/usr/include/libnl3 -I/usr/include/libnl3 -I../snmplib -I/usr/include/libnl3 -I/usr/include/libnl3 -D_GNU_SOURCE -D_ALL_SOURCE -D_THREAD_SAFE -D__EXTENSIONS__ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -isystem /usr/include/mit-krb5 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DNETSNMP_ENABLE_IPV6 -fno-strict-aliasing -DNETSNMP_REMOVE_U64 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Ulinux -Dlinux=linux -Wall -Wextra -Wstrict-prototypes -Wwrite-strings -Wcast-qual -Wimplicit-fallthrough -Wundef -Wno-missing-field-initializers -Wno-sign-compare -Wno-unused-parameter -Wcast-function-type -Wredundant-decls -c mibgroup/disman/traceroute/traceRouteResultsTable.c -o mibgroup/disman/traceroute/traceRouteResultsTable.o >/dev/null 2>&1 Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I../include -I. -I../agent -I../agent/mibgroup -I/usr/include/libnl3 -I/usr/include/libnl3 -I../snmplib -I/usr/include/libnl3 -I/usr/include/libnl3 -D_GNU_SOURCE -D_ALL_SOURCE -D_THREAD_SAFE -D__EXTENSIONS__ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -isystem /usr/include/mit-krb5 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DNETSNMP_ENABLE_IPV6 -fno-strict-aliasing -DNETSNMP_REMOVE_U64 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Ulinux -Dlinux=linux -Wall -Wextra -Wstrict-prototypes -Wwrite-strings -Wcast-qual -Wimplicit-fallthrough -Wundef -Wno-missing-field-initializers -Wno-sign-compare -Wno-unused-parameter -Wcast-function-type -Wredundant-decls -c mibgroup/disman/ping/pingCtlTable.c -o mibgroup/disman/ping/pingCtlTable.o >/dev/null 2>&1 Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I../include -I. -I../agent -I../agent/mibgroup -I/usr/include/libnl3 -I/usr/include/libnl3 -I../snmplib -I/usr/include/libnl3 -I/usr/include/libnl3 -D_GNU_SOURCE -D_ALL_SOURCE -D_THREAD_SAFE -D__EXTENSIONS__ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -isystem /usr/include/mit-krb5 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DNETSNMP_ENABLE_IPV6 -fno-strict-aliasing -DNETSNMP_REMOVE_U64 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Ulinux -Dlinux=linux -Wall -Wextra -Wstrict-prototypes -Wwrite-strings -Wcast-qual -Wimplicit-fallthrough -Wundef -Wno-missing-field-initializers -Wno-sign-compare -Wno-unused-parameter -Wcast-function-type -Wredundant-decls -c mibgroup/hardware/cpu/cpu.c -o mibgroup/hardware/cpu/cpu.o >/dev/null 2>&1 Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I../include -I. -I../agent -I../agent/mibgroup -I/usr/include/libnl3 -I/usr/include/libnl3 -I../snmplib -I/usr/include/libnl3 -I/usr/include/libnl3 -D_GNU_SOURCE -D_ALL_SOURCE -D_THREAD_SAFE -D__EXTENSIONS__ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -isystem /usr/include/mit-krb5 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DNETSNMP_ENABLE_IPV6 -fno-strict-aliasing -DNETSNMP_REMOVE_U64 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Ulinux -Dlinux=linux -Wall -Wextra -Wstrict-prototypes -Wwrite-strings -Wcast-qual -Wimplicit-fallthrough -Wundef -Wno-missing-field-initializers -Wno-sign-compare -Wno-unused-parameter -Wcast-function-type -Wredundant-decls -c mibgroup/hardware/fsys/fsys_mntent.c -o mibgroup/hardware/fsys/fsys_mntent.o >/dev/null 2>&1 Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I../include -I. -I../agent -I../agent/mibgroup -I/usr/include/libnl3 -I/usr/include/libnl3 -I../snmplib -I/usr/include/libnl3 -I/usr/include/libnl3 -D_GNU_SOURCE -D_ALL_SOURCE -D_THREAD_SAFE -D__EXTENSIONS__ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -isystem /usr/include/mit-krb5 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DNETSNMP_ENABLE_IPV6 -fno-strict-aliasing -DNETSNMP_REMOVE_U64 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Ulinux -Dlinux=linux -Wall -Wextra -Wstrict-prototypes -Wwrite-strings -Wcast-qual -Wimplicit-fallthrough -Wundef -Wno-missing-field-initializers -Wno-sign-compare -Wno-unused-parameter -Wcast-function-type -Wredundant-decls -c mibgroup/disman/traceroute/traceRouteProbeHistoryTable.c -o mibgroup/disman/traceroute/traceRouteProbeHistoryTable.o >/dev/null 2>&1 Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I../include -I. -I../agent -I../agent/mibgroup -I/usr/include/libnl3 -I/usr/include/libnl3 -I../snmplib -I/usr/include/libnl3 -I/usr/include/libnl3 -D_GNU_SOURCE -D_ALL_SOURCE -D_THREAD_SAFE -D__EXTENSIONS__ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -isystem /usr/include/mit-krb5 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DNETSNMP_ENABLE_IPV6 -fno-strict-aliasing -DNETSNMP_REMOVE_U64 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Ulinux -Dlinux=linux -Wall -Wextra -Wstrict-prototypes -Wwrite-strings -Wcast-qual -Wimplicit-fallthrough -Wundef -Wno-missing-field-initializers -Wno-sign-compare -Wno-unused-parameter -Wcast-function-type -Wredundant-decls -c mibgroup/hardware/memory/hw_mem.c -o mibgroup/hardware/memory/hw_mem.o >/dev/null 2>&1 Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I../include -I. -I../agent -I../agent/mibgroup -I/usr/include/libnl3 -I/usr/include/libnl3 -I../snmplib -I/usr/include/libnl3 -I/usr/include/libnl3 -D_GNU_SOURCE -D_ALL_SOURCE -D_THREAD_SAFE -D__EXTENSIONS__ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -isystem /usr/include/mit-krb5 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DNETSNMP_ENABLE_IPV6 -fno-strict-aliasing -DNETSNMP_REMOVE_U64 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Ulinux -Dlinux=linux -Wall -Wextra -Wstrict-prototypes -Wwrite-strings -Wcast-qual -Wimplicit-fallthrough -Wundef -Wno-missing-field-initializers -Wno-sign-compare -Wno-unused-parameter -Wcast-function-type -Wredundant-decls -c mibgroup/hardware/sensors/hw_sensors.c -o mibgroup/hardware/sensors/hw_sensors.o >/dev/null 2>&1 Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I../include -I. -I../agent -I../agent/mibgroup -I/usr/include/libnl3 -I/usr/include/libnl3 -I../snmplib -I/usr/include/libnl3 -I/usr/include/libnl3 -D_GNU_SOURCE -D_ALL_SOURCE -D_THREAD_SAFE -D__EXTENSIONS__ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -isystem /usr/include/mit-krb5 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DNETSNMP_ENABLE_IPV6 -fno-strict-aliasing -DNETSNMP_REMOVE_U64 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Ulinux -Dlinux=linux -Wall -Wextra -Wstrict-prototypes -Wwrite-strings -Wcast-qual -Wimplicit-fallthrough -Wundef -Wno-missing-field-initializers -Wno-sign-compare -Wno-unused-parameter -Wcast-function-type -Wredundant-decls -c mibgroup/hardware/memory/memory_linux.c -o mibgroup/hardware/memory/memory_linux.o >/dev/null 2>&1 Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I../include -I. -I../agent -I../agent/mibgroup -I/usr/include/libnl3 -I/usr/include/libnl3 -I../snmplib -I/usr/include/libnl3 -I/usr/include/libnl3 -D_GNU_SOURCE -D_ALL_SOURCE -D_THREAD_SAFE -D__EXTENSIONS__ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -isystem /usr/include/mit-krb5 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DNETSNMP_ENABLE_IPV6 -fno-strict-aliasing -DNETSNMP_REMOVE_U64 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Ulinux -Dlinux=linux -Wall -Wextra -Wstrict-prototypes -Wwrite-strings -Wcast-qual -Wimplicit-fallthrough -Wundef -Wno-missing-field-initializers -Wno-sign-compare -Wno-unused-parameter -Wcast-function-type -Wredundant-decls -c mibgroup/disman/traceroute/traceRouteHopsTable.c -o mibgroup/disman/traceroute/traceRouteHopsTable.o >/dev/null 2>&1 Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I../include -I. -I../agent -I../agent/mibgroup -I/usr/include/libnl3 -I/usr/include/libnl3 -I../snmplib -I/usr/include/libnl3 -I/usr/include/libnl3 -D_GNU_SOURCE -D_ALL_SOURCE -D_THREAD_SAFE -D__EXTENSIONS__ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -isystem /usr/include/mit-krb5 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DNETSNMP_ENABLE_IPV6 -fno-strict-aliasing -DNETSNMP_REMOVE_U64 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Ulinux -Dlinux=linux -Wall -Wextra -Wstrict-prototypes -Wwrite-strings -Wcast-qual -Wimplicit-fallthrough -Wundef -Wno-missing-field-initializers -Wno-sign-compare -Wno-unused-parameter -Wcast-function-type -Wredundant-decls -c mibgroup/host/hr_disk.c -fPIC -DPIC -o mibgroup/host/.libs/hr_disk.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I../include -I. -I../agent -I../agent/mibgroup -I/usr/include/libnl3 -I/usr/include/libnl3 -I../snmplib -I/usr/include/libnl3 -I/usr/include/libnl3 -D_GNU_SOURCE -D_ALL_SOURCE -D_THREAD_SAFE -D__EXTENSIONS__ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -isystem /usr/include/mit-krb5 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DNETSNMP_ENABLE_IPV6 -fno-strict-aliasing -DNETSNMP_REMOVE_U64 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Ulinux -Dlinux=linux -Wall -Wextra -Wstrict-prototypes -Wwrite-strings -Wcast-qual -Wimplicit-fallthrough -Wundef -Wno-missing-field-initializers -Wno-sign-compare -Wno-unused-parameter -Wcast-function-type -Wredundant-decls -c mibgroup/hardware/fsys/hw_fsys.c -o mibgroup/hardware/fsys/hw_fsys.o >/dev/null 2>&1 Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I../include -I. -I../agent -I../agent/mibgroup -I/usr/include/libnl3 -I/usr/include/libnl3 -I../snmplib -I/usr/include/libnl3 -I/usr/include/libnl3 -D_GNU_SOURCE -D_ALL_SOURCE -D_THREAD_SAFE -D__EXTENSIONS__ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -isystem /usr/include/mit-krb5 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DNETSNMP_ENABLE_IPV6 -fno-strict-aliasing -DNETSNMP_REMOVE_U64 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Ulinux -Dlinux=linux -Wall -Wextra -Wstrict-prototypes -Wwrite-strings -Wcast-qual -Wimplicit-fallthrough -Wundef -Wno-missing-field-initializers -Wno-sign-compare -Wno-unused-parameter -Wcast-function-type -Wredundant-decls -c mibgroup/hardware/cpu/cpu_linux.c -o mibgroup/hardware/cpu/cpu_linux.o >/dev/null 2>&1 Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I../include -I. -I../agent -I../agent/mibgroup -I/usr/include/libnl3 -I/usr/include/libnl3 -I../snmplib -I/usr/include/libnl3 -I/usr/include/libnl3 -D_GNU_SOURCE -D_ALL_SOURCE -D_THREAD_SAFE -D__EXTENSIONS__ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -isystem /usr/include/mit-krb5 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DNETSNMP_ENABLE_IPV6 -fno-strict-aliasing -DNETSNMP_REMOVE_U64 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Ulinux -Dlinux=linux -Wall -Wextra -Wstrict-prototypes -Wwrite-strings -Wcast-qual -Wimplicit-fallthrough -Wundef -Wno-missing-field-initializers -Wno-sign-compare -Wno-unused-parameter -Wcast-function-type -Wredundant-decls -c mibgroup/hardware/sensors/lmsensors_v3.c -o mibgroup/hardware/sensors/lmsensors_v3.o >/dev/null 2>&1 Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I../include -I. -I../agent -I../agent/mibgroup -I/usr/include/libnl3 -I/usr/include/libnl3 -I../snmplib -I/usr/include/libnl3 -I/usr/include/libnl3 -D_GNU_SOURCE -D_ALL_SOURCE -D_THREAD_SAFE -D__EXTENSIONS__ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -isystem /usr/include/mit-krb5 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DNETSNMP_ENABLE_IPV6 -fno-strict-aliasing -DNETSNMP_REMOVE_U64 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Ulinux -Dlinux=linux -Wall -Wextra -Wstrict-prototypes -Wwrite-strings -Wcast-qual -Wimplicit-fallthrough -Wundef -Wno-missing-field-initializers -Wno-sign-compare -Wno-unused-parameter -Wcast-function-type -Wredundant-decls -c mibgroup/host/hr_partition.c -fPIC -DPIC -o mibgroup/host/.libs/hr_partition.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I../include -I. -I../agent -I../agent/mibgroup -I/usr/include/libnl3 -I/usr/include/libnl3 -I../snmplib -I/usr/include/libnl3 -I/usr/include/libnl3 -D_GNU_SOURCE -D_ALL_SOURCE -D_THREAD_SAFE -D__EXTENSIONS__ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -isystem /usr/include/mit-krb5 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DNETSNMP_ENABLE_IPV6 -fno-strict-aliasing -DNETSNMP_REMOVE_U64 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Ulinux -Dlinux=linux -Wall -Wextra -Wstrict-prototypes -Wwrite-strings -Wcast-qual -Wimplicit-fallthrough -Wundef -Wno-missing-field-initializers -Wno-sign-compare -Wno-unused-parameter -Wcast-function-type -Wredundant-decls -c mibgroup/host/hr_system.c -o mibgroup/host/hr_system.o >/dev/null 2>&1 Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I../include -I. -I../agent -I../agent/mibgroup -I/usr/include/libnl3 -I/usr/include/libnl3 -I../snmplib -I/usr/include/libnl3 -I/usr/include/libnl3 -D_GNU_SOURCE -D_ALL_SOURCE -D_THREAD_SAFE -D__EXTENSIONS__ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -isystem /usr/include/mit-krb5 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DNETSNMP_ENABLE_IPV6 -fno-strict-aliasing -DNETSNMP_REMOVE_U64 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Ulinux -Dlinux=linux -Wall -Wextra -Wstrict-prototypes -Wwrite-strings -Wcast-qual -Wimplicit-fallthrough -Wundef -Wno-missing-field-initializers -Wno-sign-compare -Wno-unused-parameter -Wcast-function-type -Wredundant-decls -c mibgroup/host/hr_other.c -o mibgroup/host/hr_other.o >/dev/null 2>&1 Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I../include -I. -I../agent -I../agent/mibgroup -I/usr/include/libnl3 -I/usr/include/libnl3 -I../snmplib -I/usr/include/libnl3 -I/usr/include/libnl3 -D_GNU_SOURCE -D_ALL_SOURCE -D_THREAD_SAFE -D__EXTENSIONS__ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -isystem /usr/include/mit-krb5 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DNETSNMP_ENABLE_IPV6 -fno-strict-aliasing -DNETSNMP_REMOVE_U64 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Ulinux -Dlinux=linux -Wall -Wextra -Wstrict-prototypes -Wwrite-strings -Wcast-qual -Wimplicit-fallthrough -Wundef -Wno-missing-field-initializers -Wno-sign-compare -Wno-unused-parameter -Wcast-function-type -Wredundant-decls -c mibgroup/host/hr_device.c -o mibgroup/host/hr_device.o >/dev/null 2>&1 Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I../include -I. -I../agent -I../agent/mibgroup -I/usr/include/libnl3 -I/usr/include/libnl3 -I../snmplib -I/usr/include/libnl3 -I/usr/include/libnl3 -D_GNU_SOURCE -D_ALL_SOURCE -D_THREAD_SAFE -D__EXTENSIONS__ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -isystem /usr/include/mit-krb5 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DNETSNMP_ENABLE_IPV6 -fno-strict-aliasing -DNETSNMP_REMOVE_U64 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Ulinux -Dlinux=linux -Wall -Wextra -Wstrict-prototypes -Wwrite-strings -Wcast-qual -Wimplicit-fallthrough -Wundef -Wno-missing-field-initializers -Wno-sign-compare -Wno-unused-parameter -Wcast-function-type -Wredundant-decls -c mibgroup/host/hrh_filesys.c -fPIC -DPIC -o mibgroup/host/.libs/hrh_filesys.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I../include -I. -I../agent -I../agent/mibgroup -I/usr/include/libnl3 -I/usr/include/libnl3 -I../snmplib -I/usr/include/libnl3 -I/usr/include/libnl3 -D_GNU_SOURCE -D_ALL_SOURCE -D_THREAD_SAFE -D__EXTENSIONS__ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -isystem /usr/include/mit-krb5 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DNETSNMP_ENABLE_IPV6 -fno-strict-aliasing -DNETSNMP_REMOVE_U64 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Ulinux -Dlinux=linux -Wall -Wextra -Wstrict-prototypes -Wwrite-strings -Wcast-qual -Wimplicit-fallthrough -Wundef -Wno-missing-field-initializers -Wno-sign-compare -Wno-unused-parameter -Wcast-function-type -Wredundant-decls -c mibgroup/host/hr_network.c -o mibgroup/host/hr_network.o >/dev/null 2>&1 Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I../include -I. -I../agent -I../agent/mibgroup -I/usr/include/libnl3 -I/usr/include/libnl3 -I../snmplib -I/usr/include/libnl3 -I/usr/include/libnl3 -D_GNU_SOURCE -D_ALL_SOURCE -D_THREAD_SAFE -D__EXTENSIONS__ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -isystem /usr/include/mit-krb5 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DNETSNMP_ENABLE_IPV6 -fno-strict-aliasing -DNETSNMP_REMOVE_U64 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Ulinux -Dlinux=linux -Wall -Wextra -Wstrict-prototypes -Wwrite-strings -Wcast-qual -Wimplicit-fallthrough -Wundef -Wno-missing-field-initializers -Wno-sign-compare -Wno-unused-parameter -Wcast-function-type -Wredundant-decls -c mibgroup/host/hrh_storage.c -fPIC -DPIC -o mibgroup/host/.libs/hrh_storage.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I../include -I. -I../agent -I../agent/mibgroup -I/usr/include/libnl3 -I/usr/include/libnl3 -I../snmplib -I/usr/include/libnl3 -I/usr/include/libnl3 -D_GNU_SOURCE -D_ALL_SOURCE -D_THREAD_SAFE -D__EXTENSIONS__ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -isystem /usr/include/mit-krb5 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DNETSNMP_ENABLE_IPV6 -fno-strict-aliasing -DNETSNMP_REMOVE_U64 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Ulinux -Dlinux=linux -Wall -Wextra -Wstrict-prototypes -Wwrite-strings -Wcast-qual -Wimplicit-fallthrough -Wundef -Wno-missing-field-initializers -Wno-sign-compare -Wno-unused-parameter -Wcast-function-type -Wredundant-decls -c mibgroup/host/hr_proc.c -o mibgroup/host/hr_proc.o >/dev/null 2>&1 Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I../include -I. -I../agent -I../agent/mibgroup -I/usr/include/libnl3 -I/usr/include/libnl3 -I../snmplib -I/usr/include/libnl3 -I/usr/include/libnl3 -D_GNU_SOURCE -D_ALL_SOURCE -D_THREAD_SAFE -D__EXTENSIONS__ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -isystem /usr/include/mit-krb5 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DNETSNMP_ENABLE_IPV6 -fno-strict-aliasing -DNETSNMP_REMOVE_U64 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Ulinux -Dlinux=linux -Wall -Wextra -Wstrict-prototypes -Wwrite-strings -Wcast-qual -Wimplicit-fallthrough -Wundef -Wno-missing-field-initializers -Wno-sign-compare -Wno-unused-parameter -Wcast-function-type -Wredundant-decls -c mibgroup/host/hr_print.c -o mibgroup/host/hr_print.o >/dev/null 2>&1 Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I../include -I. -I../agent -I../agent/mibgroup -I/usr/include/libnl3 -I/usr/include/libnl3 -I../snmplib -I/usr/include/libnl3 -I/usr/include/libnl3 -D_GNU_SOURCE -D_ALL_SOURCE -D_THREAD_SAFE -D__EXTENSIONS__ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -isystem /usr/include/mit-krb5 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DNETSNMP_ENABLE_IPV6 -fno-strict-aliasing -DNETSNMP_REMOVE_U64 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Ulinux -Dlinux=linux -Wall -Wextra -Wstrict-prototypes -Wwrite-strings -Wcast-qual -Wimplicit-fallthrough -Wundef -Wno-missing-field-initializers -Wno-sign-compare -Wno-unused-parameter -Wcast-function-type -Wredundant-decls -c mibgroup/host/hr_disk.c -o mibgroup/host/hr_disk.o >/dev/null 2>&1 Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I../include -I. -I../agent -I../agent/mibgroup -I/usr/include/libnl3 -I/usr/include/libnl3 -I../snmplib -I/usr/include/libnl3 -I/usr/include/libnl3 -D_GNU_SOURCE -D_ALL_SOURCE -D_THREAD_SAFE -D__EXTENSIONS__ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -isystem /usr/include/mit-krb5 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DNETSNMP_ENABLE_IPV6 -fno-strict-aliasing -DNETSNMP_REMOVE_U64 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Ulinux -Dlinux=linux -Wall -Wextra -Wstrict-prototypes -Wwrite-strings -Wcast-qual -Wimplicit-fallthrough -Wundef -Wno-missing-field-initializers -Wno-sign-compare -Wno-unused-parameter -Wcast-function-type -Wredundant-decls -c mibgroup/host/hrSWInstalledTable.c -fPIC -DPIC -o mibgroup/host/.libs/hrSWInstalledTable.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I../include -I. -I../agent -I../agent/mibgroup -I/usr/include/libnl3 -I/usr/include/libnl3 -I../snmplib -I/usr/include/libnl3 -I/usr/include/libnl3 -D_GNU_SOURCE -D_ALL_SOURCE -D_THREAD_SAFE -D__EXTENSIONS__ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -isystem /usr/include/mit-krb5 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DNETSNMP_ENABLE_IPV6 -fno-strict-aliasing -DNETSNMP_REMOVE_U64 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Ulinux -Dlinux=linux -Wall -Wextra -Wstrict-prototypes -Wwrite-strings -Wcast-qual -Wimplicit-fallthrough -Wundef -Wno-missing-field-initializers -Wno-sign-compare -Wno-unused-parameter -Wcast-function-type -Wredundant-decls -c mibgroup/host/hr_partition.c -o mibgroup/host/hr_partition.o >/dev/null 2>&1 Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I../include -I. -I../agent -I../agent/mibgroup -I/usr/include/libnl3 -I/usr/include/libnl3 -I../snmplib -I/usr/include/libnl3 -I/usr/include/libnl3 -D_GNU_SOURCE -D_ALL_SOURCE -D_THREAD_SAFE -D__EXTENSIONS__ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -isystem /usr/include/mit-krb5 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DNETSNMP_ENABLE_IPV6 -fno-strict-aliasing -DNETSNMP_REMOVE_U64 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Ulinux -Dlinux=linux -Wall -Wextra -Wstrict-prototypes -Wwrite-strings -Wcast-qual -Wimplicit-fallthrough -Wundef -Wno-missing-field-initializers -Wno-sign-compare -Wno-unused-parameter -Wcast-function-type -Wredundant-decls -c mibgroup/host/hrh_storage.c -o mibgroup/host/hrh_storage.o >/dev/null 2>&1 Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I../include -I. -I../agent -I../agent/mibgroup -I/usr/include/libnl3 -I/usr/include/libnl3 -I../snmplib -I/usr/include/libnl3 -I/usr/include/libnl3 -D_GNU_SOURCE -D_ALL_SOURCE -D_THREAD_SAFE -D__EXTENSIONS__ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -isystem /usr/include/mit-krb5 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DNETSNMP_ENABLE_IPV6 -fno-strict-aliasing -DNETSNMP_REMOVE_U64 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Ulinux -Dlinux=linux -Wall -Wextra -Wstrict-prototypes -Wwrite-strings -Wcast-qual -Wimplicit-fallthrough -Wundef -Wno-missing-field-initializers -Wno-sign-compare -Wno-unused-parameter -Wcast-function-type -Wredundant-decls -c mibgroup/host/hrh_filesys.c -o mibgroup/host/hrh_filesys.o >/dev/null 2>&1 Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I../include -I. -I../agent -I../agent/mibgroup -I/usr/include/libnl3 -I/usr/include/libnl3 -I../snmplib -I/usr/include/libnl3 -I/usr/include/libnl3 -D_GNU_SOURCE -D_ALL_SOURCE -D_THREAD_SAFE -D__EXTENSIONS__ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -isystem /usr/include/mit-krb5 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DNETSNMP_ENABLE_IPV6 -fno-strict-aliasing -DNETSNMP_REMOVE_U64 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Ulinux -Dlinux=linux -Wall -Wextra -Wstrict-prototypes -Wwrite-strings -Wcast-qual -Wimplicit-fallthrough -Wundef -Wno-missing-field-initializers -Wno-sign-compare -Wno-unused-parameter -Wcast-function-type -Wredundant-decls -c mibgroup/ip-mib/inetNetToMediaTable/inetNetToMediaTable.c -fPIC -DPIC -o mibgroup/ip-mib/inetNetToMediaTable/.libs/inetNetToMediaTable.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I../include -I. -I../agent -I../agent/mibgroup -I/usr/include/libnl3 -I/usr/include/libnl3 -I../snmplib -I/usr/include/libnl3 -I/usr/include/libnl3 -D_GNU_SOURCE -D_ALL_SOURCE -D_THREAD_SAFE -D__EXTENSIONS__ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -isystem /usr/include/mit-krb5 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DNETSNMP_ENABLE_IPV6 -fno-strict-aliasing -DNETSNMP_REMOVE_U64 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Ulinux -Dlinux=linux -Wall -Wextra -Wstrict-prototypes -Wwrite-strings -Wcast-qual -Wimplicit-fallthrough -Wundef -Wno-missing-field-initializers -Wno-sign-compare -Wno-unused-parameter -Wcast-function-type -Wredundant-decls -c mibgroup/ip-mib/inetNetToMediaTable/inetNetToMediaTable_data_access.c -fPIC -DPIC -o mibgroup/ip-mib/inetNetToMediaTable/.libs/inetNetToMediaTable_data_access.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I../include -I. -I../agent -I../agent/mibgroup -I/usr/include/libnl3 -I/usr/include/libnl3 -I../snmplib -I/usr/include/libnl3 -I/usr/include/libnl3 -D_GNU_SOURCE -D_ALL_SOURCE -D_THREAD_SAFE -D__EXTENSIONS__ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -isystem /usr/include/mit-krb5 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DNETSNMP_ENABLE_IPV6 -fno-strict-aliasing -DNETSNMP_REMOVE_U64 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Ulinux -Dlinux=linux -Wall -Wextra -Wstrict-prototypes -Wwrite-strings -Wcast-qual -Wimplicit-fallthrough -Wundef -Wno-missing-field-initializers -Wno-sign-compare -Wno-unused-parameter -Wcast-function-type -Wredundant-decls -c mibgroup/ip-mib/inetNetToMediaTable/inetNetToMediaTable_interface.c -fPIC -DPIC -o mibgroup/ip-mib/inetNetToMediaTable/.libs/inetNetToMediaTable_interface.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I../include -I. -I../agent -I../agent/mibgroup -I/usr/include/libnl3 -I/usr/include/libnl3 -I../snmplib -I/usr/include/libnl3 -I/usr/include/libnl3 -D_GNU_SOURCE -D_ALL_SOURCE -D_THREAD_SAFE -D__EXTENSIONS__ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -isystem /usr/include/mit-krb5 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DNETSNMP_ENABLE_IPV6 -fno-strict-aliasing -DNETSNMP_REMOVE_U64 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Ulinux -Dlinux=linux -Wall -Wextra -Wstrict-prototypes -Wwrite-strings -Wcast-qual -Wimplicit-fallthrough -Wundef -Wno-missing-field-initializers -Wno-sign-compare -Wno-unused-parameter -Wcast-function-type -Wredundant-decls -c mibgroup/ip-mib/ipDefaultRouterTable/ipDefaultRouterTable.c -fPIC -DPIC -o mibgroup/ip-mib/ipDefaultRouterTable/.libs/ipDefaultRouterTable.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I../include -I. -I../agent -I../agent/mibgroup -I/usr/include/libnl3 -I/usr/include/libnl3 -I../snmplib -I/usr/include/libnl3 -I/usr/include/libnl3 -D_GNU_SOURCE -D_ALL_SOURCE -D_THREAD_SAFE -D__EXTENSIONS__ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -isystem /usr/include/mit-krb5 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DNETSNMP_ENABLE_IPV6 -fno-strict-aliasing -DNETSNMP_REMOVE_U64 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Ulinux -Dlinux=linux -Wall -Wextra -Wstrict-prototypes -Wwrite-strings -Wcast-qual -Wimplicit-fallthrough -Wundef -Wno-missing-field-initializers -Wno-sign-compare -Wno-unused-parameter -Wcast-function-type -Wredundant-decls -c mibgroup/host/hrSWRunTable.c -fPIC -DPIC -o mibgroup/host/.libs/hrSWRunTable.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I../include -I. -I../agent -I../agent/mibgroup -I/usr/include/libnl3 -I/usr/include/libnl3 -I../snmplib -I/usr/include/libnl3 -I/usr/include/libnl3 -D_GNU_SOURCE -D_ALL_SOURCE -D_THREAD_SAFE -D__EXTENSIONS__ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -isystem /usr/include/mit-krb5 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DNETSNMP_ENABLE_IPV6 -fno-strict-aliasing -DNETSNMP_REMOVE_U64 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Ulinux -Dlinux=linux -Wall -Wextra -Wstrict-prototypes -Wwrite-strings -Wcast-qual -Wimplicit-fallthrough -Wundef -Wno-missing-field-initializers -Wno-sign-compare -Wno-unused-parameter -Wcast-function-type -Wredundant-decls -c mibgroup/disman/traceroute/traceRouteCtlTable.c -o mibgroup/disman/traceroute/traceRouteCtlTable.o >/dev/null 2>&1 Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I../include -I. -I../agent -I../agent/mibgroup -I/usr/include/libnl3 -I/usr/include/libnl3 -I../snmplib -I/usr/include/libnl3 -I/usr/include/libnl3 -D_GNU_SOURCE -D_ALL_SOURCE -D_THREAD_SAFE -D__EXTENSIONS__ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -isystem /usr/include/mit-krb5 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DNETSNMP_ENABLE_IPV6 -fno-strict-aliasing -DNETSNMP_REMOVE_U64 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Ulinux -Dlinux=linux -Wall -Wextra -Wstrict-prototypes -Wwrite-strings -Wcast-qual -Wimplicit-fallthrough -Wundef -Wno-missing-field-initializers -Wno-sign-compare -Wno-unused-parameter -Wcast-function-type -Wredundant-decls -c mibgroup/ip-mib/ipv6InterfaceTable/ipv6InterfaceTable.c -fPIC -DPIC -o mibgroup/ip-mib/ipv6InterfaceTable/.libs/ipv6InterfaceTable.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I../include -I. -I../agent -I../agent/mibgroup -I/usr/include/libnl3 -I/usr/include/libnl3 -I../snmplib -I/usr/include/libnl3 -I/usr/include/libnl3 -D_GNU_SOURCE -D_ALL_SOURCE -D_THREAD_SAFE -D__EXTENSIONS__ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -isystem /usr/include/mit-krb5 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DNETSNMP_ENABLE_IPV6 -fno-strict-aliasing -DNETSNMP_REMOVE_U64 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Ulinux -Dlinux=linux -Wall -Wextra -Wstrict-prototypes -Wwrite-strings -Wcast-qual -Wimplicit-fallthrough -Wundef -Wno-missing-field-initializers -Wno-sign-compare -Wno-unused-parameter -Wcast-function-type -Wredundant-decls -c mibgroup/ip-mib/ipv4InterfaceTable/ipv4InterfaceTable.c -fPIC -DPIC -o mibgroup/ip-mib/ipv4InterfaceTable/.libs/ipv4InterfaceTable.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I../include -I. -I../agent -I../agent/mibgroup -I/usr/include/libnl3 -I/usr/include/libnl3 -I../snmplib -I/usr/include/libnl3 -I/usr/include/libnl3 -D_GNU_SOURCE -D_ALL_SOURCE -D_THREAD_SAFE -D__EXTENSIONS__ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -isystem /usr/include/mit-krb5 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DNETSNMP_ENABLE_IPV6 -fno-strict-aliasing -DNETSNMP_REMOVE_U64 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Ulinux -Dlinux=linux -Wall -Wextra -Wstrict-prototypes -Wwrite-strings -Wcast-qual -Wimplicit-fallthrough -Wundef -Wno-missing-field-initializers -Wno-sign-compare -Wno-unused-parameter -Wcast-function-type -Wredundant-decls -c mibgroup/host/hrSWInstalledTable.c -o mibgroup/host/hrSWInstalledTable.o >/dev/null 2>&1 Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I../include -I. -I../agent -I../agent/mibgroup -I/usr/include/libnl3 -I/usr/include/libnl3 -I../snmplib -I/usr/include/libnl3 -I/usr/include/libnl3 -D_GNU_SOURCE -D_ALL_SOURCE -D_THREAD_SAFE -D__EXTENSIONS__ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -isystem /usr/include/mit-krb5 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DNETSNMP_ENABLE_IPV6 -fno-strict-aliasing -DNETSNMP_REMOVE_U64 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Ulinux -Dlinux=linux -Wall -Wextra -Wstrict-prototypes -Wwrite-strings -Wcast-qual -Wimplicit-fallthrough -Wundef -Wno-missing-field-initializers -Wno-sign-compare -Wno-unused-parameter -Wcast-function-type -Wredundant-decls -c mibgroup/tsm-mib/snmpTsmConfigurationUsePrefix.c -fPIC -DPIC -o mibgroup/tsm-mib/.libs/snmpTsmConfigurationUsePrefix.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I../include -I. -I../agent -I../agent/mibgroup -I/usr/include/libnl3 -I/usr/include/libnl3 -I../snmplib -I/usr/include/libnl3 -I/usr/include/libnl3 -D_GNU_SOURCE -D_ALL_SOURCE -D_THREAD_SAFE -D__EXTENSIONS__ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -isystem /usr/include/mit-krb5 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DNETSNMP_ENABLE_IPV6 -fno-strict-aliasing -DNETSNMP_REMOVE_U64 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Ulinux -Dlinux=linux -Wall -Wextra -Wstrict-prototypes -Wwrite-strings -Wcast-qual -Wimplicit-fallthrough -Wundef -Wno-missing-field-initializers -Wno-sign-compare -Wno-unused-parameter -Wcast-function-type -Wredundant-decls -c mibgroup/ip-mib/ipv6ScopeZoneIndexTable/ipv6ScopeZoneIndexTable.c -fPIC -DPIC -o mibgroup/ip-mib/ipv6ScopeZoneIndexTable/.libs/ipv6ScopeZoneIndexTable.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I../include -I. -I../agent -I../agent/mibgroup -I/usr/include/libnl3 -I/usr/include/libnl3 -I../snmplib -I/usr/include/libnl3 -I/usr/include/libnl3 -D_GNU_SOURCE -D_ALL_SOURCE -D_THREAD_SAFE -D__EXTENSIONS__ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -isystem /usr/include/mit-krb5 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DNETSNMP_ENABLE_IPV6 -fno-strict-aliasing -DNETSNMP_REMOVE_U64 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Ulinux -Dlinux=linux -Wall -Wextra -Wstrict-prototypes -Wwrite-strings -Wcast-qual -Wimplicit-fallthrough -Wundef -Wno-missing-field-initializers -Wno-sign-compare -Wno-unused-parameter -Wcast-function-type -Wredundant-decls -c mibgroup/sctp-mib/sctpScalars.c -fPIC -DPIC -o mibgroup/sctp-mib/.libs/sctpScalars.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I../include -I. -I../agent -I../agent/mibgroup -I/usr/include/libnl3 -I/usr/include/libnl3 -I../snmplib -I/usr/include/libnl3 -I/usr/include/libnl3 -D_GNU_SOURCE -D_ALL_SOURCE -D_THREAD_SAFE -D__EXTENSIONS__ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -isystem /usr/include/mit-krb5 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DNETSNMP_ENABLE_IPV6 -fno-strict-aliasing -DNETSNMP_REMOVE_U64 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Ulinux -Dlinux=linux -Wall -Wextra -Wstrict-prototypes -Wwrite-strings -Wcast-qual -Wimplicit-fallthrough -Wundef -Wno-missing-field-initializers -Wno-sign-compare -Wno-unused-parameter -Wcast-function-type -Wredundant-decls -c mibgroup/notification/snmpNotifyTable.c -fPIC -DPIC -o mibgroup/notification/.libs/snmpNotifyTable.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I../include -I. -I../agent -I../agent/mibgroup -I/usr/include/libnl3 -I/usr/include/libnl3 -I../snmplib -I/usr/include/libnl3 -I/usr/include/libnl3 -D_GNU_SOURCE -D_ALL_SOURCE -D_THREAD_SAFE -D__EXTENSIONS__ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -isystem /usr/include/mit-krb5 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DNETSNMP_ENABLE_IPV6 -fno-strict-aliasing -DNETSNMP_REMOVE_U64 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Ulinux -Dlinux=linux -Wall -Wextra -Wstrict-prototypes -Wwrite-strings -Wcast-qual -Wimplicit-fallthrough -Wundef -Wno-missing-field-initializers -Wno-sign-compare -Wno-unused-parameter -Wcast-function-type -Wredundant-decls -c mibgroup/ucd-snmp/diskio_linux.c -fPIC -DPIC -o mibgroup/ucd-snmp/.libs/diskio_linux.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I../include -I. -I../agent -I../agent/mibgroup -I/usr/include/libnl3 -I/usr/include/libnl3 -I../snmplib -I/usr/include/libnl3 -I/usr/include/libnl3 -D_GNU_SOURCE -D_ALL_SOURCE -D_THREAD_SAFE -D__EXTENSIONS__ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -isystem /usr/include/mit-krb5 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DNETSNMP_ENABLE_IPV6 -fno-strict-aliasing -DNETSNMP_REMOVE_U64 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Ulinux -Dlinux=linux -Wall -Wextra -Wstrict-prototypes -Wwrite-strings -Wcast-qual -Wimplicit-fallthrough -Wundef -Wno-missing-field-initializers -Wno-sign-compare -Wno-unused-parameter -Wcast-function-type -Wredundant-decls -c mibgroup/ucd-snmp/pass.c -fPIC -DPIC -o mibgroup/ucd-snmp/.libs/pass.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I../include -I. -I../agent -I../agent/mibgroup -I/usr/include/libnl3 -I/usr/include/libnl3 -I../snmplib -I/usr/include/libnl3 -I/usr/include/libnl3 -D_GNU_SOURCE -D_ALL_SOURCE -D_THREAD_SAFE -D__EXTENSIONS__ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -isystem /usr/include/mit-krb5 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DNETSNMP_ENABLE_IPV6 -fno-strict-aliasing -DNETSNMP_REMOVE_U64 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Ulinux -Dlinux=linux -Wall -Wextra -Wstrict-prototypes -Wwrite-strings -Wcast-qual -Wimplicit-fallthrough -Wundef -Wno-missing-field-initializers -Wno-sign-compare -Wno-unused-parameter -Wcast-function-type -Wredundant-decls -c mibgroup/snmpv3/snmpMPDStats.c -fPIC -DPIC -o mibgroup/snmpv3/.libs/snmpMPDStats.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I../include -I. -I../agent -I../agent/mibgroup -I/usr/include/libnl3 -I/usr/include/libnl3 -I../snmplib -I/usr/include/libnl3 -I/usr/include/libnl3 -D_GNU_SOURCE -D_ALL_SOURCE -D_THREAD_SAFE -D__EXTENSIONS__ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -isystem /usr/include/mit-krb5 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DNETSNMP_ENABLE_IPV6 -fno-strict-aliasing -DNETSNMP_REMOVE_U64 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Ulinux -Dlinux=linux -Wall -Wextra -Wstrict-prototypes -Wwrite-strings -Wcast-qual -Wimplicit-fallthrough -Wundef -Wno-missing-field-initializers -Wno-sign-compare -Wno-unused-parameter -Wcast-function-type -Wredundant-decls -c mibgroup/snmpv3/usmUser.c -fPIC -DPIC -o mibgroup/snmpv3/.libs/usmUser.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I../include -I. -I../agent -I../agent/mibgroup -I/usr/include/libnl3 -I/usr/include/libnl3 -I../snmplib -I/usr/include/libnl3 -I/usr/include/libnl3 -D_GNU_SOURCE -D_ALL_SOURCE -D_THREAD_SAFE -D__EXTENSIONS__ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -isystem /usr/include/mit-krb5 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DNETSNMP_ENABLE_IPV6 -fno-strict-aliasing -DNETSNMP_REMOVE_U64 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Ulinux -Dlinux=linux -Wall -Wextra -Wstrict-prototypes -Wwrite-strings -Wcast-qual -Wimplicit-fallthrough -Wundef -Wno-missing-field-initializers -Wno-sign-compare -Wno-unused-parameter -Wcast-function-type -Wredundant-decls -c mibgroup/ip-mib/inetNetToMediaTable/inetNetToMediaTable_data_access.c -o mibgroup/ip-mib/inetNetToMediaTable/inetNetToMediaTable_data_access.o >/dev/null 2>&1 Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I../include -I. -I../agent -I../agent/mibgroup -I/usr/include/libnl3 -I/usr/include/libnl3 -I../snmplib -I/usr/include/libnl3 -I/usr/include/libnl3 -D_GNU_SOURCE -D_ALL_SOURCE -D_THREAD_SAFE -D__EXTENSIONS__ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -isystem /usr/include/mit-krb5 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DNETSNMP_ENABLE_IPV6 -fno-strict-aliasing -DNETSNMP_REMOVE_U64 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Ulinux -Dlinux=linux -Wall -Wextra -Wstrict-prototypes -Wwrite-strings -Wcast-qual -Wimplicit-fallthrough -Wundef -Wno-missing-field-initializers -Wno-sign-compare -Wno-unused-parameter -Wcast-function-type -Wredundant-decls -c mibgroup/tunnel/tunnel.c -fPIC -DPIC -o mibgroup/tunnel/.libs/tunnel.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I../include -I. -I../agent -I../agent/mibgroup -I/usr/include/libnl3 -I/usr/include/libnl3 -I../snmplib -I/usr/include/libnl3 -I/usr/include/libnl3 -D_GNU_SOURCE -D_ALL_SOURCE -D_THREAD_SAFE -D__EXTENSIONS__ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -isystem /usr/include/mit-krb5 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DNETSNMP_ENABLE_IPV6 -fno-strict-aliasing -DNETSNMP_REMOVE_U64 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Ulinux -Dlinux=linux -Wall -Wextra -Wstrict-prototypes -Wwrite-strings -Wcast-qual -Wimplicit-fallthrough -Wundef -Wno-missing-field-initializers -Wno-sign-compare -Wno-unused-parameter -Wcast-function-type -Wredundant-decls -c mibgroup/mibII/sysORTable.c -fPIC -DPIC -o mibgroup/mibII/.libs/sysORTable.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I../include -I. -I../agent -I../agent/mibgroup -I/usr/include/libnl3 -I/usr/include/libnl3 -I../snmplib -I/usr/include/libnl3 -I/usr/include/libnl3 -D_GNU_SOURCE -D_ALL_SOURCE -D_THREAD_SAFE -D__EXTENSIONS__ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -isystem /usr/include/mit-krb5 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DNETSNMP_ENABLE_IPV6 -fno-strict-aliasing -DNETSNMP_REMOVE_U64 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Ulinux -Dlinux=linux -Wall -Wextra -Wstrict-prototypes -Wwrite-strings -Wcast-qual -Wimplicit-fallthrough -Wundef -Wno-missing-field-initializers -Wno-sign-compare -Wno-unused-parameter -Wcast-function-type -Wredundant-decls -c mibgroup/util_funcs.c -fPIC -DPIC -o mibgroup/.libs/util_funcs.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I../include -I. -I../agent -I../agent/mibgroup -I/usr/include/libnl3 -I/usr/include/libnl3 -I../snmplib -I/usr/include/libnl3 -I/usr/include/libnl3 -D_GNU_SOURCE -D_ALL_SOURCE -D_THREAD_SAFE -D__EXTENSIONS__ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -isystem /usr/include/mit-krb5 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DNETSNMP_ENABLE_IPV6 -fno-strict-aliasing -DNETSNMP_REMOVE_U64 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Ulinux -Dlinux=linux -Wall -Wextra -Wstrict-prototypes -Wwrite-strings -Wcast-qual -Wimplicit-fallibtool: compile: clang -I../include -I. -I../agent -I../agent/mibgroup -I/usr/include/libnl3 -I/usr/include/libnl3 -I../snmplib -I/usr/include/libnl3 -I/usr/include/libnl3 -D_GNU_SOURCE -D_ALL_SOURCE -D_THREAD_SAFE -D__EXTENSIONS__ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -isystem /usr/include/mit-krb5 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DNETSNMP_ENABLE_IPV6 -fno-strict-aliasing -DNETSNMP_REMOVE_U64 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Ulinux -Dlinux=linux -Wall -Wextra -Wstrict-prototypes -Wwrite-strings -Wcast-qual -Wimplicit-fallthrough -Wundef -Wno-missing-field-initializers -Wno-sign-compare -Wno-unused-parameter -Wcast-function-type -Wredundant-decls -c mibgroup/ip-mib/ipDefaultRouterTable/ipDefaultRouterTable.c -o mibgroup/ip-mib/ipDefaultRouterTable/ipDefaultRouterTable.o >/dev/null 2>&1 Step #6 - "compile-libfuzzer-introspector-x86_64": lthrough -Wundef -Wno-missing-field-initializers -Wno-sign-compare -Wno-unused-parameter -Wcast-function-type -Wredundant-decls -c mibgroup/mibII/system_mib.c -fPIC -DPIC -o mibgroup/mibII/.libs/system_mib.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I../include -I. -I../agent -I../agent/mibgroup -I/usr/include/libnl3 -I/usr/include/libnl3 -I../snmplib -I/usr/include/libnl3 -I/usr/include/libnl3 -D_GNU_SOURCE -D_ALL_SOURCE -D_THREAD_SAFE -D__EXTENSIONS__ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -isystem /usr/include/mit-krb5 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DNETSNMP_ENABLE_IPV6 -fno-strict-aliasing -DNETSNMP_REMOVE_U64 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Ulinux -Dlinux=linux -Wall -Wextra -Wstrict-prototypes -Wwrite-strings -Wcast-qual -Wimplicit-fallthrough -Wundef -Wno-missing-field-initializers -Wno-sign-compare -Wno-unused-parameter -Wcast-function-type -Wredundant-decls -c mibgroup/host/hrSWRunTable.c -o mibgroup/host/hrSWRunTable.o >/dev/null 2>&1 Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I../include -I. -I../agent -I../agent/mibgroup -I/usr/include/libnl3 -I/usr/include/libnl3 -I../snmplib -I/usr/include/libnl3 -I/usr/include/libnl3 -D_GNU_SOURCE -D_ALL_SOURCE -D_THREAD_SAFE -D__EXTENSIONS__ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -isystem /usr/include/mit-krb5 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DNETSNMP_ENABLE_IPV6 -fno-strict-aliasing -DNETSNMP_REMOVE_U64 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Ulinux -Dlinux=linux -Wall -Wextra -Wstrict-prototypes -Wwrite-strings -Wcast-qual -Wimplicit-fallthrough -Wundef -Wno-missing-field-initializers -Wno-sign-compare -Wno-unused-parameter -Wcast-function-type -Wredundant-decls -c mibgroup/snmpv3/usmStats.c -fPIC -DPIC -o mibgroup/snmpv3/.libs/usmStats.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I../include -I. -I../agent -I../agent/mibgroup -I/usr/include/libnl3 -I/usr/include/libnl3 -I../snmplib -I/usr/include/libnl3 -I/usr/include/libnl3 -D_GNU_SOURCE -D_ALL_SOURCE -D_THREAD_SAFE -D__EXTENSIONS__ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -isystem /usr/include/mit-krb5 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DNETSNMP_ENABLE_IPV6 -fno-strict-aliasing -DNETSNMP_REMOVE_U64 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Ulinux -Dlinux=linux -Wall -Wextra -Wstrict-prototypes -Wwrite-strings -Wcast-qual -Wimplicit-fallthrough -Wundef -Wno-missing-field-initializers -Wno-sign-compare -Wno-unused-parameter -Wcast-function-type -Wredundant-decls -c mibgroup/ip-mib/inetNetToMediaTable/inetNetToMediaTable.c -o mibgroup/ip-mib/inetNetToMediaTable/inetNetToMediaTable.o >/dev/null 2>&1 Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I../include -I. -I../agent -I../agent/mibgroup -I/usr/include/libnl3 -I/usr/include/libnl3 -I../snmplib -I/usr/include/libnl3 -I/usr/include/libnl3 -D_GNU_SOURCE -D_ALL_SOURCE -D_THREAD_SAFE -D__EXTENSIONS__ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -isystem /usr/include/mit-krb5 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DNETSNMP_ENABLE_IPV6 -fno-strict-aliasing -DNETSNMP_REMOVE_U64 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Ulinux -Dlinux=linux -Wall -Wextra -Wstrict-prototypes -Wwrite-strings -Wcast-qual -Wimplicit-fallthrough -Wundef -Wno-missing-field-initializers -Wno-sign-compare -Wno-unused-parameter -Wcast-function-type -Wredundant-decls -c mibgroup/snmpv3/snmpEngine.c -fPIC -DPIC -o mibgroup/snmpv3/.libs/snmpEngine.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I../include -I. -I../agent -I../agent/mibgroup -I/usr/include/libnl3 -I/usr/include/libnl3 -I../snmplib -I/usr/include/libnl3 -I/usr/include/libnl3 -D_GNU_SOURCE -D_ALL_SOURCE -D_THREAD_SAFE -D__EXTENSIONS__ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -isystem /usr/include/mit-krb5 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DNETSNMP_ENABLE_IPV6 -fno-strict-aliasing -DNETSNMP_REMOVE_U64 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Ulinux -Dlinux=linux -Wall -Wextra -Wstrict-prototypes -Wwrite-strings -Wcast-qual -Wimplicit-fallthrough -Wundef -Wno-missing-field-initializers -Wno-sign-compare -Wno-unused-parameter -Wcast-function-type -Wredundant-decls -c mibgroup/mibII/snmp_mib.c -fPIC -DPIC -o mibgroup/mibII/.libs/snmp_mib.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I../include -I. -I../agent -I../agent/mibgroup -I/usr/include/libnl3 -I/usr/include/libnl3 -I../snmplib -I/usr/include/libnl3 -I/usr/include/libnl3 -D_GNU_SOURCE -D_ALL_SOURCE -D_THREAD_SAFE -D__EXTENSIONS__ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -isystem /usr/include/mit-krb5 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DNETSNMP_ENABLE_IPV6 -fno-strict-aliasing -DNETSNMP_REMOVE_U64 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Ulinux -Dlinux=linux -Wall -Wextra -Wstrict-prototypes -Wwrite-strings -Wcast-qual -Wimplicit-fallthrough -Wundef -Wno-missing-field-initializers -Wno-sign-compare -Wno-unused-parameter -Wcast-function-type -Wredundant-decls -c mibgroup/mibII/vacm_vars.c -fPIC -DPIC -o mibgroup/mibII/.libs/vacm_vars.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I../include -I. -I../agent -I../agent/mibgroup -I/usr/include/libnl3 -I/usr/include/libnl3 -I../snmplib -I/usr/include/libnl3 -I/usr/include/libnl3 -D_GNU_SOURCE -D_ALL_SOURCE -D_THREAD_SAFE -D__EXTENSIONS__ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -isystem /usr/include/mit-krb5 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DNETSNMP_ENABLE_IPV6 -fno-strict-aliasing -DNETSNMP_REMOVE_U64 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Ulinux -Dlinux=linux -Wall -Wextra -Wstrict-prototypes -Wwrite-strings -Wcast-qual -Wimplicit-fallthrough -Wundef -Wno-missing-field-initializers -Wno-sign-compare -Wno-unused-parameter -Wcast-function-type -Wredundant-decls -c mibgroup/mibII/at.c -fPIC -DPIC -o mibgroup/mibII/.libs/at.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I../include -I. -I../agent -I../agent/mibgroup -I/usr/include/libnl3 -I/usr/include/libnl3 -I../snmplib -I/usr/include/libnl3 -I/usr/include/libnl3 -D_GNU_SOURCE -D_ALL_SOURCE -D_THREAD_SAFE -D__EXTENSIONS__ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -isystem /usr/include/mit-krb5 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DNETSNMP_ENABLE_IPV6 -fno-strict-aliasing -DNETSNMP_REMOVE_U64 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Ulinux -Dlinux=linux -Wall -Wextra -Wstrict-prototypes -Wwrite-strings -Wcast-qual -Wimplicit-fallthrough -Wundef -Wno-missing-field-initializers -Wno-sign-compare -Wno-unused-parameter -Wcast-function-type -Wredundant-decls -c mibgroup/tsm-mib/snmpTsmConfigurationUsePrefix.c -o mibgroup/tsm-mib/snmpTsmConfigurationUsePrefix.o >/dev/null 2>&1 Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I../include -I. -I../agent -I../agent/mibgroup -I/usr/include/libnl3 -I/usr/include/libnl3 -I../snmplib -I/usr/include/libnl3 -I/usr/include/libnl3 -D_GNU_SOURCE -D_ALL_SOURCE -D_THREAD_SAFE -D__EXTENSIONS__ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -isystem /usr/include/mit-krb5 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DNETSNMP_ENABLE_IPV6 -fno-strict-aliasing -DNETSNMP_REMOVE_U64 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Ulinux -Dlinux=linux -Wall -Wextra -Wstrict-prototypes -Wwrite-strings -Wcast-qual -Wimplicit-fallthrough -Wundef -Wno-missing-field-initializers -Wno-sign-compare -Wno-unused-parameter -Wcast-function-type -Wredundant-decls -c mibgroup/ip-mib/ipv4InterfaceTable/ipv4InterfaceTable.c -o mibgroup/ip-mib/ipv4InterfaceTable/ipv4InterfaceTable.o >/dev/null 2>&1 Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I../include -I. -I../agent -I../agent/mibgroup -I/usr/include/libnl3 -I/usr/include/libnl3 -I../snmplib -I/usr/include/libnl3 -I/usr/include/libnl3 -D_GNU_SOURCE -D_ALL_SOURCE -D_THREAD_SAFE -D__EXTENSIONS__ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -isystem /usr/include/mit-krb5 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DNETSNMP_ENABLE_IPV6 -fno-strict-aliasing -DNETSNMP_REMOVE_U64 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Ulinux -Dlinux=linux -Wall -Wextra -Wstrict-prototypes -Wwrite-strings -Wcast-qual -Wimplicit-fallthrough -Wundef -Wno-missing-field-initializers -Wno-sign-compare -Wno-unused-parameter -Wcast-function-type -Wredundant-decls -c mibgroup/mibII/setSerialNo.c -fPIC -DPIC -o mibgroup/mibII/.libs/setSerialNo.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I../include -I. -I../agent -I../agent/mibgroup -I/usr/include/libnl3 -I/usr/include/libnl3 -I../snmplib -I/usr/include/libnl3 -I/usr/include/libnl3 -D_GNU_SOURCE -D_ALL_SOURCE -D_THREAD_SAFE -D__EXTENSIONS__ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -isystem /usr/include/mit-krb5 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DNETSNMP_ENABLE_IPV6 -fno-strict-aliasing -DNETSNMP_REMOVE_U64 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Ulinux -Dlinux=linux -Wall -Wextra -Wstrict-prototypes -Wwrite-strings -Wcast-qual -Wimplicit-fallthrough -Wundef -Wno-missing-field-initializers -Wno-sign-compare -Wno-unused-parameter -Wcast-function-type -Wredundant-decls -c mibgroup/ip-mib/inetNetToMediaTable/inetNetToMediaTable_interface.c -o mibgroup/ip-mib/inetNetToMediaTable/inetNetToMediaTable_interface.o >/dev/null 2>&1 Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I../include -I. -I../agent -I../agent/mibgroup -I/usr/include/libnl3 -I/usr/include/libnl3 -I../snmplib -I/usr/include/libnl3 -I/usr/include/libnl3 -D_GNU_SOURCE -D_ALL_SOURCE -D_THREAD_SAFE -D__EXTENSIONS__ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -isystem /usr/include/mit-krb5 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DNETSNMP_ENABLE_IPV6 -fno-strict-aliasing -DNETSNMP_REMOVE_U64 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Ulinux -Dlinux=linux -Wall -Wextra -Wstrict-prototypes -Wwrite-strings -Wcast-qual -Wimplicit-fallthrough -Wundef -Wno-missing-field-initializers -Wno-sign-compare -Wno-unused-parameter -Wcast-function-type -Wredundant-decls -c mibgroup/ip-mib/ipv6InterfaceTable/ipv6InterfaceTable.c -o mibgroup/ip-mib/ipv6InterfaceTable/ipv6InterfaceTable.o >/dev/null 2>&1 Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I../include -I. -I../agent -I../agent/mibgroup -I/usr/include/libnl3 -I/usr/include/libnl3 -I../snmplib -I/usr/include/libnl3 -I/usr/include/libnl3 -D_GNU_SOURCE -D_ALL_SOURCE -D_THREAD_SAFE -D__EXTENSIONS__ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -isystem /usr/include/mit-krb5 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DNETSNMP_ENABLE_IPV6 -fno-strict-aliasing -DNETSNMP_REMOVE_U64 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Ulinux -Dlinux=linux -Wall -Wextra -Wstrict-prototypes -Wwrite-strings -Wcast-qual -Wimplicit-fallthrough -Wundef -Wno-missing-field-initializers -Wno-sign-compare -Wno-unused-parameter -Wcast-function-type -Wredundant-decls -c mibgroup/sctp-mib/sctpScalars.c -o mibgroup/sctp-mib/sctpScalars.o >/dev/null 2>&1 Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I../include -I. -I../agent -I../agent/mibgroup -I/usr/include/libnl3 -I/usr/include/libnl3 -I../snmplib -I/usr/include/libnl3 -I/usr/include/libnl3 -D_GNU_SOURCE -D_ALL_SOURCE -D_THREAD_SAFE -D__EXTENSIONS__ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -isystem /usr/include/mit-krb5 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DNETSNMP_ENABLE_IPV6 -fno-strict-aliasing -DNETSNMP_REMOVE_U64 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Ulinux -Dlinux=linux -Wall -Wextra -Wstrict-prototypes -Wwrite-strings -Wcast-qual -Wimplicit-fallthrough -Wundef -Wno-missing-field-initializers -Wno-sign-compare -Wno-unused-parameter -Wcast-function-type -Wredundant-decls -c mibgroup/ip-mib/ipv6ScopeZoneIndexTable/ipv6ScopeZoneIndexTable.c -o mibgroup/ip-mib/ipv6ScopeZoneIndexTable/ipv6ScopeZoneIndexTable.o >/dev/null 2>&1 Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I../include -I. -I../agent -I../agent/mibgroup -I/usr/include/libnl3 -I/usr/include/libnl3 -I../snmplib -I/usr/include/libnl3 -I/usr/include/libnl3 -D_GNU_SOURCE -D_ALL_SOURCE -D_THREAD_SAFE -D__EXTENSIONS__ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -isystem /usr/include/mit-krb5 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DNETSNMP_ENABLE_IPV6 -fno-strict-aliasing -DNETSNMP_REMOVE_U64 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Ulinux -Dlinux=linux -Wall -Wextra -Wstrict-prototypes -Wwrite-strings -Wcast-qual -Wimplicit-fallthrough -Wundef -Wno-missing-field-initializers -Wno-sign-compare -Wno-unused-parameter -Wcast-function-type -Wredundant-decls -c mibgroup/snmpv3/snmpMPDStats.c -o mibgroup/snmpv3/snmpMPDStats.o >/dev/null 2>&1 Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I../include -I. -I../agent -I../agent/mibgroup -I/usr/include/libnl3 -I/usr/include/libnl3 -I../snmplib -I/usr/include/libnl3 -I/usr/include/libnl3 -D_GNU_SOURCE -D_ALL_SOURCE -D_THREAD_SAFE -D__EXTENSIONS__ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -isystem /usr/include/mit-krb5 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DNETSNMP_ENABLE_IPV6 -fno-strict-aliasing -DNETSNMP_REMOVE_U64 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Ulinux -Dlinux=linux -Wall -Wextra -Wstrict-prototypes -Wwrite-strings -Wcast-qual -Wimplicit-fallthrough -Wundef -Wno-missing-field-initializers -Wno-sign-compare -Wno-unused-parameter -Wcast-function-type -Wredundant-decls -c mibgroup/notification/snmpNotifyTable.c -o mibgroup/notification/snmpNotifyTable.o >/dev/null 2>&1 Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I../include -I. -I../agent -I../agent/mibgroup -I/usr/include/libnl3 -I/usr/include/libnl3 -I../snmplib -I/usr/include/libnl3 -I/usr/include/libnl3 -D_GNU_SOURCE -D_ALL_SOURCE -D_THREAD_SAFE -D__EXTENSIONS__ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -isystem /usr/include/mit-krb5 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DNETSNMP_ENABLE_IPV6 -fno-strict-aliasing -DNETSNMP_REMOVE_U64 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Ulinux -Dlinux=linux -Wall -Wextra -Wstrict-prototypes -Wwrite-strings -Wcast-qual -Wimplicit-fallthrough -Wundef -Wno-missing-field-initializers -Wno-sign-compare -Wno-unused-parameter -Wcast-function-type -Wredundant-decls -c mibgroup/ucd-snmp/pass.c -o mibgroup/ucd-snmp/pass.o >/dev/null 2>&1 Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I../include -I. -I../agent -I../agent/mibgroup -I/usr/include/libnl3 -I/usr/include/libnl3 -I../snmplib -I/usr/include/libnl3 -I/usr/include/libnl3 -D_GNU_SOURCE -D_ALL_SOURCE -D_THREAD_SAFE -D__EXTENSIONS__ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -isystem /usr/include/mit-krb5 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DNETSNMP_ENABLE_IPV6 -fno-strict-aliasing -DNETSNMP_REMOVE_U64 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Ulinux -Dlinux=linux -Wall -Wextra -Wstrict-prototypes -Wwrite-strings -Wcast-qual -Wimplicit-fallthrough -Wundef -Wno-missing-field-initializers -Wno-sign-compare -Wno-unused-parameter -Wcast-function-type -Wredundant-decls -c mibgroup/snmpv3/usmStats.c -o mibgroup/snmpv3/usmStats.o >/dev/null 2>&1 Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I../include -I. -I../agent -I../agent/mibgroup -I/usr/include/libnl3 -I/usr/include/libnl3 -I../snmplib -I/usr/include/libnl3 -I/usr/include/libnl3 -D_GNU_SOURCE -D_ALL_SOURCE -D_THREAD_SAFE -D__EXTENSIONS__ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -isystem /usr/include/mit-krb5 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DNETSNMP_ENABLE_IPV6 -fno-strict-aliasing -DNETSNMP_REMOVE_U64 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Ulinux -Dlinux=linux -Wall -Wextra -Wstrict-prototypes -Wwrite-strings -Wcast-qual -Wimplicit-fallthrough -Wundef -Wno-missing-field-initializers -Wno-sign-compare -Wno-unused-parameter -Wcast-function-type -Wredundant-decls -c mibgroup/snmpv3/snmpEngine.c -o mibgroup/snmpv3/snmpEngine.o >/dev/null 2>&1 Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I../include -I. -I../agent -I../agent/mibgroup -I/usr/include/libnl3 -I/usr/include/libnl3 -I../snmplib -I/usr/include/libnl3 -I/usr/include/libnl3 -D_GNU_SOURCE -D_ALL_SOURCE -D_THREAD_SAFE -D__EXTENSIONS__ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -isystem /usr/include/mit-krb5 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DNETSNMP_ENABLE_IPV6 -fno-strict-aliasing -DNETSNMP_REMOVE_U64 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Ulinux -Dlinux=linux -Wall -Wextra -Wstrict-prototypes -Wwrite-strings -Wcast-qual -Wimplicit-fallthrough -Wundef -Wno-missing-field-initializers -Wno-sign-compare -Wno-unused-parameter -Wcast-function-type -Wredundant-decls -c mibgroup/mibII/sysORTable.c -o mibgroup/mibII/sysORTable.o >/dev/null 2>&1 Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I../include -I. -I../agent -I../agent/mibgroup -I/usr/include/libnl3 -I/usr/include/libnl3 -I../snmplib -I/usr/include/libnl3 -I/usr/include/libnl3 -D_GNU_SOURCE -D_ALL_SOURCE -D_THREAD_SAFE -D__EXTENSIONS__ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -isystem /usr/include/mit-krb5 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DNETSNMP_ENABLE_IPV6 -fno-strict-aliasing -DNETSNMP_REMOVE_U64 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Ulinux -Dlinux=linux -Wall -Wextra -Wstrict-prototypes -Wwrite-strings -Wcast-qual -Wimplicit-fallthrough -Wundef -Wno-missing-field-initializers -Wno-sign-compare -Wno-unused-parameter -Wcast-function-type -Wredundant-decls -c mibgroup/mibII/system_mib.c -o mibgroup/mibII/system_mib.o >/dev/null 2>&1 Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I../include -I. -I../agent -I../agent/mibgroup -I/usr/include/libnl3 -I/usr/include/libnl3 -I../snmplib -I/usr/include/libnl3 -I/usr/include/libnl3 -D_GNU_SOURCE -D_ALL_SOURCE -D_THREAD_SAFE -D__EXTENSIONS__ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -isystem /usr/include/mit-krb5 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DNETSNMP_ENABLE_IPV6 -fno-strict-aliasing -DNETSNMP_REMOVE_U64 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Ulinux -Dlinux=linux -Wall -Wextra -Wstrict-prototypes -Wwrite-strings -Wcast-qual -Wimplicit-fallthrough -Wundef -Wno-missing-field-initializers -Wno-sign-compare -Wno-unused-parameter -Wcast-function-type -Wredundant-decls -c mibgroup/mibII/at.c -o mibgroup/mibII/at.o >/dev/null 2>&1 Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I../include -I. -I../agent -I../agent/mibgroup -I/usr/include/libnl3 -I/usr/include/libnl3 -I../snmplib -I/usr/include/libnl3 -I/usr/include/libnl3 -D_GNU_SOURCE -D_ALL_SOURCE -D_THREAD_SAFE -D__EXTENSIONS__ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -isystem /usr/include/mit-krb5 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DNETSNMP_ENABLE_IPV6 -fno-strict-aliasing -DNETSNMP_REMOVE_U64 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Ulinux -Dlinux=linux -Wall -Wextra -Wstrict-prototypes -Wwrite-strings -Wcast-qual -Wimplicit-fallthrough -Wundef -Wno-missing-field-initializers -Wno-sign-compare -Wno-unused-parameter -Wcast-function-type -Wredundant-decls -c mibgroup/mibII/snmp_mib.c -o mibgroup/mibII/snmp_mib.o >/dev/null 2>&1 Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I../include -I. -I../agent -I../agent/mibgroup -I/usr/include/libnl3 -I/usr/include/libnl3 -I../snmplib -I/usr/include/libnl3 -I/usr/include/libnl3 -D_GNU_SOURCE -D_ALL_SOURCE -D_THREAD_SAFE -D__EXTENSIONS__ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -isystem /usr/include/mit-krb5 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DNETSNMP_ENABLE_IPV6 -fno-strict-aliasing -DNETSNMP_REMOVE_U64 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Ulinux -Dlinux=linux -Wall -Wextra -Wstrict-prototypes -Wwrite-strings -Wcast-qual -Wimplicit-fallthrough -Wundef -Wno-missing-field-initializers -Wno-sign-compare -Wno-unused-parameter -Wcast-function-type -Wredundant-decls -c mibgroup/mibII/tcp.c -fPIC -DPIC -o mibgroup/mibII/.libs/tcp.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I../include -I. -I../agent -I../agent/mibgroup -I/usr/include/libnl3 -I/usr/include/libnl3 -I../snmplib -I/usr/include/libnl3 -I/usr/include/libnl3 -D_GNU_SOURCE -D_ALL_SOURCE -D_THREAD_SAFE -D__EXTENSIONS__ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -isystem /usr/include/mit-krb5 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DNETSNMP_ENABLE_IPV6 -fno-strict-aliasing -DNETSNMP_REMOVE_U64 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Ulinux -Dlinux=linux -Wall -Wextra -Wstrict-prototypes -Wwrite-strings -Wcast-qual -Wimplicit-fallthrough -Wundef -Wno-missing-field-initializers -Wno-sign-compare -Wno-unused-parameter -Wcast-function-type -Wredundant-decls -c mibgroup/ucd-snmp/diskio_linux.c -o mibgroup/ucd-snmp/diskio_linux.o >/dev/null 2>&1 Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I../include -I. -I../agent -I../agent/mibgroup -I/usr/include/libnl3 -I/usr/include/libnl3 -I../snmplib -I/usr/include/libnl3 -I/usr/include/libnl3 -D_GNU_SOURCE -D_ALL_SOURCE -D_THREAD_SAFE -D__EXTENSIONS__ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -isystem /usr/include/mit-krb5 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DNETSNMP_ENABLE_IPV6 -fno-strict-aliasing -DNETSNMP_REMOVE_U64 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Ulinux -Dlinux=linux -Wall -Wextra -Wstrict-prototypes -Wwrite-strings -Wcast-qual -Wimplicit-fallthrough -Wundef -Wno-missing-field-initializers -Wno-sign-compare -Wno-unused-parameter -Wcast-function-type -Wredundant-decls -c mibgroup/mibII/ip.c -fPIC -DPIC -o mibgroup/mibII/.libs/ip.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I../include -I. -I../agent -I../agent/mibgroup -I/usr/include/libnl3 -I/usr/include/libnl3 -I../snmplib -I/usr/include/libnl3 -I/usr/include/libnl3 -D_GNU_SOURCE -D_ALL_SOURCE -D_THREAD_SAFE -D__EXTENSIONS__ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -isystem /usr/include/mit-krb5 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DNETSNMP_ENABLE_IPV6 -fno-strict-aliasing -DNETSNMP_REMOVE_U64 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Ulinux -Dlinux=linux -Wall -Wextra -Wstrict-prototypes -Wwrite-strings -Wcast-qual -Wimplicit-fallthrough -Wundef -Wno-missing-field-initializers -Wno-sign-compare -Wno-unused-parameter -Wcast-function-type -Wredundant-decls -c mibgroup/snmpv3/usmUser.c -o mibgroup/snmpv3/usmUser.o >/dev/null 2>&1 Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I../include -I. -I../agent -I../agent/mibgroup -I/usr/include/libnl3 -I/usr/include/libnl3 -I../snmplib -I/usr/include/libnl3 -I/usr/include/libnl3 -D_GNU_SOURCE -D_ALL_SOURCE -D_THREAD_SAFE -D__EXTENSIONS__ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -isystem /usr/include/mit-krb5 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DNETSNMP_ENABLE_IPV6 -fno-strict-aliasing -DNETSNMP_REMOVE_U64 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Ulinux -Dlinux=linux -Wall -Wextra -Wstrict-prototypes -Wwrite-strings -Wcast-qual -Wimplicit-fallthrough -Wundef -Wno-missing-field-initializers -Wno-sign-compare -Wno-unused-parameter -Wcast-function-type -Wredundant-decls -c mibgroup/tunnel/tunnel.c -o mibgroup/tunnel/tunnel.o >/dev/null 2>&1 Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I../include -I. -I../agent -I../agent/mibgroup -I/usr/include/libnl3 -I/usr/include/libnl3 -I../snmplib -I/usr/include/libnl3 -I/usr/include/libnl3 -D_GNU_SOURCE -D_ALL_SOURCE -D_THREAD_SAFE -D__EXTENSIONS__ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -isystem /usr/include/mit-krb5 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DNETSNMP_ENABLE_IPV6 -fno-strict-aliasing -DNETSNMP_REMOVE_U64 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Ulinux -Dlinux=linux -Wall -Wextra -Wstrict-prototypes -Wwrite-strings -Wcast-qual -Wimplicit-fallthrough -Wundef -Wno-missing-field-initializers -Wno-sign-compare -Wno-unused-parameter -Wcast-function-type -Wredundant-decls -c mibgroup/mibII/setSerialNo.c -o mibgroup/mibII/setSerialNo.o >/dev/null 2>&1 Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I../include -I. -I../agent -I../agent/mibgroup -I/usr/include/libnl3 -I/usr/include/libnl3 -I../snmplib -I/usr/include/libnl3 -I/usr/include/libnl3 -D_GNU_SOURCE -D_ALL_SOURCE -D_THREAD_SAFE -D__EXTENSIONS__ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -isystem /usr/include/mit-krb5 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DNETSNMP_ENABLE_IPV6 -fno-strict-aliasing -DNETSNMP_REMOVE_U64 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Ulinux -Dlinux=linux -Wall -Wextra -Wstrict-prototypes -Wwrite-strings -Wcast-qual -Wimplicit-fallthrough -Wundef -Wno-missing-field-initializers -Wno-sign-compare -Wno-unused-parameter -Wcast-function-type -Wredundant-decls -c mibgroup/util_funcs.c -o mibgroup/util_funcs.o >/dev/null 2>&1 Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I../include -I. -I../agent -I../agent/mibgroup -I/usr/include/libnl3 -I/usr/include/libnl3 -I../snmplib -I/usr/include/libnl3 -I/usr/include/libnl3 -D_GNU_SOURCE -D_ALL_SOURCE -D_THREAD_SAFE -D__EXTENSIONS__ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -isystem /usr/include/mit-krb5 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DNETSNMP_ENABLE_IPV6 -fno-strict-aliasing -DNETSNMP_REMOVE_U64 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Ulinux -Dlinux=linux -Wall -Wextra -Wstrict-prototypes -Wwrite-strings -Wcast-qual -Wimplicit-fallthrough -Wundef -Wno-missing-field-initializers -Wno-sign-compare -Wno-unused-parameter -Wcast-function-type -Wredundant-decls -c mibgroup/mibII/udp.c -fPIC -DPIC -o mibgroup/mibII/.libs/udp.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I../include -I. -I../agent -I../agent/mibgroup -I/usr/include/libnl3 -I/usr/include/libnl3 -I../snmplib -I/usr/include/libnl3 -I/usr/include/libnl3 -D_GNU_SOURCE -D_ALL_SOURCE -D_THREAD_SAFE -D__EXTENSIONS__ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -isystem /usr/include/mit-krb5 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DNETSNMP_ENABLE_IPV6 -fno-strict-aliasing -DNETSNMP_REMOVE_U64 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Ulinux -Dlinux=linux -Wall -Wextra -Wstrict-prototypes -Wwrite-strings -Wcast-qual -Wimplicit-fallthrough -Wundef -Wno-missing-field-initializers -Wno-sign-compare -Wno-unused-parameter -Wcast-function-type -Wredundant-decls -c mibgroup/mibII/icmp.c -fPIC -DPIC -o mibgroup/mibII/.libs/icmp.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I../include -I. -I../agent -I../agent/mibgroup -I/usr/include/libnl3 -I/usr/include/libnl3 -I../snmplib -I/usr/include/libnl3 -I/usr/include/libnl3 -D_GNU_SOURCE -D_ALL_SOURCE -D_THREAD_SAFE -D__EXTENSIONS__ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -isystem /usr/include/mit-krb5 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DNETSNMP_ENABLE_IPV6 -fno-strict-aliasing -DNETSNMP_REMOVE_U64 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Ulinux -Dlinux=linux -Wall -Wextra -Wstrict-prototypes -Wwrite-strings -Wcast-qual -Wimplicit-fallthrough -Wundef -Wno-missing-field-initializers -Wno-sign-compare -Wno-unused-parameter -Wcast-function-type -Wredundant-decls -c mibgroup/mibII/ipv6.c -fPIC -DPIC -o mibgroup/mibII/.libs/ipv6.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I../include -I. -I../agent -I../agent/mibgroup -I/usr/include/libnl3 -I/usr/include/libnl3 -I../snmplib -I/usr/include/libnl3 -I/usr/include/libnl3 -D_GNU_SOURCE -D_ALL_SOURCE -D_THREAD_SAFE -D__EXTENSIONS__ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -isystem /usr/include/mit-krb5 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DNETSNMP_ENABLE_IPV6 -fno-strict-aliasing -DNETSNMP_REMOVE_U64 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Ulinux -Dlinux=linux -Wall -Wextra -Wstrict-prototypes -Wwrite-strings -Wcast-qual -Wimplicit-fallthrough -Wundef -Wno-missing-field-initializers -Wno-sign-compare -Wno-unused-parameter -Wcast-function-type -Wredundant-decls -c mibgroup/mibII/vacm_vars.c -o mibgroup/mibII/vacm_vars.o >/dev/null 2>&1 Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I../include -I. -I../agent -I../agent/mibgroup -I/usr/include/libnl3 -I/usr/include/libnl3 -I../snmplib -I/usr/include/libnl3 -I/usr/include/libnl3 -D_GNU_SOURCE -D_ALL_SOURCE -D_THREAD_SAFE -D__EXTENSIONS__ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -isystem /usr/include/mit-krb5 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DNETSNMP_ENABLE_IPV6 -fno-strict-aliasing -DNETSNMP_REMOVE_U64 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Ulinux -Dlinux=linux -Wall -Wextra -Wstrict-prototypes -Wwrite-strings -Wcast-qual -Wimplicit-fallthrough -Wundef -Wno-missing-field-initializers -Wno-sign-compare -Wno-unused-parameter -Wcast-function-type -Wredundant-decls -c mibgroup/mibII/tcp.c -o mibgroup/mibII/tcp.o >/dev/null 2>&1 Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I../include -I. -I../agent -I../agent/mibgroup -I/usr/include/libnl3 -I/usr/include/libnl3 -I../snmplib -I/usr/include/libnl3 -I/usr/include/libnl3 -D_GNU_SOURCE -D_ALL_SOURCE -D_THREAD_SAFE -D__EXTENSIONS__ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -isystem /usr/include/mit-krb5 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DNETSNMP_ENABLE_IPV6 -fno-strict-aliasing -DNETSNMP_REMOVE_U64 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Ulinux -Dlinux=linux -Wall -Wextra -Wstrict-prototypes -Wwrite-strings -Wcast-qual -Wimplicit-fallthrough -Wundef -Wno-missing-field-initializers -Wno-sign-compare -Wno-unused-parameter -Wcast-function-type -Wredundant-decls -c mibgroup/ucd-snmp/proc.c -fPIC -DPIC -o mibgroup/ucd-snmp/.libs/proc.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I../include -I. -I../agent -I../agent/mibgroup -I/usr/include/libnl3 -I/usr/include/libnl3 -I../snmplib -I/usr/include/libnl3 -I/usr/include/libnl3 -D_GNU_SOURCE -D_ALL_SOURCE -D_THREAD_SAFE -D__EXTENSIONS__ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -isystem /usr/include/mit-krb5 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DNETSNMP_ENABLE_IPV6 -fno-strict-aliasing -DNETSNMP_REMOVE_U64 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Ulinux -Dlinux=linux -Wall -Wextra -Wstrict-prototypes -Wwrite-strings -Wcast-qual -Wimplicit-fallthrough -Wundef -Wno-missing-field-initializers -Wno-sign-compare -Wno-unused-parameter -Wcast-function-type -Wredundant-decls -c mibgroup/mibII/ip.c -o mibgroup/mibII/ip.o >/dev/null 2>&1 Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I../include -I. -I../agent -I../agent/mibgroup -I/usr/include/libnl3 -I/usr/include/libnl3 -I../snmplib -I/usr/include/libnl3 -I/usr/include/libnl3 -D_GNU_SOURCE -D_ALL_SOURCE -D_THREAD_SAFE -D__EXTENSIONS__ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -isystem /usr/include/mit-krb5 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DNETSNMP_ENABLE_IPV6 -fno-strict-aliasing -DNETSNMP_REMOVE_U64 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Ulinux -Dlinux=linux -Wall -Wextra -Wstrict-prototypes -Wwrite-strings -Wcast-qual -Wimplicit-fallthrough -Wundef -Wno-missing-field-initializers -Wno-sign-compare -Wno-unused-parameter -Wcast-function-type -Wredundant-decls -c mibgroup/ucd-snmp/pass_persist.c -fPIC -DPIC -o mibgroup/ucd-snmp/.libs/pass_persist.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I../include -I. -I../agent -I../agent/mibgroup -I/usr/include/libnl3 -I/usr/include/libnl3 -I../snmplib -I/usr/include/libnl3 -I/usr/include/libnl3 -D_GNU_SOURCE -D_ALL_SOURCE -D_THREAD_SAFE -D__EXTENSIONS__ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -isystem /usr/include/mit-krb5 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DNETSNMP_ENABLE_IPV6 -fno-strict-aliasing -DNETSNMP_REMOVE_U64 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Ulinux -Dlinux=linux -Wall -Wextra -Wstrict-prototypes -Wwrite-strings -Wcast-qual -Wimplicit-fallthrough -Wundef -Wno-missing-field-initializers -Wno-sign-compare -Wno-unused-parameter -Wcast-function-type -Wredundant-decls -c mibgroup/ucd-snmp/versioninfo.c -fPIC -DPIC -o mibgroup/ucd-snmp/.libs/versioninfo.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I../include -I. -I../agent -I../agent/mibgroup -I/usr/include/libnl3 -I/usr/include/libnl3 -I../snmplib -I/usr/include/libnl3 -I/usr/include/libnl3 -D_GNU_SOURCE -D_ALL_SOURCE -D_THREAD_SAFE -D__EXTENSIONS__ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -isystem /usr/include/mit-krb5 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DNETSNMP_ENABLE_IPV6 -fno-strict-aliasing -DNETSNMP_REMOVE_U64 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Ulinux -Dlinux=linux -Wall -Wextra -Wstrict-prototypes -Wwrite-strings -Wcast-qual -Wimplicit-fallthrough -Wundef -Wno-missing-field-initializers -Wno-sign-compare -Wno-unused-parameter -Wcast-function-type -Wredundant-decls -c mibgroup/mibII/udp.c -o mibgroup/mibII/udp.o >/dev/null 2>&1 Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I../include -I. -I../agent -I../agent/mibgroup -I/usr/include/libnl3 -I/usr/include/libnl3 -I../snmplib -I/usr/include/libnl3 -I/usr/include/libnl3 -D_GNU_SOURCE -D_ALL_SOURCE -D_THREAD_SAFE -D__EXTENSIONS__ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -isystem /usr/include/mit-krb5 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DNETSNMP_ENABLE_IPV6 -fno-strict-aliasing -DNETSNMP_REMOVE_U64 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Ulinux -Dlinux=linux -Wall -Wextra -Wstrict-prototypes -Wwrite-strings -Wcast-qual -Wimplicit-fallthrough -Wundef -Wno-missing-field-initializers -Wno-sign-compare -Wno-unused-parameter -Wcast-function-type -Wredundant-decls -c mibgroup/ucd-snmp/disk_hw.c -fPIC -DPIC -o mibgroup/ucd-snmp/.libs/disk_hw.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I../include -I. -I../agent -I../agent/mibgroup -I/usr/include/libnl3 -I/usr/include/libnl3 -I../snmplib -I/usr/include/libnl3 -I/usr/include/libnl3 -D_GNU_SOURCE -D_ALL_SOURCE -D_THREAD_SAFE -D__EXTENSIONS__ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -isystem /usr/include/mit-krb5 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DNETSNMP_ENABLE_IPV6 -fno-strict-aliasing -DNETSNMP_REMOVE_U64 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Ulinux -Dlinux=linux -Wall -Wextra -Wstrict-prototypes -Wwrite-strings -Wcast-qual -Wimplicit-fallthrough -Wundef -Wno-missing-field-initializers -Wno-sign-compare -Wno-unused-parameter -Wcast-function-type -Wredundant-decls -c mibgroup/mibII/icmp.c -o mibgroup/mibII/icmp.o >/dev/null 2>&1 Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I../include -I. -I../agent -I../agent/mibgroup -I/usr/include/libnl3 -I/usr/include/libnl3 -I../snmplib -I/usr/include/libnl3 -I/usr/include/libnl3 -D_GNU_SOURCE -D_ALL_SOURCE -D_THREAD_SAFE -D__EXTENSIONS__ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -isystem /usr/include/mit-krb5 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DNETSNMP_ENABLE_IPV6 -fno-strict-aliasing -DNETSNMP_REMOVE_U64 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Ulinux -Dlinux=linux -Wall -Wextra -Wstrict-prototypes -Wwrite-strings -Wcast-qual -Wimplicit-fallthrough -Wundef -Wno-missing-field-initializers -Wno-sign-compare -Wno-unused-parameter -Wcast-function-type -Wredundant-decls -c mibgroup/mibII/ipv6.c -o mibgroup/mibII/ipv6.o >/dev/null 2>&1 Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I../include -I. -I../agent -I../agent/mibgroup -I/usr/include/libnl3 -I/usr/include/libnl3 -I../snmplib -I/usr/include/libnl3 -I/usr/include/libnl3 -D_GNU_SOURCE -D_ALL_SOURCE -D_THREAD_SAFE -D__EXTENSIONS__ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -isystem /usr/include/mit-krb5 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DNETSNMP_ENABLE_IPV6 -fno-strict-aliasing -DNETSNMP_REMOVE_U64 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Ulinux -Dlinux=linux -Wall -Wextra -Wstrict-prototypes -Wwrite-strings -Wcast-qual -Wimplicit-fallthrough -Wundef -Wno-missing-field-initializers -Wno-sign-compare -Wno-unused-parameter -Wcast-function-type -Wredundant-decls -c mibgroup/ucd-snmp/proxy.c -fPIC -DPIC -o mibgroup/ucd-snmp/.libs/proxy.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I../include -I. -I../agent -I../agent/mibgroup -I/usr/include/libnl3 -I/usr/include/libnl3 -I../snmplib -I/usr/include/libnl3 -I/usr/include/libnl3 -D_GNU_SOURCE -D_ALL_SOURCE -D_THREAD_SAFE -D__EXTENSIONS__ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -isystem /usr/include/mit-krb5 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DNETSNMP_ENABLE_IPV6 -fno-strict-aliasing -DNETSNMP_REMOVE_U64 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Ulinux -Dlinux=linux -Wall -Wextra -Wstrict-prototypes -Wwrite-strings -Wcast-qual -Wimplicit-fallthrough -Wundef -Wno-missing-field-initializers -Wno-sign-compare -Wno-unused-parameter -Wcast-function-type -Wredundant-decls -c mibgroup/ucd-snmp/errormib.c -fPIC -DPIC -o mibgroup/ucd-snmp/.libs/errormib.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I../include -I. -I../agent -I../agent/mibgroup -I/usr/include/libnl3 -I/usr/include/libnl3 -I../snmplib -I/usr/include/libnl3 -I/usr/include/libnl3 -D_GNU_SOURCE -D_ALL_SOURCE -D_THREAD_SAFE -D__EXTENSIONS__ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -isystem /usr/include/mit-krb5 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DNETSNMP_ENABLE_IPV6 -fno-strict-aliasing -DNETSNMP_REMOVE_U64 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Ulinux -Dlinux=linux -Wall -Wextra -Wstrict-prototypes -Wwrite-strings -Wcast-qual -Wimplicit-fallthrough -Wundef -Wno-missing-field-initializers -Wno-sign-compare -Wno-unused-parameter -Wcast-function-type -Wredundant-decls -c mibgroup/ucd-snmp/loadave.c -fPIC -DPIC -o mibgroup/ucd-snmp/.libs/loadave.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I../include -I. -I../agent -I../agent/mibgroup -I/usr/include/libnl3 -I/usr/include/libnl3 -I../snmplib -I/usr/include/libnl3 -I/usr/include/libnl3 -D_GNU_SOURCE -D_ALL_SOURCE -D_THREAD_SAFE -D__EXTENSIONS__ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -isystem /usr/include/mit-krb5 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DNETSNMP_ENABLE_IPV6 -fno-strict-aliasing -DNETSNMP_REMOVE_U64 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Ulinux -Dlinux=linux -Wall -Wextra -Wstrict-prototypes -Wwrite-strings -Wcast-qual -Wimplicit-fallthrough -Wundef -Wno-missing-field-initializers -Wno-sign-compare -Wno-unused-parameter -Wcast-function-type -Wredundant-decls -c mibgroup/ucd-snmp/file.c -fPIC -DPIC -o mibgroup/ucd-snmp/.libs/file.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I../include -I. -I../agent -I../agent/mibgroup -I/usr/include/libnl3 -I/usr/include/libnl3 -I../snmplib -I/usr/include/libnl3 -I/usr/include/libnl3 -D_GNU_SOURCE -D_ALL_SOURCE -D_THREAD_SAFE -D__EXTENSIONS__ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -isystem /usr/include/mit-krb5 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DNETSNMP_ENABLE_IPV6 -fno-strict-aliasing -DNETSNMP_REMOVE_U64 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Ulinux -Dlinux=linux -Wall -Wextra -Wstrict-prototypes -Wwrite-strings -Wcast-qual -Wimplicit-fallthrough -Wundef -Wno-missing-field-initializers -Wno-sign-compare -Wno-unused-parameter -Wcast-function-type -Wredundant-decls -c mibgroup/ucd-snmp/memory.c -fPIC -DPIC -o mibgroup/ucd-snmp/.libs/memory.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I../include -I. -I../agent -I../agent/mibgroup -I/usr/include/libnl3 -I/usr/include/libnl3 -I../snmplib -I/usr/include/libnl3 -I/usr/include/libnl3 -D_GNU_SOURCE -D_ALL_SOURCE -D_THREAD_SAFE -D__EXTENSIONS__ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -isystem /usr/include/mit-krb5 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DNETSNMP_ENABLE_IPV6 -fno-strict-aliasing -DNETSNMP_REMOVE_U64 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Ulinux -Dlinux=linux -Wall -Wextra -Wstrict-prototypes -Wwrite-strings -Wcast-qual -Wimplicit-fallthrough -Wundef -Wno-missing-field-initializers -Wno-sign-compare -Wno-unused-parameter -Wcast-function-type -Wredundant-decls -c mibgroup/ucd-snmp/dlmod.c -fPIC -DPIC -o mibgroup/ucd-snmp/.libs/dlmod.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I../include -I. -I../agent -I../agent/mibgroup -I/usr/include/libnl3 -I/usr/include/libnl3 -I../snmplib -I/usr/include/libnl3 -I/usr/include/libnl3 -D_GNU_SOURCE -D_ALL_SOURCE -D_THREAD_SAFE -D__EXTENSIONS__ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -isystem /usr/include/mit-krb5 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DNETSNMP_ENABLE_IPV6 -fno-strict-aliasing -DNETSNMP_REMOVE_U64 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Ulinux -Dlinux=linux -Wall -Wextra -Wstrict-prototypes -Wwrite-strings -Wcast-qual -Wimplicit-fallthrough -Wundef -Wno-missing-field-initializers -Wno-sign-compare -Wno-unused-parameter -Wcast-function-type -Wredundant-decls -c mibgroup/notification/snmpNotifyFilterProfileTable.c -fPIC -DPIC -o mibgroup/notification/.libs/snmpNotifyFilterProfileTable.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I../include -I. -I../agent -I../agent/mibgroup -I/usr/include/libnl3 -I/usr/include/libnl3 -I../snmplib -I/usr/include/libnl3 -I/usr/include/libnl3 -D_GNU_SOURCE -D_ALL_SOURCE -D_THREAD_SAFE -D__EXTENSIONS__ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -isystem /usr/include/mit-krb5 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DNETSNMP_ENABLE_IPV6 -fno-strict-aliasing -DNETSNMP_REMOVE_U64 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Ulinux -Dlinux=linux -Wall -Wextra -Wstrict-prototypes -Wwrite-strings -Wcast-qual -Wimplicit-fallthrough -Wundef -Wno-missing-field-initializers -Wno-sign-compare -Wno-unused-parameter -Wcast-function-type -Wredundant-decls -c mibgroup/ucd-snmp/versioninfo.c -o mibgroup/ucd-snmp/versioninfo.o >/dev/null 2>&1 Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I../include -I. -I../agent -I../agent/mibgroup -I/usr/include/libnl3 -I/usr/include/libnl3 -I../snmplib -I/usr/include/libnl3 -I/usr/include/libnl3 -D_GNU_SOURCE -D_ALL_SOURCE -D_THREAD_SAFE -D__EXTENSIONS__ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -isystem /usr/include/mit-krb5 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DNETSNMP_ENABLE_IPV6 -fno-strict-aliasing -DNETSNMP_REMOVE_U64 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Ulinux -Dlinux=linux -Wall -Wextra -Wstrict-prototypes -Wwrite-strings -Wcast-qual -Wimplicit-fallthrough -Wundef -Wno-missing-field-initializers -Wno-sign-compare -Wno-unused-parameter -Wcast-function-type -Wredundant-decls -c mibgroup/ucd-snmp/vmstat.c -fPIC -DPIC -o mibgroup/ucd-snmp/.libs/vmstat.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I../include -I. -I../agent -I../agent/mibgroup -I/usr/include/libnl3 -I/usr/include/libnl3 -I../snmplib -I/usr/include/libnl3 -I/usr/include/libnl3 -D_GNU_SOURCE -D_ALL_SOURCE -D_THREAD_SAFE -D__EXTENSIONS__ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -isystem /usr/include/mit-krb5 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DNETSNMP_ENABLE_IPV6 -fno-strict-aliasing -DNETSNMP_REMOVE_U64 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Ulinux -Dlinux=linux -Wall -Wextra -Wstrict-prototypes -Wwrite-strings -Wcast-qual -Wimplicit-fallthrough -Wundef -Wno-missing-field-initializers -Wno-sign-compare -Wno-unused-parameter -Wcast-function-type -Wredundant-decls -c mibgroup/notification-log-mib/notification_log.c -fPIC -DPIC -o mibgroup/notification-log-mib/.libs/notification_log.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I../include -I. -I../agent -I../agent/mibgroup -I/usr/include/libnl3 -I/usr/include/libnl3 -I../snmplib -I/usr/include/libnl3 -I/usr/include/libnl3 -D_GNU_SOURCE -D_ALL_SOURCE -D_THREAD_SAFE -D__EXTENSIONS__ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -isystem /usr/include/mit-krb5 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DNETSNMP_ENABLE_IPV6 -fno-strict-aliasing -DNETSNMP_REMOVE_U64 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Ulinux -Dlinux=linux -Wall -Wextra -Wstrict-prototypes -Wwrite-strings -Wcast-qual -Wimplicit-fallthrough -Wundef -Wno-missing-field-initializers -Wno-sign-compare -Wno-unused-parameter -Wcast-function-type -Wredundant-decls -c mibgroup/agent/nsTransactionTable.c -fPIC -DPIC -o mibgroup/agent/.libs/nsTransactionTable.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I../include -I. -I../agent -I../agent/mibgroup -I/usr/include/libnl3 -I/usr/include/libnl3 -I../snmplib -I/usr/include/libnl3 -I/usr/include/libnl3 -D_GNU_SOURCE -D_ALL_SOURCE -D_THREAD_SAFE -D__EXTENSIONS__ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -isystem /usr/include/mit-krb5 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DNETSNMP_ENABLE_IPV6 -fno-strict-aliasing -DNETSNMP_REMOVE_U64 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Ulinux -Dlinux=linux -Wall -Wextra -Wstrict-prototypes -Wwrite-strings -Wcast-qual -Wimplicit-fallthrough -Wundef -Wno-missing-field-initializers -Wno-sign-compare -Wno-unused-parameter -Wcast-function-type -Wredundant-decls -c mibgroup/ucd-snmp/pass_persist.c -o mibgroup/ucd-snmp/pass_persist.o >/dev/null 2>&1 Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I../include -I. -I../agent -I../agent/mibgroup -I/usr/include/libnl3 -I/usr/include/libnl3 -I../snmplib -I/usr/include/libnl3 -I/usr/include/libnl3 -D_GNU_SOURCE -D_ALL_SOURCE -D_THREAD_SAFE -D__EXTENSIONS__ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -isystem /usr/include/mit-krb5 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DNETSNMP_ENABLE_IPV6 -fno-strict-aliasing -DNETSNMP_REMOVE_U64 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Ulinux -Dlinux=linux -Wall -Wextra -Wstrict-prototypes -Wwrite-strings -Wcast-qual -Wimplicit-fallthrough -Wundef -Wno-missing-field-initializers -Wno-sign-compare -Wno-unused-parameter -Wcast-function-type -Wredundant-decls -c mibgroup/target/snmpTargetParamsEntry.c -fPIC -DPIC -o mibgroup/target/.libs/snmpTargetParamsEntry.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I../include -I. -I../agent -I../agent/mibgroup -I/usr/include/libnl3 -I/usr/include/libnl3 -I../snmplib -I/usr/include/libnl3 -I/usr/include/libnl3 -D_GNU_SOURCE -D_ALL_SOURCE -D_THREAD_SAFE -D__EXTENSIONS__ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -isystem /usr/include/mit-krb5 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DNETSNMP_ENABLE_IPV6 -fno-strict-aliasing -DNETSNMP_REMOVE_U64 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Ulinux -Dlinux=linux -Wall -Wextra -Wstrict-prototypes -Wwrite-strings -Wcast-qual -Wimplicit-fallthrough -Wundef -Wno-missing-field-initializers -Wno-sign-compare -Wno-unused-parameter -Wcast-function-type -Wredundant-decls -c mibgroup/target/target.c -fPIC -DPIC -o mibgroup/target/.libs/target.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I../include -I. -I../agent -I../agent/mibgroup -I/usr/include/libnl3 -I/usr/include/libnl3 -I../snmplib -I/usr/include/libnl3 -I/usr/include/libnl3 -D_GNU_SOURCE -D_ALL_SOURCE -D_THREAD_SAFE -D__EXTENSIONS__ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -isystem /usr/include/mit-krb5 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DNETSNMP_ENABLE_IPV6 -fno-strict-aliasing -DNETSNMP_REMOVE_U64 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Ulinux -Dlinux=linux -Wall -Wextra -Wstrict-prototypes -Wwrite-strings -Wcast-qual -Wimplicit-fallthrough -Wundef -Wno-missing-field-initializers -Wno-sign-compare -Wno-unused-parameter -Wcast-function-type -Wredundant-decls -c mibgroup/ucd-snmp/logmatch.c -fPIC -DPIC -o mibgroup/ucd-snmp/.libs/logmatch.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I../include -I. -I../agent -I../agent/mibgroup -I/usr/include/libnl3 -I/usr/include/libnl3 -I../snmplib -I/usr/include/libnl3 -I/usr/include/libnl3 -D_GNU_SOURCE -D_ALL_SOURCE -D_THREAD_SAFE -D__EXTENSIONS__ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -isystem /usr/include/mit-krb5 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DNETSNMP_ENABLE_IPV6 -fno-strict-aliasing -DNETSNMP_REMOVE_U64 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Ulinux -Dlinux=linux -Wall -Wextra -Wstrict-prototypes -Wwrite-strings -Wcast-qual -Wimplicit-fallthrough -Wundef -Wno-missing-field-initializers -Wno-sign-compare -Wno-unused-parameter -Wcast-function-type -Wredundant-decls -c mibgroup/target/target_counters.c -fPIC -DPIC -o mibgroup/target/.libs/target_counters.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I../include -I. -I../agent -I../agent/mibgroup -I/usr/include/libnl3 -I/usr/include/libnl3 -I../snmplib -I/usr/include/libnl3 -I/usr/include/libnl3 -D_GNU_SOURCE -D_ALL_SOURCE -D_THREAD_SAFE -D__EXTENSIONS__ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -isystem /usr/include/mit-krb5 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DNETSNMP_ENABLE_IPV6 -fno-strict-aliasing -DNETSNMP_REMOVE_U64 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Ulinux -Dlinux=linux -Wall -Wextra -Wstrict-prototypes -Wwrite-strings -Wcast-qual -Wimplicit-fallthrough -Wundef -Wno-missing-field-initializers -Wno-sign-compare -Wno-unused-parameter -Wcast-function-type -Wredundant-decls -c mibgroup/agent/nsModuleTable.c -fPIC -DPIC -o mibgroup/agent/.libs/nsModuleTable.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I../include -I. -I../agent -I../agent/mibgroup -I/usr/include/libnl3 -I/usr/include/libnl3 -I../snmplib -I/usr/include/libnl3 -I/usr/include/libnl3 -D_GNU_SOURCE -D_ALL_SOURCE -D_THREAD_SAFE -D__EXTENSIONS__ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -isystem /usr/include/mit-krb5 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DNETSNMP_ENABLE_IPV6 -fno-strict-aliasing -DNETSNMP_REMOVE_U64 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Ulinux -Dlinux=linux -Wall -Wextra -Wstrict-prototypes -Wwrite-strings -Wcast-qual -Wimplicit-fallthrough -Wundef -Wno-missing-field-initializers -Wno-sign-compare -Wno-unused-parameter -Wcast-function-type -Wredundant-decls -c mibgroup/ucd-snmp/disk_hw.c -o mibgroup/ucd-snmp/disk_hw.o >/dev/null 2>&1 Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I../include -I. -I../agent -I../agent/mibgroup -I/usr/include/libnl3 -I/usr/include/libnl3 -I../snmplib -I/usr/include/libnl3 -I/usr/include/libnl3 -D_GNU_SOURCE -D_ALL_SOURCE -D_THREAD_SAFE -D__EXTENSIONS__ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -isystem /usr/include/mit-krb5 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DNETSNMP_ENABLE_IPV6 -fno-strict-aliasing -DNETSNMP_REMOVE_U64 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Ulinux -Dlinux=linux -Wall -Wextra -Wstrict-prototypes -Wwrite-strings -Wcast-qual -Wimplicit-fallibtool: compile: clang -I../include -I. -I../agent -I../agent/mibgroup -I/usr/include/libnl3 -I/usr/include/libnl3 -I../snmplib -I/usr/include/libnl3 -I/usr/include/libnl3 -D_GNU_SOURCE -D_ALL_SOURCE -D_THREAD_SAFE -D__EXTENSIONS__ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -isystem /usr/include/mit-krb5 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DNETSNMP_ENABLE_IPV6 -fno-strict-aliasing -DNETSNMP_REMOVE_U64 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Ulinux -Dlinux=linux -Wall -Wextra -Wstrict-prototypes -Wwrite-strings -Wcast-qual -Wimplicit-fallthrough -Wundef -Wno-missing-field-initializers -Wno-sign-compare -Wno-unused-parameter -Wcast-function-type -Wredundant-decls -c mibgroup/target/snmpTargetAddrEntry.c -fPIC -DPIC -o mibgroup/target/.libs/snmpTargetAddrEntry.o Step #6 - "compile-libfuzzer-introspector-x86_64": lthrough -Wundef -Wno-missing-field-initializers -Wno-sign-compare -Wno-unused-parameter -Wcast-function-type -Wredundant-decls -c mibgroup/ucd-snmp/proc.c -o mibgroup/ucd-snmp/proc.o >/dev/null 2>&1 Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I../include -I. -I../agent -I../agent/mibgroup -I/usr/include/libnl3 -I/usr/include/libnl3 -I../snmplib -I/usr/include/libnl3 -I/usr/include/libnl3 -D_GNU_SOURCE -D_ALL_SOURCE -D_THREAD_SAFE -D__EXTENSIONS__ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -isystem /usr/include/mit-krb5 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DNETSNMP_ENABLE_IPV6 -fno-strict-aliasing -DNETSNMP_REMOVE_U64 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Ulinux -Dlinux=linux -Wall -Wextra -Wstrict-prototypes -Wwrite-strings -Wcast-qual -Wimplicit-fallibtool: compile: clang -I../include -I. -I../agent -I../agent/mibgroup -I/usr/include/libnl3 -I/usr/include/libnl3 -I../snmplib -I/usr/include/libnl3 -I/usr/include/libnl3 -D_GNU_SOURCE -D_ALL_SOURCE -D_THREAD_SAFE -D__EXTENSIONS__ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -isystem /usr/include/mit-krb5 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DNETSNMP_ENABLE_IPV6 -fno-strict-aliasing -DNETSNMP_REMOVE_U64 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Ulinux -Dlinux=linux -Wall -Wextra -Wstrict-prototypes -Wwrite-strings -Wcast-qual -Wimplicit-fallthrough -Wundef -Wno-missing-field-initializers -Wno-sign-compare -Wno-unused-parameter -Wcast-function-type -Wredundant-decls -c mibgroup/agent/nsDebug.c -fPIC -DPIC -o mibgroup/agent/.libs/nsDebug.o Step #6 - "compile-libfuzzer-introspector-x86_64": lthrough -Wundef -Wno-missing-field-initializers -Wno-sign-compare -Wno-unused-parameter -Wcast-function-type -Wredundant-decls -c mibgroup/ucd-snmp/errormib.c -o mibgroup/ucd-snmp/errormib.o >/dev/null 2>&1 Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I../include -I. -I../agent -I../agent/mibgroup -I/usr/include/libnl3 -I/usr/include/libnl3 -I../snmplib -I/usr/include/libnl3 -I/usr/include/libnl3 -D_GNU_SOURCE -D_ALL_SOURCE -D_THREAD_SAFE -D__EXTENSIONS__ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -isystem /usr/include/mit-krb5 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DNETSNMP_ENABLE_IPV6 -fno-strict-aliasing -DNETSNMP_REMOVE_U64 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Ulinux -Dlinux=linux -Wall -Wextra -Wstrict-prototypes -Wwrite-strings -Wcast-qual -Wimplicit-fallthrough -Wundef -Wno-missing-field-initializers -Wno-sign-compare -Wno-unused-parameter -Wcast-function-type -Wredundant-decls -c mibgroup/agent/nsCache.c -fPIC -DPIC -o mibgroup/agent/.libs/nsCache.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I../include -I. -I../agent -I../agent/mibgroup -I/usr/include/libnl3 -I/usr/include/libnl3 -I../snmplib -I/usr/include/libnl3 -I/usr/include/libnl3 -D_GNU_SOURCE -D_ALL_SOURCE -D_THREAD_SAFE -D__EXTENSIONS__ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -isystem /usr/include/mit-krb5 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DNETSNMP_ENABLE_IPV6 -fno-strict-aliasing -DNETSNMP_REMOVE_U64 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Ulinux -Dlinux=linux -Wall -Wextra -Wstrict-prototypes -Wwrite-strings -Wcast-qual -Wimplicit-fallthrough -Wundef -Wno-missing-field-initializers -Wno-sign-compare -Wno-unused-parameter -Wcast-function-type -Wredundant-decls -c mibgroup/ucd-snmp/file.c -o mibgroup/ucd-snmp/file.o >/dev/null 2>&1 Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I../include -I. -I../agent -I../agent/mibgroup -I/usr/include/libnl3 -I/usr/include/libnl3 -I../snmplib -I/usr/include/libnl3 -I/usr/include/libnl3 -D_GNU_SOURCE -D_ALL_SOURCE -D_THREAD_SAFE -D__EXTENSIONS__ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -isystem /usr/include/mit-krb5 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DNETSNMP_ENABLE_IPV6 -fno-strict-aliasing -DNETSNMP_REMOVE_U64 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Ulinux -Dlinux=linux -Wall -Wextra -Wstrict-prototypes -Wwrite-strings -Wcast-qual -Wimplicit-fallthrough -Wundef -Wno-missing-field-initializers -Wno-sign-compare -Wno-unused-parameter -Wcast-function-type -Wredundant-decls -c mibgroup/ucd-snmp/loadave.c -o mibgroup/ucd-snmp/loadave.o >/dev/null 2>&1 Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I../include -I. -I../agent -I../agent/mibgroup -I/usr/include/libnl3 -I/usr/include/libnl3 -I../snmplib -I/usr/include/libnl3 -I/usr/include/libnl3 -D_GNU_SOURCE -D_ALL_SOURCE -D_THREAD_SAFE -D__EXTENSIONS__ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -isystem /usr/include/mit-krb5 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DNETSNMP_ENABLE_IPV6 -fno-strict-aliasing -DNETSNMP_REMOVE_U64 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Ulinux -Dlinux=linux -Wall -Wextra -Wstrict-prototypes -Wwrite-strings -Wcast-qual -Wimplicit-fallthrough -Wundef -Wno-missing-field-initializers -Wno-sign-compare -Wno-unused-parameter -Wcast-function-type -Wredundant-decls -c mibgroup/agent/nsVacmAccessTable.c -fPIC -DPIC -o mibgroup/agent/.libs/nsVacmAccessTable.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I../include -I. -I../agent -I../agent/mibgroup -I/usr/include/libnl3 -I/usr/include/libnl3 -I../snmplib -I/usr/include/libnl3 -I/usr/include/libnl3 -D_GNU_SOURCE -D_ALL_SOURCE -D_THREAD_SAFE -D__EXTENSIONS__ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -isystem /usr/include/mit-krb5 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DNETSNMP_ENABLE_IPV6 -fno-strict-aliasing -DNETSNMP_REMOVE_U64 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Ulinux -Dlinux=linux -Wall -Wextra -Wstrict-prototypes -Wwrite-strings -Wcast-qual -Wimplicit-fallthrough -Wundef -Wno-missing-field-initializers -Wno-sign-compare -Wno-unused-parameter -Wcast-function-type -Wredundant-decls -c mibgroup/ucd-snmp/proxy.c -o mibgroup/ucd-snmp/proxy.o >/dev/null 2>&1 Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I../include -I. -I../agent -I../agent/mibgroup -I/usr/include/libnl3 -I/usr/include/libnl3 -I../snmplib -I/usr/include/libnl3 -I/usr/include/libnl3 -D_GNU_SOURCE -D_ALL_SOURCE -D_THREAD_SAFE -D__EXTENSIONS__ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -isystem /usr/include/mit-krb5 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DNETSNMP_ENABLE_IPV6 -fno-strict-aliasing -DNETSNMP_REMOVE_U64 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Ulinux -Dlinux=linux -Wall -Wextra -Wstrict-prototypes -Wwrite-strings -Wcast-qual -Wimplicit-fallthrough -Wundef -Wno-missing-field-initializers -Wno-sign-compare -Wno-unused-parameter -Wcast-function-type -Wredundant-decls -c mibgroup/ucd-snmp/memory.c -o mibgroup/ucd-snmp/memory.o >/dev/null 2>&1 Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I../include -I. -I../agent -I../agent/mibgroup -I/usr/include/libnl3 -I/usr/include/libnl3 -I../snmplib -I/usr/include/libnl3 -I/usr/include/libnl3 -D_GNU_SOURCE -D_ALL_SOURCE -D_THREAD_SAFE -D__EXTENSIONS__ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -isystem /usr/include/mit-krb5 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DNETSNMP_ENABLE_IPV6 -fno-strict-aliasing -DNETSNMP_REMOVE_U64 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Ulinux -Dlinux=linux -Wall -Wextra -Wstrict-prototypes -Wwrite-strings -Wcast-qual -Wimplicit-fallthrough -Wundef -Wno-missing-field-initializers -Wno-sign-compare -Wno-unused-parameter -Wcast-function-type -Wredundant-decls -c mibgroup/agent/nsLogging.c -fPIC -DPIC -o mibgroup/agent/.libs/nsLogging.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I../include -I. -I../agent -I../agent/mibgroup -I/usr/include/libnl3 -I/usr/include/libnl3 -I../snmplib -I/usr/include/libnl3 -I/usr/include/libnl3 -D_GNU_SOURCE -D_ALL_SOURCE -D_THREAD_SAFE -D__EXTENSIONS__ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -isystem /usr/include/mit-krb5 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DNETSNMP_ENABLE_IPV6 -fno-strict-aliasing -DNETSNMP_REMOVE_U64 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Ulinux -Dlinux=linux -Wall -Wextra -Wstrict-prototypes -Wwrite-strings -Wcast-qual -Wimplicit-fallthrough -Wundef -Wno-missing-field-initializers -Wno-sign-compare -Wno-unused-parameter -Wcast-function-type -Wredundant-decls -c mibgroup/header_complex.c -fPIC -DPIC -o mibgroup/.libs/header_complex.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I../include -I. -I../agent -I../agent/mibgroup -I/usr/include/libnl3 -I/usr/include/libnl3 -I../snmplib -I/usr/include/libnl3 -I/usr/include/libnl3 -D_GNU_SOURCE -D_ALL_SOURCE -D_THREAD_SAFE -D__EXTENSIONS__ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -isystem /usr/include/mit-krb5 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DNETSNMP_ENABLE_IPV6 -fno-strict-aliasing -DNETSNMP_REMOVE_U64 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Ulinux -Dlinux=linux -Wall -Wextra -Wstrict-prototypes -Wwrite-strings -Wcast-qual -Wimplicit-fallthrough -Wundef -Wno-missing-field-initializers -Wno-sign-compare -Wno-unused-parameter -Wcast-function-type -Wredundant-decls -c mibgroup/ucd-snmp/vmstat.c -o mibgroup/ucd-snmp/vmstat.o >/dev/null 2>&1 Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I../include -I. -I../agent -I../agent/mibgroup -I/usr/include/libnl3 -I/usr/include/libnl3 -I../snmplib -I/usr/include/libnl3 -I/usr/include/libnl3 -D_GNU_SOURCE -D_ALL_SOURCE -D_THREAD_SAFE -D__EXTENSIONS__ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -isystem /usr/include/mit-krb5 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DNETSNMP_ENABLE_IPV6 -fno-strict-aliasing -DNETSNMP_REMOVE_U64 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Ulinux -Dlinux=linux -Wall -Wextra -Wstrict-prototypes -Wwrite-strings -Wcast-qual -Wimplicit-fallthrough -Wundef -Wno-missing-field-initializers -Wno-sign-compare -Wno-unused-parameter -Wcast-function-type -Wredundant-decls -c mibgroup/notification/snmpNotifyFilterProfileTable.c -o mibgroup/notification/snmpNotifyFilterProfileTable.o >/dev/null 2>&1 Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I../include -I. -I../agent -I../agent/mibgroup -I/usr/include/libnl3 -I/usr/include/libnl3 -I../snmplib -I/usr/include/libnl3 -I/usr/include/libnl3 -D_GNU_SOURCE -D_ALL_SOURCE -D_THREAD_SAFE -D__EXTENSIONS__ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -isystem /usr/include/mit-krb5 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DNETSNMP_ENABLE_IPV6 -fno-strict-aliasing -DNETSNMP_REMOVE_U64 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Ulinux -Dlinux=linux -Wall -Wextra -Wstrict-prototypes -Wwrite-strings -Wcast-qual -Wimplicit-fallthrough -Wundef -Wno-missing-field-initializers -Wno-sign-compare -Wno-unused-parameter -Wcast-function-type -Wredundant-decls -c mibgroup/ucd-snmp/dlmod.c -o mibgroup/ucd-snmp/dlmod.o >/dev/null 2>&1 Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I../include -I. -I../agent -I../agent/mibgroup -I/usr/include/libnl3 -I/usr/include/libnl3 -I../snmplib -I/usr/include/libnl3 -I/usr/include/libnl3 -D_GNU_SOURCE -D_ALL_SOURCE -D_THREAD_SAFE -D__EXTENSIONS__ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -isystem /usr/include/mit-krb5 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DNETSNMP_ENABLE_IPV6 -fno-strict-aliasing -DNETSNMP_REMOVE_U64 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Ulinux -Dlinux=linux -Wall -Wextra -Wstrict-prototypes -Wwrite-strings -Wcast-qual -Wimplicit-fallthrough -Wundef -Wno-missing-field-initializers -Wno-sign-compare -Wno-unused-parameter -Wcast-function-type -Wredundant-decls -c mibgroup/target/target_counters.c -o mibgroup/target/target_counters.o >/dev/null 2>&1 Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I../include -I. -I../agent -I../agent/mibgroup -I/usr/include/libnl3 -I/usr/include/libnl3 -I../snmplib -I/usr/include/libnl3 -I/usr/include/libnl3 -D_GNU_SOURCE -D_ALL_SOURCE -D_THREAD_SAFE -D__EXTENSIONS__ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -isystem /usr/include/mit-krb5 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DNETSNMP_ENABLE_IPV6 -fno-strict-aliasing -DNETSNMP_REMOVE_U64 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Ulinux -Dlinux=linux -Wall -Wextra -Wstrict-prototypes -Wwrite-strings -Wcast-qual -Wimplicit-fallthrough -Wundef -Wno-missing-field-initializers -Wno-sign-compare -Wno-unused-parameter -Wcast-function-type -Wredundant-decls -c mibgroup/agent/nsTransactionTable.c -o mibgroup/agent/nsTransactionTable.o >/dev/null 2>&1 Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I../include -I. -I../agent -I../agent/mibgroup -I/usr/include/libnl3 -I/usr/include/libnl3 -I../snmplib -I/usr/include/libnl3 -I/usr/include/libnl3 -D_GNU_SOURCE -D_ALL_SOURCE -D_THREAD_SAFE -D__EXTENSIONS__ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -isystem /usr/include/mit-krb5 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DNETSNMP_ENABLE_IPV6 -fno-strict-aliasing -DNETSNMP_REMOVE_U64 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Ulinux -Dlinux=linux -Wall -Wextra -Wstrict-prototypes -Wwrite-strings -Wcast-qual -Wimplicit-fallthrough -Wundef -Wno-missing-field-initializers -Wno-sign-compare -Wno-unused-parameter -Wcast-function-type -Wredundant-decls -c mibgroup/utilities/override.c -fPIC -DPIC -o mibgroup/utilities/.libs/override.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I../include -I. -I../agent -I../agent/mibgroup -I/usr/include/libnl3 -I/usr/include/libnl3 -I../snmplib -I/usr/include/libnl3 -I/usr/include/libnl3 -D_GNU_SOURCE -D_ALL_SOURCE -D_THREAD_SAFE -D__EXTENSIONS__ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -isystem /usr/include/mit-krb5 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DNETSNMP_ENABLE_IPV6 -fno-strict-aliasing -DNETSNMP_REMOVE_U64 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Ulinux -Dlinux=linux -Wall -Wextra -Wstrict-prototypes -Wwrite-strings -Wcast-qual -Wimplicit-fallthrough -Wundef -Wno-missing-field-initializers -Wno-sign-compare -Wno-unused-parameter -Wcast-function-type -Wredundant-decls -c mibgroup/agent/nsModuleTable.c -o mibgroup/agent/nsModuleTable.o >/dev/null 2>&1 Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I../include -I. -I../agent -I../agent/mibgroup -I/usr/include/libnl3 -I/usr/include/libnl3 -I../snmplib -I/usr/include/libnl3 -I/usr/include/libnl3 -D_GNU_SOURCE -D_ALL_SOURCE -D_THREAD_SAFE -D__EXTENSIONS__ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -isystem /usr/include/mit-krb5 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DNETSNMP_ENABLE_IPV6 -fno-strict-aliasing -DNETSNMP_REMOVE_U64 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Ulinux -Dlinux=linux -Wall -Wextra -Wstrict-prototypes -Wwrite-strings -Wcast-qual -Wimplicit-fallthrough -Wundef -Wno-missing-field-initializers -Wno-sign-compare -Wno-unused-parameter -Wcast-function-type -Wredundant-decls -c mibgroup/notification-log-mib/notification_log.c -o mibgroup/notification-log-mib/notification_log.o >/dev/null 2>&1 Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I../include -I. -I../agent -I../agent/mibgroup -I/usr/include/libnl3 -I/usr/include/libnl3 -I../snmplib -I/usr/include/libnl3 -I/usr/include/libnl3 -D_GNU_SOURCE -D_ALL_SOURCE -D_THREAD_SAFE -D__EXTENSIONS__ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -isystem /usr/include/mit-krb5 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DNETSNMP_ENABLE_IPV6 -fno-strict-aliasing -DNETSNMP_REMOVE_U64 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Ulinux -Dlinux=linux -Wall -Wextra -Wstrict-prototypes -Wwrite-strings -Wcast-qual -Wimplicit-fallthrough -Wundef -Wno-missing-field-initializers -Wno-sign-compare -Wno-unused-parameter -Wcast-function-type -Wredundant-decls -c mibgroup/ucd-snmp/logmatch.c -o mibgroup/ucd-snmp/logmatch.o >/dev/null 2>&1 Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I../include -I. -I../agent -I../agent/mibgroup -I/usr/include/libnl3 -I/usr/include/libnl3 -I../snmplib -I/usr/include/libnl3 -I/usr/include/libnl3 -D_GNU_SOURCE -D_ALL_SOURCE -D_THREAD_SAFE -D__EXTENSIONS__ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -isystem /usr/include/mit-krb5 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DNETSNMP_ENABLE_IPV6 -fno-strict-aliasing -DNETSNMP_REMOVE_U64 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Ulinux -Dlinux=linux -Wall -Wextra -Wstrict-prototypes -Wwrite-strings -Wcast-qual -Wimplicit-fallthrough -Wundef -Wno-missing-field-initializers -Wno-sign-compare -Wno-unused-parameter -Wcast-function-type -Wredundant-decls -c mibgroup/etherlike-mib/dot3StatsTable/dot3StatsTable.c -fPIC -DPIC -o mibgroup/etherlike-mib/dot3StatsTable/.libs/dot3StatsTable.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I../include -I. -I../agent -I../agent/mibgroup -I/usr/include/libnl3 -I/usr/include/libnl3 -I../snmplib -I/usr/include/libnl3 -I/usr/include/libnl3 -D_GNU_SOURCE -D_ALL_SOURCE -D_THREAD_SAFE -D__EXTENSIONS__ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -isystem /usr/include/mit-krb5 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DNETSNMP_ENABLE_IPV6 -fno-strict-aliasing -DNETSNMP_REMOVE_U64 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Ulinux -Dlinux=linux -Wall -Wextra -Wstrict-prototypes -Wwrite-strings -Wcast-qual -Wimplicit-fallthrough -Wundef -Wno-missing-field-initializers -Wno-sign-compare -Wno-unused-parameter -Wcast-function-type -Wredundant-decls -c mibgroup/target/snmpTargetParamsEntry.c -o mibgroup/target/snmpTargetParamsEntry.o >/dev/null 2>&1 Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I../include -I. -I../agent -I../agent/mibgroup -I/usr/include/libnl3 -I/usr/include/libnl3 -I../snmplib -I/usr/include/libnl3 -I/usr/include/libnl3 -D_GNU_SOURCE -D_ALL_SOURCE -D_THREAD_SAFE -D__EXTENSIONS__ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -isystem /usr/include/mit-krb5 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DNETSNMP_ENABLE_IPV6 -fno-strict-aliasing -DNETSNMP_REMOVE_U64 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Ulinux -Dlinux=linux -Wall -Wextra -Wstrict-prototypes -Wwrite-strings -Wcast-qual -Wimplicit-fallthrough -Wundef -Wno-missing-field-initializers -Wno-sign-compare -Wno-unused-parameter -Wcast-function-type -Wredundant-decls -c mibgroup/etherlike-mib/dot3StatsTable/dot3StatsTable_data_get.c -fPIC -DPIC -o mibgroup/etherlike-mib/dot3StatsTable/.libs/dot3StatsTable_data_get.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I../include -I. -I../agent -I../agent/mibgroup -I/usr/include/libnl3 -I/usr/include/libnl3 -I../snmplib -I/usr/include/libnl3 -I/usr/include/libnl3 -D_GNU_SOURCE -D_ALL_SOURCE -D_THREAD_SAFE -D__EXTENSIONS__ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -isystem /usr/include/mit-krb5 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DNETSNMP_ENABLE_IPV6 -fno-strict-aliasing -DNETSNMP_REMOVE_U64 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Ulinux -Dlinux=linux -Wall -Wextra -Wstrict-prototypes -Wwrite-strings -Wcast-qual -Wimplicit-fallthrough -Wundef -Wno-missing-field-initializers -Wno-sign-compare -Wno-unused-parameter -Wcast-function-type -Wredundant-decls -c mibgroup/agent/nsDebug.c -o mibgroup/agent/nsDebug.o >/dev/null 2>&1 Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I../include -I. -I../agent -I../agent/mibgroup -I/usr/include/libnl3 -I/usr/include/libnl3 -I../snmplib -I/usr/include/libnl3 -I/usr/include/libnl3 -D_GNU_SOURCE -D_ALL_SOURCE -D_THREAD_SAFE -D__EXTENSIONS__ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -isystem /usr/include/mit-krb5 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DNETSNMP_ENABLE_IPV6 -fno-strict-aliasing -DNETSNMP_REMOVE_U64 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Ulinux -Dlinux=linux -Wall -Wextra -Wstrict-prototypes -Wwrite-strings -Wcast-qual -Wimplicit-fallthrough -Wundef -Wno-missing-field-initializers -Wno-sign-compare -Wno-unused-parameter -Wcast-function-type -Wredundant-decls -c mibgroup/agent/nsCache.c -o mibgroup/agent/nsCache.o >/dev/null 2>&1 Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I../include -I. -I../agent -I../agent/mibgroup -I/usr/include/libnl3 -I/usr/include/libnl3 -I../snmplib -I/usr/include/libnl3 -I/usr/include/libnl3 -D_GNU_SOURCE -D_ALL_SOURCE -D_THREAD_SAFE -D__EXTENSIONS__ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -isystem /usr/include/mit-krb5 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DNETSNMP_ENABLE_IPV6 -fno-strict-aliasing -DNETSNMP_REMOVE_U64 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Ulinux -Dlinux=linux -Wall -Wextra -Wstrict-prototypes -Wwrite-strings -Wcast-qual -Wimplicit-fallthrough -Wundef -Wno-missing-field-initializers -Wno-sign-compare -Wno-unused-parameter -Wcast-function-type -Wredundant-decls -c mibgroup/target/snmpTargetAddrEntry.c -o mibgroup/target/snmpTargetAddrEntry.o >/dev/null 2>&1 Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I../include -I. -I../agent -I../agent/mibgroup -I/usr/include/libnl3 -I/usr/include/libnl3 -I../snmplib -I/usr/include/libnl3 -I/usr/include/libnl3 -D_GNU_SOURCE -D_ALL_SOURCE -D_THREAD_SAFE -D__EXTENSIONS__ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -isystem /usr/include/mit-krb5 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DNETSNMP_ENABLE_IPV6 -fno-strict-aliasing -DNETSNMP_REMOVE_U64 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Ulinux -Dlinux=linux -Wall -Wextra -Wstrict-prototypes -Wwrite-strings -Wcast-qual -Wimplicit-fallthrough -Wundef -Wno-missing-field-initializers -Wno-sign-compare -Wno-unused-parameter -Wcast-function-type -Wredundant-decls -c mibgroup/agent/nsVacmAccessTable.c -o mibgroup/agent/nsVacmAccessTable.o >/dev/null 2>&1 Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I../include -I. -I../agent -I../agent/mibgroup -I/usr/include/libnl3 -I/usr/include/libnl3 -I../snmplib -I/usr/include/libnl3 -I/usr/include/libnl3 -D_GNU_SOURCE -D_ALL_SOURCE -D_THREAD_SAFE -D__EXTENSIONS__ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -isystem /usr/include/mit-krb5 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DNETSNMP_ENABLE_IPV6 -fno-strict-aliasing -DNETSNMP_REMOVE_U64 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Ulinux -Dlinux=linux -Wall -Wextra -Wstrict-prototypes -Wwrite-strings -Wcast-qual -Wimplicit-fallthrough -Wundef -Wno-missing-field-initializers -Wno-sign-compare -Wno-unused-parameter -Wcast-function-type -Wredundant-decls -c mibgroup/etherlike-mib/dot3StatsTable/dot3StatsTable_data_access.c -fPIC -DPIC -o mibgroup/etherlike-mib/dot3StatsTable/.libs/dot3StatsTable_data_access.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I../include -I. -I../agent -I../agent/mibgroup -I/usr/include/libnl3 -I/usr/include/libnl3 -I../snmplib -I/usr/include/libnl3 -I/usr/include/libnl3 -D_GNU_SOURCE -D_ALL_SOURCE -D_THREAD_SAFE -D__EXTENSIONS__ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -isystem /usr/include/mit-krb5 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DNETSNMP_ENABLE_IPV6 -fno-strict-aliasing -DNETSNMP_REMOVE_U64 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Ulinux -Dlinux=linux -Wall -Wextra -Wstrict-prototypes -Wwrite-strings -Wcast-qual -Wimplicit-fallthrough -Wundef -Wno-missing-field-initializers -Wno-sign-compare -Wno-unused-parameter -Wcast-function-type -Wredundant-decls -c mibgroup/etherlike-mib/dot3StatsTable/dot3StatsTable_data_set.c -fPIC -DPIC -o mibgroup/etherlike-mib/dot3StatsTable/.libs/dot3StatsTable_data_set.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I../include -I. -I../agent -I../agent/mibgroup -I/usr/include/libnl3 -I/usr/include/libnl3 -I../snmplib -I/usr/include/libnl3 -I/usr/include/libnl3 -D_GNU_SOURCE -D_ALL_SOURCE -D_THREAD_SAFE -D__EXTENSIONS__ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -isystem /usr/include/mit-krb5 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DNETSNMP_ENABLE_IPV6 -fno-strict-aliasing -DNETSNMP_REMOVE_U64 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Ulinux -Dlinux=linux -Wall -Wextra -Wstrict-prototypes -Wwrite-strings -Wcast-qual -Wimplicit-fallthrough -Wundef -Wno-missing-field-initializers -Wno-sign-compare -Wno-unused-parameter -Wcast-function-type -Wredundant-decls -c mibgroup/agent/nsLogging.c -o mibgroup/agent/nsLogging.o >/dev/null 2>&1 Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I../include -I. -I../agent -I../agent/mibgroup -I/usr/include/libnl3 -I/usr/include/libnl3 -I../snmplib -I/usr/include/libnl3 -I/usr/include/libnl3 -D_GNU_SOURCE -D_ALL_SOURCE -D_THREAD_SAFE -D__EXTENSIONS__ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -isystem /usr/include/mit-krb5 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DNETSNMP_ENABLE_IPV6 -fno-strict-aliasing -DNETSNMP_REMOVE_U64 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Ulinux -Dlinux=linux -Wall -Wextra -Wstrict-prototypes -Wwrite-strings -Wcast-qual -Wimplicit-fallthrough -Wundef -Wno-missing-field-initializers -Wno-sign-compare -Wno-unused-parameter -Wcast-function-type -Wredundant-decls -c mibgroup/header_complex.c -o mibgroup/header_complex.o >/dev/null 2>&1 Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I../include -I. -I../agent -I../agent/mibgroup -I/usr/include/libnl3 -I/usr/include/libnl3 -I../snmplib -I/usr/include/libnl3 -I/usr/include/libnl3 -D_GNU_SOURCE -D_ALL_SOURCE -D_THREAD_SAFE -D__EXTENSIONS__ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -isystem /usr/include/mit-krb5 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DNETSNMP_ENABLE_IPV6 -fno-strict-aliasing -DNETSNMP_REMOVE_U64 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Ulinux -Dlinux=linux -Wall -Wextra -Wstrict-prototypes -Wwrite-strings -Wcast-qual -Wimplicit-fallthrough -Wundef -Wno-missing-field-initializers -Wno-sign-compare -Wno-unused-parameter -Wcast-function-type -Wredundant-decls -c mibgroup/utilities/override.c -o mibgroup/utilities/override.o >/dev/null 2>&1 Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I../include -I. -I../agent -I../agent/mibgroup -I/usr/include/libnl3 -I/usr/include/libnl3 -I../snmplib -I/usr/include/libnl3 -I/usr/include/libnl3 -D_GNU_SOURCE -D_ALL_SOURCE -D_THREAD_SAFE -D__EXTENSIONS__ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -isystem /usr/include/mit-krb5 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DNETSNMP_ENABLE_IPV6 -fno-strict-aliasing -DNETSNMP_REMOVE_U64 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Ulinux -Dlinux=linux -Wall -Wextra -Wstrict-prototypes -Wwrite-strings -Wcast-qual -Wimplicit-fallthrough -Wundef -Wno-missing-field-initializers -Wno-sign-compare -Wno-unused-parameter -Wcast-function-type -Wredundant-decls -c mibgroup/etherlike-mib/dot3StatsTable/dot3StatsTable.c -o mibgroup/etherlike-mib/dot3StatsTable/dot3StatsTable.o >/dev/null 2>&1 Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I../include -I. -I../agent -I../agent/mibgroup -I/usr/include/libnl3 -I/usr/include/libnl3 -I../snmplib -I/usr/include/libnl3 -I/usr/include/libnl3 -D_GNU_SOURCE -D_ALL_SOURCE -D_THREAD_SAFE -D__EXTENSIONS__ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -isystem /usr/include/mit-krb5 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DNETSNMP_ENABLE_IPV6 -fno-strict-aliasing -DNETSNMP_REMOVE_U64 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Ulinux -Dlinux=linux -Wall -Wextra -Wstrict-prototypes -Wwrite-strings -Wcast-qual -Wimplicit-fallthrough -Wundef -Wno-missing-field-initializers -Wno-sign-compare -Wno-unused-parameter -Wcast-function-type -Wredundant-decls -c mibgroup/examples/netSnmpHostsTable_checkfns_local.c -fPIC -DPIC -o mibgroup/examples/.libs/netSnmpHostsTable_checkfns_local.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I../include -I. -I../agent -I../agent/mibgroup -I/usr/include/libnl3 -I/usr/include/libnl3 -I../snmplib -I/usr/include/libnl3 -I/usr/include/libnl3 -D_GNU_SOURCE -D_ALL_SOURCE -D_THREAD_SAFE -D__EXTENSIONS__ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -isystem /usr/include/mit-krb5 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DNETSNMP_ENABLE_IPV6 -fno-strict-aliasing -DNETSNMP_REMOVE_U64 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Ulinux -Dlinux=linux -Wall -Wextra -Wstrict-prototypes -Wwrite-strings -Wcast-qual -Wimplicit-fallthrough -Wundef -Wno-missing-field-initializers -Wno-sign-compare -Wno-unused-parameter -Wcast-function-type -Wredundant-decls -c mibgroup/etherlike-mib/dot3StatsTable/dot3StatsTable_interface.c -fPIC -DPIC -o mibgroup/etherlike-mib/dot3StatsTable/.libs/dot3StatsTable_interface.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I../include -I. -I../agent -I../agent/mibgroup -I/usr/include/libnl3 -I/usr/include/libnl3 -I../snmplib -I/usr/include/libnl3 -I/usr/include/libnl3 -D_GNU_SOURCE -D_ALL_SOURCE -D_THREAD_SAFE -D__EXTENSIONS__ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -isystem /usr/include/mit-krb5 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DNETSNMP_ENABLE_IPV6 -fno-strict-aliasing -DNETSNMP_REMOVE_U64 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Ulinux -Dlinux=linux -Wall -Wextra -Wstrict-prototypes -Wwrite-strings -Wcast-qual -Wimplicit-fallthrough -Wundef -Wno-missing-field-initializers -Wno-sign-compare -Wno-unused-parameter -Wcast-function-type -Wredundant-decls -c mibgroup/host/data_access/hr_disk_linux.c -fPIC -DPIC -o mibgroup/host/data_access/.libs/hr_disk_linux.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I../include -I. -I../agent -I../agent/mibgroup -I/usr/include/libnl3 -I/usr/include/libnl3 -I../snmplib -I/usr/include/libnl3 -I/usr/include/libnl3 -D_GNU_SOURCE -D_ALL_SOURCE -D_THREAD_SAFE -D__EXTENSIONS__ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -isystem /usr/include/mit-krb5 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DNETSNMP_ENABLE_IPV6 -fno-strict-aliasing -DNETSNMP_REMOVE_U64 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Ulinux -Dlinux=linux -Wall -Wextra -Wstrict-prototypes -Wwrite-strings -Wcast-qual -Wimplicit-fallthrough -Wundef -Wno-missing-field-initializers -Wno-sign-compare -Wno-unused-parameter -Wcast-function-type -Wredundant-decls -c mibgroup/etherlike-mib/dot3StatsTable/dot3StatsTable_data_get.c -o mibgroup/etherlike-mib/dot3StatsTable/dot3StatsTable_data_get.o >/dev/null 2>&1 Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I../include -I. -I../agent -I../agent/mibgroup -I/usr/include/libnl3 -I/usr/include/libnl3 -I../snmplib -I/usr/include/libnl3 -I/usr/include/libnl3 -D_GNU_SOURCE -D_ALL_SOURCE -D_THREAD_SAFE -D__EXTENSIONS__ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -isystem /usr/include/mit-krb5 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DNETSNMP_ENABLE_IPV6 -fno-strict-aliasing -DNETSNMP_REMOVE_U64 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Ulinux -Dlinux=linux -Wall -Wextra -Wstrict-prototypes -Wwrite-strings -Wcast-qual -Wimplicit-fallthrough -Wundef -Wno-missing-field-initializers -Wno-sign-compare -Wno-unused-parameter -Wcast-function-type -Wredundant-decls -c mibgroup/etherlike-mib/dot3StatsTable/dot3StatsTable_data_set.c -o mibgroup/etherlike-mib/dot3StatsTable/dot3StatsTable_data_set.o >/dev/null 2>&1 Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I../include -I. -I../agent -I../agent/mibgroup -I/usr/include/libnl3 -I/usr/include/libnl3 -I../snmplib -I/usr/include/libnl3 -I/usr/include/libnl3 -D_GNU_SOURCE -D_ALL_SOURCE -D_THREAD_SAFE -D__EXTENSIONS__ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -isystem /usr/include/mit-krb5 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DNETSNMP_ENABLE_IPV6 -fno-strict-aliasing -DNETSNMP_REMOVE_U64 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Ulinux -Dlinux=linux -Wall -Wextra -Wstrict-prototypes -Wwrite-strings -Wcast-qual -Wimplicit-fallthrough -Wundef -Wno-missing-field-initializers -Wno-sign-compare -Wno-unused-parameter -Wcast-function-type -Wredundant-decls -c mibgroup/target/target.c -o mibgroup/target/target.o >/dev/null 2>&1 Step #6 - "compile-libfuzzer-introspector-x86_64": mibgroup/etherlike-mib/dot3StatsTable/dot3StatsTable_data_access.c:219:21: warning: unused variable 'fd' [-Wunused-variable] Step #6 - "compile-libfuzzer-introspector-x86_64": int fd; Step #6 - "compile-libfuzzer-introspector-x86_64":  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I../include -I. -I../agent -I../agent/mibgroup -I/usr/include/libnl3 -I/usr/include/libnl3 -I../snmplib -I/usr/include/libnl3 -I/usr/include/libnl3 -D_GNU_SOURCE -D_ALL_SOURCE -D_THREAD_SAFE -D__EXTENSIONS__ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -isystem /usr/include/mit-krb5 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DNETSNMP_ENABLE_IPV6 -fno-strict-aliasing -DNETSNMP_REMOVE_U64 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Ulinux -Dlinux=linux -Wall -Wextra -Wstrict-prototypes -Wwrite-strings -Wcast-qual -Wimplicit-fallthrough -Wundef -Wno-missing-field-initializers -Wno-sign-compare -Wno-unused-parameter -Wcast-function-type -Wredundant-decls -c mibgroup/etherlike-mib/dot3StatsTable/dot3StatsTable_data_access.c -o mibgroup/etherlike-mib/dot3StatsTable/dot3StatsTable_data_access.o >/dev/null 2>&1 Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I../include -I. -I../agent -I../agent/mibgroup -I/usr/include/libnl3 -I/usr/include/libnl3 -I../snmplib -I/usr/include/libnl3 -I/usr/include/libnl3 -D_GNU_SOURCE -D_ALL_SOURCE -D_THREAD_SAFE -D__EXTENSIONS__ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -isystem /usr/include/mit-krb5 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DNETSNMP_ENABLE_IPV6 -fno-strict-aliasing -DNETSNMP_REMOVE_U64 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Ulinux -Dlinux=linux -Wall -Wextra -Wstrict-prototypes -Wwrite-strings -Wcast-qual -Wimplicit-fallthrough -Wundef -Wno-missing-field-initializers -Wno-sign-compare -Wno-unused-parameter -Wcast-function-type -Wredundant-decls -c mibgroup/host/data_access/swinst.c -fPIC -DPIC -o mibgroup/host/data_access/.libs/swinst.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I../include -I. -I../agent -I../agent/mibgroup -I/usr/include/libnl3 -I/usr/include/libnl3 -I../snmplib -I/usr/include/libnl3 -I/usr/include/libnl3 -D_GNU_SOURCE -D_ALL_SOURCE -D_THREAD_SAFE -D__EXTENSIONS__ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -isystem /usr/include/mit-krb5 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DNETSNMP_ENABLE_IPV6 -fno-strict-aliasing -DNETSNMP_REMOVE_U64 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Ulinux -Dlinux=linux -Wall -Wextra -Wstrict-prototypes -Wwrite-strings -Wcast-qual -Wimplicit-fallthrough -Wundef -Wno-missing-field-initializers -Wno-sign-compare -Wno-unused-parameter -Wcast-function-type -Wredundant-decls -c mibgroup/examples/netSnmpHostsTable_checkfns_local.c -o mibgroup/examples/netSnmpHostsTable_checkfns_local.o >/dev/null 2>&1 Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I../include -I. -I../agent -I../agent/mibgroup -I/usr/include/libnl3 -I/usr/include/libnl3 -I../snmplib -I/usr/include/libnl3 -I/usr/include/libnl3 -D_GNU_SOURCE -D_ALL_SOURCE -D_THREAD_SAFE -D__EXTENSIONS__ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -isystem /usr/include/mit-krb5 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DNETSNMP_ENABLE_IPV6 -fno-strict-aliasing -DNETSNMP_REMOVE_U64 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Ulinux -Dlinux=linux -Wall -Wextra -Wstrict-prototypes -Wwrite-strings -Wcast-qual -Wimplicit-fallthrough -Wundef -Wno-missing-field-initializers -Wno-sign-compare -Wno-unused-parameter -Wcast-function-type -Wredundant-decls -c mibgroup/host/hrSWRunPerfTable.c -fPIC -DPIC -o mibgroup/host/.libs/hrSWRunPerfTable.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I../include -I. -I../agent -I../agent/mibgroup -I/usr/include/libnl3 -I/usr/include/libnl3 -I../snmplib -I/usr/include/libnl3 -I/usr/include/libnl3 -D_GNU_SOURCE -D_ALL_SOURCE -D_THREAD_SAFE -D__EXTENSIONS__ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -isystem /usr/include/mit-krb5 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DNETSNMP_ENABLE_IPV6 -fno-strict-aliasing -DNETSNMP_REMOVE_U64 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Ulinux -Dlinux=linux -Wall -Wextra -Wstrict-prototypes -Wwrite-strings -Wcast-qual -Wimplicit-fallthrough -Wundef -Wno-missing-field-initializers -Wno-sign-compare -Wno-unused-parameter -Wcast-function-type -Wredundant-decls -c mibgroup/host/data_access/swrun.c -fPIC -DPIC -o mibgroup/host/data_access/.libs/swrun.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I../include -I. -I../agent -I../agent/mibgroup -I/usr/include/libnl3 -I/usr/include/libnl3 -I../snmplib -I/usr/include/libnl3 -I/usr/include/libnl3 -D_GNU_SOURCE -D_ALL_SOURCE -D_THREAD_SAFE -D__EXTENSIONS__ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -isystem /usr/include/mit-krb5 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DNETSNMP_ENABLE_IPV6 -fno-strict-aliasing -DNETSNMP_REMOVE_U64 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Ulinux -Dlinux=linux -Wall -Wextra -Wstrict-prototypes -Wwrite-strings -Wcast-qual -Wimplicit-fallthrough -Wundef -Wno-missing-field-initializers -Wno-sign-compare -Wno-unused-parameter -Wcast-function-type -Wredundant-decls -c mibgroup/host/data_access/hr_partition_other.c -fPIC -DPIC -o mibgroup/host/data_access/.libs/hr_partition_other.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I../include -I. -I../agent -I../agent/mibgroup -I/usr/include/libnl3 -I/usr/include/libnl3 -I../snmplib -I/usr/include/libnl3 -I/usr/include/libnl3 -D_GNU_SOURCE -D_ALL_SOURCE -D_THREAD_SAFE -D__EXTENSIONS__ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -isystem /usr/include/mit-krb5 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DNETSNMP_ENABLE_IPV6 -fno-strict-aliasing -DNETSNMP_REMOVE_U64 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Ulinux -Dlinux=linux -Wall -Wextra -Wstrict-prototypes -Wwrite-strings -Wcast-qual -Wimplicit-fallthrough -Wundef -Wno-missing-field-initializers -Wno-sign-compare -Wno-unused-parameter -Wcast-function-type -Wredundant-decls -c mibgroup/host/data_access/hr_disk_linux.c -o mibgroup/host/data_access/hr_disk_linux.o >/dev/null 2>&1 Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I../include -I. -I../agent -I../agent/mibgroup -I/usr/include/libnl3 -I/usr/include/libnl3 -I../snmplib -I/usr/include/libnl3 -I/usr/include/libnl3 -D_GNU_SOURCE -D_ALL_SOURCE -D_THREAD_SAFE -D__EXTENSIONS__ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -isystem /usr/include/mit-krb5 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DNETSNMP_ENABLE_IPV6 -fno-strict-aliasing -DNETSNMP_REMOVE_U64 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Ulinux -Dlinux=linux -Wall -Wextra -Wstrict-prototypes -Wwrite-strings -Wcast-qual -Wimplicit-fallthrough -Wundef -Wno-missing-field-initializers -Wno-sign-compare -Wno-unused-parameter -Wcast-function-type -Wredundant-decls -c mibgroup/ip-forward-mib/inetCidrRouteTable/inetCidrRouteTable.c -fPIC -DPIC -o mibgroup/ip-forward-mib/inetCidrRouteTable/.libs/inetCidrRouteTable.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I../include -I. -I../agent -I../agent/mibgroup -I/usr/include/libnl3 -I/usr/include/libnl3 -I../snmplib -I/usr/include/libnl3 -I/usr/include/libnl3 -D_GNU_SOURCE -D_ALL_SOURCE -D_THREAD_SAFE -D__EXTENSIONS__ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -isystem /usr/include/mit-krb5 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DNETSNMP_ENABLE_IPV6 -fno-strict-aliasing -DNETSNMP_REMOVE_U64 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Ulinux -Dlinux=linux -Wall -Wextra -Wstrict-prototypes -Wwrite-strings -Wcast-qual -Wimplicit-fallthrough -Wundef -Wno-missing-field-initializers -Wno-sign-compare -Wno-unused-parameter -Wcast-function-type -Wredundant-decls -c mibgroup/if-mib/data_access/interface.c -fPIC -DPIC -o mibgroup/if-mib/data_access/.libs/interface.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I../include -I. -I../agent -I../agent/mibgroup -I/usr/include/libnl3 -I/usr/include/libnl3 -I../snmplib -I/usr/include/libnl3 -I/usr/include/libnl3 -D_GNU_SOURCE -D_ALL_SOURCE -D_THREAD_SAFE -D__EXTENSIONS__ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -isystem /usr/include/mit-krb5 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DNETSNMP_ENABLE_IPV6 -fno-strict-aliasing -DNETSNMP_REMOVE_U64 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Ulinux -Dlinux=linux -Wall -Wextra -Wstrict-prototypes -Wwrite-strings -Wcast-qual -Wimplicit-fallthrough -Wundef -Wno-missing-field-initializers -Wno-sign-compare -Wno-unused-parameter -Wcast-function-type -Wredundant-decls -c mibgroup/ip-forward-mib/ipCidrRouteTable/ipCidrRouteTable.c -fPIC -DPIC -o mibgroup/ip-forward-mib/ipCidrRouteTable/.libs/ipCidrRouteTable.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I../include -I. -I../agent -I../agent/mibgroup -I/usr/include/libnl3 -I/usr/include/libnl3 -I../snmplib -I/usr/include/libnl3 -I/usr/include/libnl3 -D_GNU_SOURCE -D_ALL_SOURCE -D_THREAD_SAFE -D__EXTENSIONS__ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -isystem /usr/include/mit-krb5 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DNETSNMP_ENABLE_IPV6 -fno-strict-aliasing -DNETSNMP_REMOVE_U64 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Ulinux -Dlinux=linux -Wall -Wextra -Wstrict-prototypes -Wwrite-strings -Wcast-qual -Wimplicit-fallthrough -Wundef -Wno-missing-field-initializers -Wno-sign-compare -Wno-unused-parameter -Wcast-function-type -Wredundant-decls -c mibgroup/ip-mib/data_access/arp_common.c -fPIC -DPIC -o mibgroup/ip-mib/data_access/.libs/arp_common.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I../include -I. -I../agent -I../agent/mibgroup -I/usr/include/libnl3 -I/usr/include/libnl3 -I../snmplib -I/usr/include/libnl3 -I/usr/include/libnl3 -D_GNU_SOURCE -D_ALL_SOURCE -D_THREAD_SAFE -D__EXTENSIONS__ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -isystem /usr/include/mit-krb5 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DNETSNMP_ENABLE_IPV6 -fno-strict-aliasing -DNETSNMP_REMOVE_U64 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Ulinux -Dlinux=linux -Wall -Wextra -Wstrict-prototypes -Wwrite-strings -Wcast-qual -Wimplicit-fallthrough -Wundef -Wno-missing-field-initializers -Wno-sign-compare -Wno-unused-parameter -Wcast-function-type -Wredundant-decls -c mibgroup/ip-mib/data_access/arp_netlink.c -fPIC -DPIC -o mibgroup/ip-mib/data_access/.libs/arp_netlink.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I../include -I. -I../agent -I../agent/mibgroup -I/usr/include/libnl3 -I/usr/include/libnl3 -I../snmplib -I/usr/include/libnl3 -I/usr/include/libnl3 -D_GNU_SOURCE -D_ALL_SOURCE -D_THREAD_SAFE -D__EXTENSIONS__ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -isystem /usr/include/mit-krb5 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DNETSNMP_ENABLE_IPV6 -fno-strict-aliasing -DNETSNMP_REMOVE_U64 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Ulinux -Dlinux=linux -Wall -Wextra -Wstrict-prototypes -Wwrite-strings -Wcast-qual -Wimplicit-fallthrough -Wundef -Wno-missing-field-initializers -Wno-sign-compare -Wno-unused-parameter -Wcast-function-type -Wredundant-decls -c mibgroup/etherlike-mib/dot3StatsTable/dot3StatsTable_interface.c -o mibgroup/etherlike-mib/dot3StatsTable/dot3StatsTable_interface.o >/dev/null 2>&1 Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I../include -I. -I../agent -I../agent/mibgroup -I/usr/include/libnl3 -I/usr/include/libnl3 -I../snmplib -I/usr/include/libnl3 -I/usr/include/libnl3 -D_GNU_SOURCE -D_ALL_SOURCE -D_THREAD_SAFE -D__EXTENSIONS__ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -isystem /usr/include/mit-krb5 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DNETSNMP_ENABLE_IPV6 -fno-strict-aliasing -DNETSNMP_REMOVE_U64 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Ulinux -Dlinux=linux -Wall -Wextra -Wstrict-prototypes -Wwrite-strings -Wcast-qual -Wimplicit-fallthrough -Wundef -Wno-missing-field-initializers -Wno-sign-compare -Wno-unused-parameter -Wcast-function-type -Wredundant-decls -c mibgroup/ip-mib/ipDefaultRouterTable/ipDefaultRouterTable_data_access.c -fPIC -DPIC -o mibgroup/ip-mib/ipDefaultRouterTable/.libs/ipDefaultRouterTable_data_access.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I../include -I. -I../agent -I../agent/mibgroup -I/usr/include/libnl3 -I/usr/include/libnl3 -I../snmplib -I/usr/include/libnl3 -I/usr/include/libnl3 -D_GNU_SOURCE -D_ALL_SOURCE -D_THREAD_SAFE -D__EXTENSIONS__ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -isystem /usr/include/mit-krb5 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DNETSNMP_ENABLE_IPV6 -fno-strict-aliasing -DNETSNMP_REMOVE_U64 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Ulinux -Dlinux=linux -Wall -Wextra -Wstrict-prototypes -Wwrite-strings -Wcast-qual -Wimplicit-fallthrough -Wundef -Wno-missing-field-initializers -Wno-sign-compare -Wno-unused-parameter -Wcast-function-type -Wredundant-decls -c mibgroup/ip-mib/ipDefaultRouterTable/ipDefaultRouterTable_data_get.c -fPIC -DPIC -o mibgroup/ip-mib/ipDefaultRouterTable/.libs/ipDefaultRouterTable_data_get.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I../include -I. -I../agent -I../agent/mibgroup -I/usr/include/libnl3 -I/usr/include/libnl3 -I../snmplib -I/usr/include/libnl3 -I/usr/include/libnl3 -D_GNU_SOURCE -D_ALL_SOURCE -D_THREAD_SAFE -D__EXTENSIONS__ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -isystem /usr/include/mit-krb5 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DNETSNMP_ENABLE_IPV6 -fno-strict-aliasing -DNETSNMP_REMOVE_U64 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Ulinux -Dlinux=linux -Wall -Wextra -Wstrict-prototypes -Wwrite-strings -Wcast-qual -Wimplicit-fallthrough -Wundef -Wno-missing-field-initializers -Wno-sign-compare -Wno-unused-parameter -Wcast-function-type -Wredundant-decls -c mibgroup/if-mib/ifTable/ifTable.c -fPIC -DPIC -o mibgroup/if-mib/ifTable/.libs/ifTable.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I../include -I. -I../agent -I../agent/mibgroup -I/usr/include/libnl3 -I/usr/include/libnl3 -I../snmplib -I/usr/include/libnl3 -I/usr/include/libnl3 -D_GNU_SOURCE -D_ALL_SOURCE -D_THREAD_SAFE -D__EXTENSIONS__ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -isystem /usr/include/mit-krb5 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DNETSNMP_ENABLE_IPV6 -fno-strict-aliasing -DNETSNMP_REMOVE_U64 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Ulinux -Dlinux=linux -Wall -Wextra -Wstrict-prototypes -Wwrite-strings -Wcast-qual -Wimplicit-fallthrough -Wundef -Wno-missing-field-initializers -Wno-sign-compare -Wno-unused-parameter -Wcast-function-type -Wredundant-decls -c mibgroup/ip-mib/ipDefaultRouterTable/ipDefaultRouterTable_interface.c -fPIC -DPIC -o mibgroup/ip-mib/ipDefaultRouterTable/.libs/ipDefaultRouterTable_interface.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I../include -I. -I../agent -I../agent/mibgroup -I/usr/include/libnl3 -I/usr/include/libnl3 -I../snmplib -I/usr/include/libnl3 -I/usr/include/libnl3 -D_GNU_SOURCE -D_ALL_SOURCE -D_THREAD_SAFE -D__EXTENSIONS__ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -isystem /usr/include/mit-krb5 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DNETSNMP_ENABLE_IPV6 -fno-strict-aliasing -DNETSNMP_REMOVE_U64 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Ulinux -Dlinux=linux -Wall -Wextra -Wstrict-prototypes -Wwrite-strings -Wcast-qual -Wimplicit-fallthrough -Wundef -Wno-missing-field-initializers -Wno-sign-compare -Wno-unused-parameter -Wcast-function-type -Wredundant-decls -c mibgroup/host/data_access/swinst.c -o mibgroup/host/data_access/swinst.o >/dev/null 2>&1 Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I../include -I. -I../agent -I../agent/mibgroup -I/usr/include/libnl3 -I/usr/include/libnl3 -I../snmplib -I/usr/include/libnl3 -I/usr/include/libnl3 -D_GNU_SOURCE -D_ALL_SOURCE -D_THREAD_SAFE -D__EXTENSIONS__ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -isystem /usr/include/mit-krb5 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DNETSNMP_ENABLE_IPV6 -fno-strict-aliasing -DNETSNMP_REMOVE_U64 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Ulinux -Dlinux=linux -Wall -Wextra -Wstrict-prototypes -Wwrite-strings -Wcast-qual -Wimplicit-fallthrough -Wundef -Wno-missing-field-initializers -Wno-sign-compare -Wno-unused-parameter -Wcast-function-type -Wredundant-decls -c mibgroup/if-mib/ifTable/ifTable_interface.c -fPIC -DPIC -o mibgroup/if-mib/ifTable/.libs/ifTable_interface.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I../include -I. -I../agent -I../agent/mibgroup -I/usr/include/libnl3 -I/usr/include/libnl3 -I../snmplib -I/usr/include/libnl3 -I/usr/include/libnl3 -D_GNU_SOURCE -D_ALL_SOURCE -D_THREAD_SAFE -D__EXTENSIONS__ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -isystem /usr/include/mit-krb5 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DNETSNMP_ENABLE_IPV6 -fno-strict-aliasing -DNETSNMP_REMOVE_U64 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Ulinux -Dlinux=linux -Wall -Wextra -Wstrict-prototypes -Wwrite-strings -Wcast-qual -Wimplicit-fallthrough -Wundef -Wno-missing-field-initializers -Wno-sign-compare -Wno-unused-parameter -Wcast-function-type -Wredundant-decls -c mibgroup/host/data_access/hr_partition_other.c -o mibgroup/host/data_access/hr_partition_other.o >/dev/null 2>&1 Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I../include -I. -I../agent -I../agent/mibgroup -I/usr/include/libnl3 -I/usr/include/libnl3 -I../snmplib -I/usr/include/libnl3 -I/usr/include/libnl3 -D_GNU_SOURCE -D_ALL_SOURCE -D_THREAD_SAFE -D__EXTENSIONS__ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -isystem /usr/include/mit-krb5 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DNETSNMP_ENABLE_IPV6 -fno-strict-aliasing -DNETSNMP_REMOVE_U64 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Ulinux -Dlinux=linux -Wall -Wextra -Wstrict-prototypes -Wwrite-strings -Wcast-qual -Wimplicit-fallthrough -Wundef -Wno-missing-field-initializers -Wno-sign-compare -Wno-unused-parameter -Wcast-function-type -Wredundant-decls -c mibgroup/if-mib/ifTable/ifTable_data_access.c -fPIC -DPIC -o mibgroup/if-mib/ifTable/.libs/ifTable_data_access.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I../include -I. -I../agent -I../agent/mibgroup -I/usr/include/libnl3 -I/usr/include/libnl3 -I../snmplib -I/usr/include/libnl3 -I/usr/include/libnl3 -D_GNU_SOURCE -D_ALL_SOURCE -D_THREAD_SAFE -D__EXTENSIONS__ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -isystem /usr/include/mit-krb5 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DNETSNMP_ENABLE_IPV6 -fno-strict-aliasing -DNETSNMP_REMOVE_U64 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Ulinux -Dlinux=linux -Wall -Wextra -Wstrict-prototypes -Wwrite-strings -Wcast-qual -Wimplicit-fallthrough -Wundef -Wno-missing-field-initializers -Wno-sign-compare -Wno-unused-parameter -Wcast-function-type -Wredundant-decls -c mibgroup/host/hrSWRunPerfTable.c -o mibgroup/host/hrSWRunPerfTable.o >/dev/null 2>&1 Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I../include -I. -I../agent -I../agent/mibgroup -I/usr/include/libnl3 -I/usr/include/libnl3 -I../snmplib -I/usr/include/libnl3 -I/usr/include/libnl3 -D_GNU_SOURCE -D_ALL_SOURCE -D_THREAD_SAFE -D__EXTENSIONS__ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -isystem /usr/include/mit-krb5 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DNETSNMP_ENABLE_IPV6 -fno-strict-aliasing -DNETSNMP_REMOVE_U64 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Ulinux -Dlinux=linux -Wall -Wextra -Wstrict-prototypes -Wwrite-strings -Wcast-qual -Wimplicit-fallthrough -Wundef -Wno-missing-field-initializers -Wno-sign-compare -Wno-unused-parameter -Wcast-function-type -Wredundant-decls -c mibgroup/host/data_access/swrun.c -o mibgroup/host/data_access/swrun.o >/dev/null 2>&1 Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I../include -I. -I../agent -I../agent/mibgroup -I/usr/include/libnl3 -I/usr/include/libnl3 -I../snmplib -I/usr/include/libnl3 -I/usr/include/libnl3 -D_GNU_SOURCE -D_ALL_SOURCE -D_THREAD_SAFE -D__EXTENSIONS__ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -isystem /usr/include/mit-krb5 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DNETSNMP_ENABLE_IPV6 -fno-strict-aliasing -DNETSNMP_REMOVE_U64 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Ulinux -Dlinux=linux -Wall -Wextra -Wstrict-prototypes -Wwrite-strings -Wcast-qual -Wimplicit-fallthrough -Wundef -Wno-missing-field-initializers -Wno-sign-compare -Wno-unused-parameter -Wcast-function-type -Wredundant-decls -c mibgroup/ip-mib/ipv4InterfaceTable/ipv4InterfaceTable_interface.c -fPIC -DPIC -o mibgroup/ip-mib/ipv4InterfaceTable/.libs/ipv4InterfaceTable_interface.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I../include -I. -I../agent -I../agent/mibgroup -I/usr/include/libnl3 -I/usr/include/libnl3 -I../snmplib -I/usr/include/libnl3 -I/usr/include/libnl3 -D_GNU_SOURCE -D_ALL_SOURCE -D_THREAD_SAFE -D__EXTENSIONS__ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -isystem /usr/include/mit-krb5 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DNETSNMP_ENABLE_IPV6 -fno-strict-aliasing -DNETSNMP_REMOVE_U64 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Ulinux -Dlinux=linux -Wall -Wextra -Wstrict-prototypes -Wwrite-strings -Wcast-qual -Wimplicit-fallthrough -Wundef -Wno-missing-field-initializers -Wno-sign-compare -Wno-unused-parameter -Wcast-function-type -Wredundant-decls -c mibgroup/ip-mib/ipv6InterfaceTable/ipv6InterfaceTable_interface.c -fPIC -DPIC -o mibgroup/ip-mib/ipv6InterfaceTable/.libs/ipv6InterfaceTable_interface.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I../include -I. -I../agent -I../agent/mibgroup -I/usr/include/libnl3 -I/usr/include/libnl3 -I../snmplib -I/usr/include/libnl3 -I/usr/include/libnl3 -D_GNU_SOURCE -D_ALL_SOURCE -D_THREAD_SAFE -D__EXTENSIONS__ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -isystem /usr/include/mit-krb5 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DNETSNMP_ENABLE_IPV6 -fno-strict-aliasing -DNETSNMP_REMOVE_U64 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Ulinux -Dlinux=linux -Wall -Wextra -Wstrict-prototypes -Wwrite-strings -Wcast-qual -Wimplicit-fallthrough -Wundef -Wno-missing-field-initializers -Wno-sign-compare -Wno-unused-parameter -Wcast-function-type -Wredundant-decls -c mibgroup/ip-mib/ipv6ScopeZoneIndexTable/ipv6ScopeZoneIndexTable_interface.c -fPIC -DPIC -o mibgroup/ip-mib/ipv6ScopeZoneIndexTable/.libs/ipv6ScopeZoneIndexTable_interface.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I../include -I. -I../agent -I../agent/mibgroup -I/usr/include/libnl3 -I/usr/include/libnl3 -I../snmplib -I/usr/include/libnl3 -I/usr/include/libnl3 -D_GNU_SOURCE -D_ALL_SOURCE -D_THREAD_SAFE -D__EXTENSIONS__ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -isystem /usr/include/mit-krb5 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DNETSNMP_ENABLE_IPV6 -fno-strict-aliasing -DNETSNMP_REMOVE_U64 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Ulinux -Dlinux=linux -Wall -Wextra -Wstrict-prototypes -Wwrite-strings -Wcast-qual -Wimplicit-fallthrough -Wundef -Wno-missing-field-initializers -Wno-sign-compare -Wno-unused-parameter -Wcast-function-type -Wredundant-decls -c mibgroup/ip-mib/ipv4InterfaceTable/ipv4InterfaceTable_data_access.c -fPIC -DPIC -o mibgroup/ip-mib/ipv4InterfaceTable/.libs/ipv4InterfaceTable_data_access.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I../include -I. -I../agent -I../agent/mibgroup -I/usr/include/libnl3 -I/usr/include/libnl3 -I../snmplib -I/usr/include/libnl3 -I/usr/include/libnl3 -D_GNU_SOURCE -D_ALL_SOURCE -D_THREAD_SAFE -D__EXTENSIONS__ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -isystem /usr/include/mit-krb5 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DNETSNMP_ENABLE_IPV6 -fno-strict-aliasing -DNETSNMP_REMOVE_U64 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Ulinux -Dlinux=linux -Wall -Wextra -Wstrict-prototypes -Wwrite-strings -Wcast-qual -Wimplicit-fallthrough -Wundef -Wno-missing-field-initializers -Wno-sign-compare -Wno-unused-parameter -Wcast-function-type -Wredundant-decls -c mibgroup/ip-mib/ipv6InterfaceTable/ipv6InterfaceTable_data_access.c -fPIC -DPIC -o mibgroup/ip-mib/ipv6InterfaceTable/.libs/ipv6InterfaceTable_data_access.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I../include -I. -I../agent -I../agent/mibgroup -I/usr/include/libnl3 -I/usr/include/libnl3 -I../snmplib -I/usr/include/libnl3 -I/usr/include/libnl3 -D_GNU_SOURCE -D_ALL_SOURCE -D_THREAD_SAFE -D__EXTENSIONS__ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -isystem /usr/include/mit-krb5 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DNETSNMP_ENABLE_IPV6 -fno-strict-aliasing -DNETSNMP_REMOVE_U64 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Ulinux -Dlinux=linux -Wall -Wextra -Wstrict-prototypes -Wwrite-strings -Wcast-qual -Wimplicit-fallthrough -Wundef -Wno-missing-field-initializers -Wno-sign-compare -Wno-unused-parameter -Wcast-function-type -Wredundant-decls -c mibgroup/ip-mib/data_access/arp_common.c -o mibgroup/ip-mib/data_access/arp_common.o >/dev/null 2>&1 Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I../include -I. -I../agent -I../agent/mibgroup -I/usr/include/libnl3 -I/usr/include/libnl3 -I../snmplib -I/usr/include/libnl3 -I/usr/include/libnl3 -D_GNU_SOURCE -D_ALL_SOURCE -D_THREAD_SAFE -D__EXTENSIONS__ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -isystem /usr/include/mit-krb5 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DNETSNMP_ENABLE_IPV6 -fno-strict-aliasing -DNETSNMP_REMOVE_U64 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Ulinux -Dlinux=linux -Wall -Wextra -Wstrict-prototypes -Wwrite-strings -Wcast-qual -Wimplicit-fallthrough -Wundef -Wno-missing-field-initializers -Wno-sign-compare -Wno-unused-parameter -Wcast-function-type -Wredundant-decls -c mibgroup/ip-mib/ipDefaultRouterTable/ipDefaultRouterTable_data_access.c -o mibgroup/ip-mib/ipDefaultRouterTable/ipDefaultRouterTable_data_access.o >/dev/null 2>&1 Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I../include -I. -I../agent -I../agent/mibgroup -I/usr/include/libnl3 -I/usr/include/libnl3 -I../snmplib -I/usr/include/libnl3 -I/usr/include/libnl3 -D_GNU_SOURCE -D_ALL_SOURCE -D_THREAD_SAFE -D__EXTENSIONS__ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -isystem /usr/include/mit-krb5 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DNETSNMP_ENABLE_IPV6 -fno-strict-aliasing -DNETSNMP_REMOVE_U64 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Ulinux -Dlinux=linux -Wall -Wextra -Wstrict-prototypes -Wwrite-strings -Wcast-qual -Wimplicit-fallthrough -Wundef -Wno-missing-field-initializers -Wno-sign-compare -Wno-unused-parameter -Wcast-function-type -Wredundant-decls -c mibgroup/ip-mib/ipv6ScopeZoneIndexTable/ipv6ScopeZoneIndexTable_data_access.c -fPIC -DPIC -o mibgroup/ip-mib/ipv6ScopeZoneIndexTable/.libs/ipv6ScopeZoneIndexTable_data_access.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I../include -I. -I../agent -I../agent/mibgroup -I/usr/include/libnl3 -I/usr/include/libnl3 -I../snmplib -I/usr/include/libnl3 -I/usr/include/libnl3 -D_GNU_SOURCE -D_ALL_SOURCE -D_THREAD_SAFE -D__EXTENSIONS__ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -isystem /usr/include/mit-krb5 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DNETSNMP_ENABLE_IPV6 -fno-strict-aliasing -DNETSNMP_REMOVE_U64 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Ulinux -Dlinux=linux -Wall -Wextra -Wstrict-prototypes -Wwrite-strings -Wcast-qual -Wimplicit-fallthrough -Wundef -Wno-missing-field-initializers -Wno-sign-compare -Wno-unused-parameter -Wcast-function-type -Wredundant-decls -c mibgroup/ip-mib/data_access/arp_netlink.c -o mibgroup/ip-mib/data_access/arp_netlink.o >/dev/null 2>&1 Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I../include -I. -I../agent -I../agent/mibgroup -I/usr/include/libnl3 -I/usr/include/libnl3 -I../snmplib -I/usr/include/libnl3 -I/usr/include/libnl3 -D_GNU_SOURCE -D_ALL_SOURCE -D_THREAD_SAFE -D__EXTENSIONS__ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -isystem /usr/include/mit-krb5 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DNETSNMP_ENABLE_IPV6 -fno-strict-aliasing -DNETSNMP_REMOVE_U64 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Ulinux -Dlinux=linux -Wall -Wextra -Wstrict-prototypes -Wwrite-strings -Wcast-qual -Wimplicit-fallthrough -Wundef -Wno-missing-field-initializers -Wno-sign-compare -Wno-unused-parameter -Wcast-function-type -Wredundant-decls -c mibgroup/ip-forward-mib/inetCidrRouteTable/inetCidrRouteTable.c -o mibgroup/ip-forward-mib/inetCidrRouteTable/inetCidrRouteTable.o >/dev/null 2>&1 Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I../include -I. -I../agent -I../agent/mibgroup -I/usr/include/libnl3 -I/usr/include/libnl3 -I../snmplib -I/usr/include/libnl3 -I/usr/include/libnl3 -D_GNU_SOURCE -D_ALL_SOURCE -D_THREAD_SAFE -D__EXTENSIONS__ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -isystem /usr/include/mit-krb5 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DNETSNMP_ENABLE_IPV6 -fno-strict-aliasing -DNETSNMP_REMOVE_U64 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Ulinux -Dlinux=linux -Wall -Wextra -Wstrict-prototypes -Wwrite-strings -Wcast-qual -Wimplicit-fallthrough -Wundef -Wno-missing-field-initializers -Wno-sign-compare -Wno-unused-parameter -Wcast-function-type -Wredundant-decls -c mibgroup/ip-mib/ipDefaultRouterTable/ipDefaultRouterTable_data_get.c -o mibgroup/ip-mib/ipDefaultRouterTable/ipDefaultRouterTable_data_get.o >/dev/null 2>&1 Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I../include -I. -I../agent -I../agent/mibgroup -I/usr/include/libnl3 -I/usr/include/libnl3 -I../snmplib -I/usr/include/libnl3 -I/usr/include/libnl3 -D_GNU_SOURCE -D_ALL_SOURCE -D_THREAD_SAFE -D__EXTENSIONS__ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -isystem /usr/include/mit-krb5 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DNETSNMP_ENABLE_IPV6 -fno-strict-aliasing -DNETSNMP_REMOVE_U64 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Ulinux -Dlinux=linux -Wall -Wextra -Wstrict-prototypes -Wwrite-strings -Wcast-qual -Wimplicit-fallthrough -Wundef -Wno-missing-field-initializers -Wno-sign-compare -Wno-unused-parameter -Wcast-function-type -Wredundant-decls -c mibgroup/rmon-mib/etherStatsTable/etherStatsTable_data_set.c -fPIC -DPIC -o mibgroup/rmon-mib/etherStatsTable/.libs/etherStatsTable_data_set.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I../include -I. -I../agent -I../agent/mibgroup -I/usr/include/libnl3 -I/usr/include/libnl3 -I../snmplib -I/usr/include/libnl3 -I/usr/include/libnl3 -D_GNU_SOURCE -D_ALL_SOURCE -D_THREAD_SAFE -D__EXTENSIONS__ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -isystem /usr/include/mit-krb5 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DNETSNMP_ENABLE_IPV6 -fno-strict-aliasing -DNETSNMP_REMOVE_U64 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Ulinux -Dlinux=linux -Wall -Wextra -Wstrict-prototypes -Wwrite-strings -Wcast-qual -Wimplicit-fallthrough -Wundef -Wno-missing-field-initializers -Wno-sign-compare -Wno-unused-parameter -Wcast-function-type -Wredundant-decls -c mibgroup/rmon-mib/etherStatsTable/etherStatsTable_data_get.c -fPIC -DPIC -o mibgroup/rmon-mib/etherStatsTable/.libs/etherStatsTable_data_get.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I../include -I. -I../agent -I../agent/mibgroup -I/usr/include/libnl3 -I/usr/include/libnl3 -I../snmplib -I/usr/include/libnl3 -I/usr/include/libnl3 -D_GNU_SOURCE -D_ALL_SOURCE -D_THREAD_SAFE -D__EXTENSIONS__ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -isystem /usr/include/mit-krb5 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DNETSNMP_ENABLE_IPV6 -fno-strict-aliasing -DNETSNMP_REMOVE_U64 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Ulinux -Dlinux=linux -Wall -Wextra -Wstrict-prototypes -Wwrite-strings -Wcast-qual -Wimplicit-fallthrough -Wundef -Wno-missing-field-initializers -Wno-sign-compare -Wno-unused-parameter -Wcast-function-type -Wredundant-decls -c mibgroup/if-mib/data_access/interface.c -o mibgroup/if-mib/data_access/interface.o >/dev/null 2>&1 Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I../include -I. -I../agent -I../agent/mibgroup -I/usr/include/libnl3 -I/usr/include/libnl3 -I../snmplib -I/usr/include/libnl3 -I/usr/include/libnl3 -D_GNU_SOURCE -D_ALL_SOURCE -D_THREAD_SAFE -D__EXTENSIONS__ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -isystem /usr/include/mit-krb5 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DNETSNMP_ENABLE_IPV6 -fno-strict-aliasing -DNETSNMP_REMOVE_U64 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Ulinux -Dlinux=linux -Wall -Wextra -Wstrict-prototypes -Wwrite-strings -Wcast-qual -Wimplicit-fallthrough -Wundef -Wno-missing-field-initializers -Wno-sign-compare -Wno-unused-parameter -Wcast-function-type -Wredundant-decls -c mibgroup/ip-mib/ipDefaultRouterTable/ipDefaultRouterTable_interface.c -o mibgroup/ip-mib/ipDefaultRouterTable/ipDefaultRouterTable_interface.o >/dev/null 2>&1 Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I../include -I. -I../agent -I../agent/mibgroup -I/usr/include/libnl3 -I/usr/include/libnl3 -I../snmplib -I/usr/include/libnl3 -I/usr/include/libnl3 -D_GNU_SOURCE -D_ALL_SOURCE -D_THREAD_SAFE -D__EXTENSIONS__ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -isystem /usr/include/mit-krb5 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DNETSNMP_ENABLE_IPV6 -fno-strict-aliasing -DNETSNMP_REMOVE_U64 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Ulinux -Dlinux=linux -Wall -Wextra -Wstrict-prototypes -Wwrite-strings -Wcast-qual -Wimplicit-fallthrough -Wundef -Wno-missing-field-initializers -Wno-sign-compare -Wno-unused-parameter -Wcast-function-type -Wredundant-decls -c mibgroup/rmon-mib/etherStatsTable/etherStatsTable.c -fPIC -DPIC -o mibgroup/rmon-mib/etherStatsTable/.libs/etherStatsTable.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I../include -I. -I../agent -I../agent/mibgroup -I/usr/include/libnl3 -I/usr/include/libnl3 -I../snmplib -I/usr/include/libnl3 -I/usr/include/libnl3 -D_GNU_SOURCE -D_ALL_SOURCE -D_THREAD_SAFE -D__EXTENSIONS__ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -isystem /usr/include/mit-krb5 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DNETSNMP_ENABLE_IPV6 -fno-strict-aliasing -DNETSNMP_REMOVE_U64 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Ulinux -Dlinux=linux -Wall -Wextra -Wstrict-prototypes -Wwrite-strings -Wcast-qual -Wimplicit-fallthrough -Wundef -Wno-missing-field-initializers -Wno-sign-compare -Wno-unused-parameter -Wcast-function-type -Wredundant-decls -c mibgroup/rmon-mib/etherStatsTable/etherStatsTable_data_access.c -fPIC -DPIC -o mibgroup/rmon-mib/etherStatsTable/.libs/etherStatsTable_data_access.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I../include -I. -I../agent -I../agent/mibgroup -I/usr/include/libnl3 -I/usr/include/libnl3 -I../snmplib -I/usr/include/libnl3 -I/usr/include/libnl3 -D_GNU_SOURCE -D_ALL_SOURCE -D_THREAD_SAFE -D__EXTENSIONS__ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -isystem /usr/include/mit-krb5 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DNETSNMP_ENABLE_IPV6 -fno-strict-aliasing -DNETSNMP_REMOVE_U64 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Ulinux -Dlinux=linux -Wall -Wextra -Wstrict-prototypes -Wwrite-strings -Wcast-qual -Wimplicit-fallthrough -Wundef -Wno-missing-field-initializers -Wno-sign-compare -Wno-unused-parameter -Wcast-function-type -Wredundant-decls -c mibgroup/ip-forward-mib/ipCidrRouteTable/ipCidrRouteTable.c -o mibgroup/ip-forward-mib/ipCidrRouteTable/ipCidrRouteTable.o >/dev/null 2>&1 Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I../include -I. -I../agent -I../agent/mibgroup -I/usr/include/libnl3 -I/usr/include/libnl3 -I../snmplib -I/usr/include/libnl3 -I/usr/include/libnl3 -D_GNU_SOURCE -D_ALL_SOURCE -D_THREAD_SAFE -D__EXTENSIONS__ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -isystem /usr/include/mit-krb5 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DNETSNMP_ENABLE_IPV6 -fno-strict-aliasing -DNETSNMP_REMOVE_U64 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Ulinux -Dlinux=linux -Wall -Wextra -Wstrict-prototypes -Wwrite-strings -Wcast-qual -Wimplicit-fallthrough -Wundef -Wno-missing-field-initializers -Wno-sign-compare -Wno-unused-parameter -Wcast-function-type -Wredundant-decls -c mibgroup/rmon-mib/etherStatsTable/etherStatsTable_interface.c -fPIC -DPIC -o mibgroup/rmon-mib/etherStatsTable/.libs/etherStatsTable_interface.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I../include -I. -I../agent -I../agent/mibgroup -I/usr/include/libnl3 -I/usr/include/libnl3 -I../snmplib -I/usr/include/libnl3 -I/usr/include/libnl3 -D_GNU_SOURCE -D_ALL_SOURCE -D_THREAD_SAFE -D__EXTENSIONS__ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -isystem /usr/include/mit-krb5 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DNETSNMP_ENABLE_IPV6 -fno-strict-aliasing -DNETSNMP_REMOVE_U64 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Ulinux -Dlinux=linux -Wall -Wextra -Wstrict-prototypes -Wwrite-strings -Wcast-qual -Wimplicit-fallthrough -Wundef -Wno-missing-field-initializers -Wno-sign-compare -Wno-unused-parameter -Wcast-function-type -Wredundant-decls -c mibgroup/if-mib/ifTable/ifTable.c -o mibgroup/if-mib/ifTable/ifTable.o >/dev/null 2>&1 Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I../include -I. -I../agent -I../agent/mibgroup -I/usr/include/libnl3 -I/usr/include/libnl3 -I../snmplib -I/usr/include/libnl3 -I/usr/include/libnl3 -D_GNU_SOURCE -D_ALL_SOURCE -D_THREAD_SAFE -D__EXTENSIONS__ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -isystem /usr/include/mit-krb5 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DNETSNMP_ENABLE_IPV6 -fno-strict-aliasing -DNETSNMP_REMOVE_U64 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Ulinux -Dlinux=linux -Wall -Wextra -Wstrict-prototypes -Wwrite-strings -Wcast-qual -Wimplicit-fallthrough -Wundef -Wno-missing-field-initializers -Wno-sign-compare -Wno-unused-parameter -Wcast-function-type -Wredundant-decls -c mibgroup/if-mib/ifTable/ifTable_data_access.c -o mibgroup/if-mib/ifTable/ifTable_data_access.o >/dev/null 2>&1 Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I../include -I. -I../agent -I../agent/mibgroup -I/usr/include/libnl3 -I/usr/include/libnl3 -I../snmplib -I/usr/include/libnl3 -I/usr/include/libnl3 -D_GNU_SOURCE -D_ALL_SOURCE -D_THREAD_SAFE -D__EXTENSIONS__ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -isystem /usr/include/mit-krb5 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DNETSNMP_ENABLE_IPV6 -fno-strict-aliasing -DNETSNMP_REMOVE_U64 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Ulinux -Dlinux=linux -Wall -Wextra -Wstrict-prototypes -Wwrite-strings -Wcast-qual -Wimplicit-fallthrough -Wundef -Wno-missing-field-initializers -Wno-sign-compare -Wno-unused-parameter -Wcast-function-type -Wredundant-decls -c mibgroup/sctp-mib/sctpScalars_common.c -fPIC -DPIC -o mibgroup/sctp-mib/.libs/sctpScalars_common.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I../include -I. -I../agent -I../agent/mibgroup -I/usr/include/libnl3 -I/usr/include/libnl3 -I../snmplib -I/usr/include/libnl3 -I/usr/include/libnl3 -D_GNU_SOURCE -D_ALL_SOURCE -D_THREAD_SAFE -D__EXTENSIONS__ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -isystem /usr/include/mit-krb5 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DNETSNMP_ENABLE_IPV6 -fno-strict-aliasing -DNETSNMP_REMOVE_U64 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Ulinux -Dlinux=linux -Wall -Wextra -Wstrict-prototypes -Wwrite-strings -Wcast-qual -Wimplicit-fallthrough -Wundef -Wno-missing-field-initializers -Wno-sign-compare -Wno-unused-parameter -Wcast-function-type -Wredundant-decls -c mibgroup/ip-mib/ipv4InterfaceTable/ipv4InterfaceTable_data_access.c -o mibgroup/ip-mib/ipv4InterfaceTable/ipv4InterfaceTable_data_access.o >/dev/null 2>&1 Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I../include -I. -I../agent -I../agent/mibgroup -I/usr/include/libnl3 -I/usr/include/libnl3 -I../snmplib -I/usr/include/libnl3 -I/usr/include/libnl3 -D_GNU_SOURCE -D_ALL_SOURCE -D_THREAD_SAFE -D__EXTENSIONS__ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -isystem /usr/include/mit-krb5 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DNETSNMP_ENABLE_IPV6 -fno-strict-aliasing -DNETSNMP_REMOVE_U64 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Ulinux -Dlinux=linux -Wall -Wextra -Wstrict-prototypes -Wwrite-strings -Wcast-qual -Wimplicit-fallthrough -Wundef -Wno-missing-field-initializers -Wno-sign-compare -Wno-unused-parameter -Wcast-function-type -Wredundant-decls -c mibgroup/ip-mib/ipv6ScopeZoneIndexTable/ipv6ScopeZoneIndexTable_interface.c -o mibgroup/ip-mib/ipv6ScopeZoneIndexTable/ipv6ScopeZoneIndexTable_interface.o >/dev/null 2>&1 Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I../include -I. -I../agent -I../agent/mibgroup -I/usr/include/libnl3 -I/usr/include/libnl3 -I../snmplib -I/usr/include/libnl3 -I/usr/include/libnl3 -D_GNU_SOURCE -D_ALL_SOURCE -D_THREAD_SAFE -D__EXTENSIONS__ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -isystem /usr/include/mit-krb5 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DNETSNMP_ENABLE_IPV6 -fno-strict-aliasing -DNETSNMP_REMOVE_U64 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Ulinux -Dlinux=linux -Wall -Wextra -Wstrict-prototypes -Wwrite-strings -Wcast-qual -Wimplicit-fallthrough -Wundef -Wno-missing-field-initializers -Wno-sign-compare -Wno-unused-parameter -Wcast-function-type -Wredundant-decls -c mibgroup/sctp-mib/sctpScalars_linux.c -fPIC -DPIC -o mibgroup/sctp-mib/.libs/sctpScalars_linux.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I../include -I. -I../agent -I../agent/mibgroup -I/usr/include/libnl3 -I/usr/include/libnl3 -I../snmplib -I/usr/include/libnl3 -I/usr/include/libnl3 -D_GNU_SOURCE -D_ALL_SOURCE -D_THREAD_SAFE -D__EXTENSIONS__ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -isystem /usr/include/mit-krb5 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DNETSNMP_ENABLE_IPV6 -fno-strict-aliasing -DNETSNMP_REMOVE_U64 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Ulinux -Dlinux=linux -Wall -Wextra -Wstrict-prototypes -Wwrite-strings -Wcast-qual -Wimplicit-fallthrough -Wundef -Wno-missing-field-initializers -Wno-sign-compare -Wno-unused-parameter -Wcast-function-type -Wredundant-decls -c mibgroup/ip-mib/ipv6InterfaceTable/ipv6InterfaceTable_data_access.c -o mibgroup/ip-mib/ipv6InterfaceTable/ipv6InterfaceTable_data_access.o >/dev/null 2>&1 Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I../include -I. -I../agent -I../agent/mibgroup -I/usr/include/libnl3 -I/usr/include/libnl3 -I../snmplib -I/usr/include/libnl3 -I/usr/include/libnl3 -D_GNU_SOURCE -D_ALL_SOURCE -D_THREAD_SAFE -D__EXTENSIONS__ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -isystem /usr/include/mit-krb5 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DNETSNMP_ENABLE_IPV6 -fno-strict-aliasing -DNETSNMP_REMOVE_U64 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Ulinux -Dlinux=linux -Wall -Wextra -Wstrict-prototypes -Wwrite-strings -Wcast-qual -Wimplicit-fallthrough -Wundef -Wno-missing-field-initializers -Wno-sign-compare -Wno-unused-parameter -Wcast-function-type -Wredundant-decls -c mibgroup/sctp-mib/sctpTables_common.c -fPIC -DPIC -o mibgroup/sctp-mib/.libs/sctpTables_common.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I../include -I. -I../agent -I../agent/mibgroup -I/usr/include/libnl3 -I/usr/include/libnl3 -I../snmplib -I/usr/include/libnl3 -I/usr/include/libnl3 -D_GNU_SOURCE -D_ALL_SOURCE -D_THREAD_SAFE -D__EXTENSIONS__ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -isystem /usr/include/mit-krb5 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DNETSNMP_ENABLE_IPV6 -fno-strict-aliasing -DNETSNMP_REMOVE_U64 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Ulinux -Dlinux=linux -Wall -Wextra -Wstrict-prototypes -Wwrite-strings -Wcast-qual -Wimplicit-fallthrough -Wundef -Wno-missing-field-initializers -Wno-sign-compare -Wno-unused-parameter -Wcast-function-type -Wredundant-decls -c mibgroup/ip-mib/ipv4InterfaceTable/ipv4InterfaceTable_interface.c -o mibgroup/ip-mib/ipv4InterfaceTable/ipv4InterfaceTable_interface.o >/dev/null 2>&1 Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I../include -I. -I../agent -I../agent/mibgroup -I/usr/include/libnl3 -I/usr/include/libnl3 -I../snmplib -I/usr/include/libnl3 -I/usr/include/libnl3 -D_GNU_SOURCE -D_ALL_SOURCE -D_THREAD_SAFE -D__EXTENSIONS__ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -isystem /usr/include/mit-krb5 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DNETSNMP_ENABLE_IPV6 -fno-strict-aliasing -DNETSNMP_REMOVE_U64 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Ulinux -Dlinux=linux -Wall -Wextra -Wstrict-prototypes -Wwrite-strings -Wcast-qual -Wimplicit-fallthrough -Wundef -Wno-missing-field-initializers -Wno-sign-compare -Wno-unused-parameter -Wcast-function-type -Wredundant-decls -c mibgroup/ip-mib/ipv6InterfaceTable/ipv6InterfaceTable_interface.c -o mibgroup/ip-mib/ipv6InterfaceTable/ipv6InterfaceTable_interface.o >/dev/null 2>&1 Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I../include -I. -I../agent -I../agent/mibgroup -I/usr/include/libnl3 -I/usr/include/libnl3 -I../snmplib -I/usr/include/libnl3 -I/usr/include/libnl3 -D_GNU_SOURCE -D_ALL_SOURCE -D_THREAD_SAFE -D__EXTENSIONS__ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -isystem /usr/include/mit-krb5 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DNETSNMP_ENABLE_IPV6 -fno-strict-aliasing -DNETSNMP_REMOVE_U64 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Ulinux -Dlinux=linux -Wall -Wextra -Wstrict-prototypes -Wwrite-strings -Wcast-qual -Wimplicit-fallthrough -Wundef -Wno-missing-field-initializers -Wno-sign-compare -Wno-unused-parameter -Wcast-function-type -Wredundant-decls -c mibgroup/if-mib/ifTable/ifTable_interface.c -o mibgroup/if-mib/ifTable/ifTable_interface.o >/dev/null 2>&1 Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I../include -I. -I../agent -I../agent/mibgroup -I/usr/include/libnl3 -I/usr/include/libnl3 -I../snmplib -I/usr/include/libnl3 -I/usr/include/libnl3 -D_GNU_SOURCE -D_ALL_SOURCE -D_THREAD_SAFE -D__EXTENSIONS__ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -isystem /usr/include/mit-krb5 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DNETSNMP_ENABLE_IPV6 -fno-strict-aliasing -DNETSNMP_REMOVE_U64 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Ulinux -Dlinux=linux -Wall -Wextra -Wstrict-prototypes -Wwrite-strings -Wcast-qual -Wimplicit-fallthrough -Wundef -Wno-missing-field-initializers -Wno-sign-compare -Wno-unused-parameter -Wcast-function-type -Wredundant-decls -c mibgroup/ip-mib/ipv6ScopeZoneIndexTable/ipv6ScopeZoneIndexTable_data_access.c -o mibgroup/ip-mib/ipv6ScopeZoneIndexTable/ipv6ScopeZoneIndexTable_data_access.o >/dev/null 2>&1 Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I../include -I. -I../agent -I../agent/mibgroup -I/usr/include/libnl3 -I/usr/include/libnl3 -I../snmplib -I/usr/include/libnl3 -I/usr/include/libnl3 -D_GNU_SOURCE -D_ALL_SOURCE -D_THREAD_SAFE -D__EXTENSIONS__ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -isystem /usr/include/mit-krb5 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DNETSNMP_ENABLE_IPV6 -fno-strict-aliasing -DNETSNMP_REMOVE_U64 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Ulinux -Dlinux=linux -Wall -Wextra -Wstrict-prototypes -Wwrite-strings -Wcast-qual -Wimplicit-fallthrough -Wundef -Wno-missing-field-initializers -Wno-sign-compare -Wno-unused-parameter -Wcast-function-type -Wredundant-decls -c mibgroup/rmon-mib/etherStatsTable/etherStatsTable_data_set.c -o mibgroup/rmon-mib/etherStatsTable/etherStatsTable_data_set.o >/dev/null 2>&1 Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I../include -I. -I../agent -I../agent/mibgroup -I/usr/include/libnl3 -I/usr/include/libnl3 -I../snmplib -I/usr/include/libnl3 -I/usr/include/libnl3 -D_GNU_SOURCE -D_ALL_SOURCE -D_THREAD_SAFE -D__EXTENSIONS__ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -isystem /usr/include/mit-krb5 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DNETSNMP_ENABLE_IPV6 -fno-strict-aliasing -DNETSNMP_REMOVE_U64 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Ulinux -Dlinux=linux -Wall -Wextra -Wstrict-prototypes -Wwrite-strings -Wcast-qual -Wimplicit-fallthrough -Wundef -Wno-missing-field-initializers -Wno-sign-compare -Wno-unused-parameter -Wcast-function-type -Wredundant-decls -c mibgroup/rmon-mib/etherStatsTable/etherStatsTable.c -o mibgroup/rmon-mib/etherStatsTable/etherStatsTable.o >/dev/null 2>&1 Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I../include -I. -I../agent -I../agent/mibgroup -I/usr/include/libnl3 -I/usr/include/libnl3 -I../snmplib -I/usr/include/libnl3 -I/usr/include/libnl3 -D_GNU_SOURCE -D_ALL_SOURCE -D_THREAD_SAFE -D__EXTENSIONS__ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -isystem /usr/include/mit-krb5 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DNETSNMP_ENABLE_IPV6 -fno-strict-aliasing -DNETSNMP_REMOVE_U64 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Ulinux -Dlinux=linux -Wall -Wextra -Wstrict-prototypes -Wwrite-strings -Wcast-qual -Wimplicit-fallthrough -Wundef -Wno-missing-field-initializers -Wno-sign-compare -Wno-unused-parameter -Wcast-function-type -Wredundant-decls -c mibgroup/sctp-mib/sctpAssocRemAddrTable.c -fPIC -DPIC -o mibgroup/sctp-mib/.libs/sctpAssocRemAddrTable.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I../include -I. -I../agent -I../agent/mibgroup -I/usr/include/libnl3 -I/usr/include/libnl3 -I../snmplib -I/usr/include/libnl3 -I/usr/include/libnl3 -D_GNU_SOURCE -D_ALL_SOURCE -D_THREAD_SAFE -D__EXTENSIONS__ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -isystem /usr/include/mit-krb5 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DNETSNMP_ENABLE_IPV6 -fno-strict-aliasing -DNETSNMP_REMOVE_U64 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Ulinux -Dlinux=linux -Wall -Wextra -Wstrict-prototypes -Wwrite-strings -Wcast-qual -Wimplicit-fallthrough -Wundef -Wno-missing-field-initializers -Wno-sign-compare -Wno-unused-parameter -Wcast-function-type -Wredundant-decls -c mibgroup/rmon-mib/etherStatsTable/etherStatsTable_data_get.c -o mibgroup/rmon-mib/etherStatsTable/etherStatsTable_data_get.o >/dev/null 2>&1 Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I../include -I. -I../agent -I../agent/mibgroup -I/usr/include/libnl3 -I/usr/include/libnl3 -I../snmplib -I/usr/include/libnl3 -I/usr/include/libnl3 -D_GNU_SOURCE -D_ALL_SOURCE -D_THREAD_SAFE -D__EXTENSIONS__ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -isystem /usr/include/mit-krb5 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DNETSNMP_ENABLE_IPV6 -fno-strict-aliasing -DNETSNMP_REMOVE_U64 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Ulinux -Dlinux=linux -Wall -Wextra -Wstrict-prototypes -Wwrite-strings -Wcast-qual -Wimplicit-fallthrough -Wundef -Wno-missing-field-initializers -Wno-sign-compare -Wno-unused-parameter -Wcast-function-type -Wredundant-decls -c mibgroup/rmon-mib/etherStatsTable/etherStatsTable_data_access.c -o mibgroup/rmon-mib/etherStatsTable/etherStatsTable_data_access.o >/dev/null 2>&1 Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I../include -I. -I../agent -I../agent/mibgroup -I/usr/include/libnl3 -I/usr/include/libnl3 -I../snmplib -I/usr/include/libnl3 -I/usr/include/libnl3 -D_GNU_SOURCE -D_ALL_SOURCE -D_THREAD_SAFE -D__EXTENSIONS__ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -isystem /usr/include/mit-krb5 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DNETSNMP_ENABLE_IPV6 -fno-strict-aliasing -DNETSNMP_REMOVE_U64 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Ulinux -Dlinux=linux -Wall -Wextra -Wstrict-prototypes -Wwrite-strings -Wcast-qual -Wimplicit-fallthrough -Wundef -Wno-missing-field-initializers -Wno-sign-compare -Wno-unused-parameter -Wcast-function-type -Wredundant-decls -c mibgroup/sctp-mib/sctpScalars_common.c -o mibgroup/sctp-mib/sctpScalars_common.o >/dev/null 2>&1 Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I../include -I. -I../agent -I../agent/mibgroup -I/usr/include/libnl3 -I/usr/include/libnl3 -I../snmplib -I/usr/include/libnl3 -I/usr/include/libnl3 -D_GNU_SOURCE -D_ALL_SOURCE -D_THREAD_SAFE -D__EXTENSIONS__ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -isystem /usr/include/mit-krb5 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DNETSNMP_ENABLE_IPV6 -fno-strict-aliasing -DNETSNMP_REMOVE_U64 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Ulinux -Dlinux=linux -Wall -Wextra -Wstrict-prototypes -Wwrite-strings -Wcast-qual -Wimplicit-fallthrough -Wundef -Wno-missing-field-initializers -Wno-sign-compare -Wno-unused-parameter -Wcast-function-type -Wredundant-decls -c mibgroup/sctp-mib/sctpScalars_linux.c -o mibgroup/sctp-mib/sctpScalars_linux.o >/dev/null 2>&1 Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I../include -I. -I../agent -I../agent/mibgroup -I/usr/include/libnl3 -I/usr/include/libnl3 -I../snmplib -I/usr/include/libnl3 -I/usr/include/libnl3 -D_GNU_SOURCE -D_ALL_SOURCE -D_THREAD_SAFE -D__EXTENSIONS__ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -isystem /usr/include/mit-krb5 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DNETSNMP_ENABLE_IPV6 -fno-strict-aliasing -DNETSNMP_REMOVE_U64 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Ulinux -Dlinux=linux -Wall -Wextra -Wstrict-prototypes -Wwrite-strings -Wcast-qual -Wimplicit-fallthrough -Wundef -Wno-missing-field-initializers -Wno-sign-compare -Wno-unused-parameter -Wcast-function-type -Wredundant-decls -c mibgroup/sctp-mib/sctpLookupLocalPortTable.c -fPIC -DPIC -o mibgroup/sctp-mib/.libs/sctpLookupLocalPortTable.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I../include -I. -I../agent -I../agent/mibgroup -I/usr/include/libnl3 -I/usr/include/libnl3 -I../snmplib -I/usr/include/libnl3 -I/usr/include/libnl3 -D_GNU_SOURCE -D_ALL_SOURCE -D_THREAD_SAFE -D__EXTENSIONS__ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -isystem /usr/include/mit-krb5 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DNETSNMP_ENABLE_IPV6 -fno-strict-aliasing -DNETSNMP_REMOVE_U64 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Ulinux -Dlinux=linux -Wall -Wextra -Wstrict-prototypes -Wwrite-strings -Wcast-qual -Wimplicit-fallthrough -Wundef -Wno-missing-field-initializers -Wno-sign-compare -Wno-unused-parameter -Wcast-function-type -Wredundant-decls -c mibgroup/sctp-mib/sctpAssocLocalAddrTable.c -fPIC -DPIC -o mibgroup/sctp-mib/.libs/sctpAssocLocalAddrTable.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I../include -I. -I../agent -I../agent/mibgroup -I/usr/include/libnl3 -I/usr/include/libnl3 -I../snmplib -I/usr/include/libnl3 -I/usr/include/libnl3 -D_GNU_SOURCE -D_ALL_SOURCE -D_THREAD_SAFE -D__EXTENSIONS__ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -isystem /usr/include/mit-krb5 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DNETSNMP_ENABLE_IPV6 -fno-strict-aliasing -DNETSNMP_REMOVE_U64 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Ulinux -Dlinux=linux -Wall -Wextra -Wstrict-prototypes -Wwrite-strings -Wcast-qual -Wimplicit-fallibtool: compile: clang -I../include -I. -I../agent -I../agent/mibgroup -I/usr/include/libnl3 -I/usr/include/libnl3 -I../snmplib -I/usr/include/libnl3 -I/usr/include/libnl3 -D_GNU_SOURCE -D_ALL_SOURCE -D_THREAD_SAFE -D__EXTENSIONS__ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -isystem /usr/include/mit-krb5 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DNETSNMP_ENABLE_IPV6 -fno-strict-aliasing -DNETSNMP_REMOVE_U64 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Ulinux -Dlinux=linux -Wall -Wextra -Wstrict-prototypes -Wwrite-strings -Wcast-qual -Wimplicit-fallthrough -Wundef -Wno-missing-field-initializers -Wno-sign-compare -Wno-unused-parameter -Wcast-function-type -Wredundant-decls -c mibgroup/sctp-mib/sctpTables_common.c -o mibgroup/sctp-mib/sctpTables_common.o >/dev/null 2>&1 Step #6 - "compile-libfuzzer-introspector-x86_64": lthrough -Wundef -Wno-missing-field-initializers -Wno-sign-compare -Wno-unused-parameter -Wcast-function-type -Wredundant-decls -c mibgroup/sctp-mib/sctpLookupRemPortTable.c -fPIC -DPIC -o mibgroup/sctp-mib/.libs/sctpLookupRemPortTable.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I../include -I. -I../agent -I../agent/mibgroup -I/usr/include/libnl3 -I/usr/include/libnl3 -I../snmplib -I/usr/include/libnl3 -I/usr/include/libnl3 -D_GNU_SOURCE -D_ALL_SOURCE -D_THREAD_SAFE -D__EXTENSIONS__ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -isystem /usr/include/mit-krb5 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DNETSNMP_ENABLE_IPV6 -fno-strict-aliasing -DNETSNMP_REMOVE_U64 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Ulinux -Dlinux=linux -Wall -Wextra -Wstrict-prototypes -Wwrite-strings -Wcast-qual -Wimplicit-fallthrough -Wundef -Wno-missing-field-initializers -Wno-sign-compare -Wno-unused-parameter -Wcast-function-type -Wredundant-decls -c mibgroup/sctp-mib/sctpLookupRemPrimIPAddrTable.c -fPIC -DPIC -o mibgroup/sctp-mib/.libs/sctpLookupRemPrimIPAddrTable.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I../include -I. -I../agent -I../agent/mibgroup -I/usr/include/libnl3 -I/usr/include/libnl3 -I../snmplib -I/usr/include/libnl3 -I/usr/include/libnl3 -D_GNU_SOURCE -D_ALL_SOURCE -D_THREAD_SAFE -D__EXTENSIONS__ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -isystem /usr/include/mit-krb5 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DNETSNMP_ENABLE_IPV6 -fno-strict-aliasing -DNETSNMP_REMOVE_U64 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Ulinux -Dlinux=linux -Wall -Wextra -Wstrict-prototypes -Wwrite-strings -Wcast-qual -Wimplicit-fallthrough -Wundef -Wno-missing-field-initializers -Wno-sign-compare -Wno-unused-parameter -Wcast-function-type -Wredundant-decls -c mibgroup/rmon-mib/etherStatsTable/etherStatsTable_interface.c -o mibgroup/rmon-mib/etherStatsTable/etherStatsTable_interface.o >/dev/null 2>&1 Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I../include -I. -I../agent -I../agent/mibgroup -I/usr/include/libnl3 -I/usr/include/libnl3 -I../snmplib -I/usr/include/libnl3 -I/usr/include/libnl3 -D_GNU_SOURCE -D_ALL_SOURCE -D_THREAD_SAFE -D__EXTENSIONS__ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -isystem /usr/include/mit-krb5 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DNETSNMP_ENABLE_IPV6 -fno-strict-aliasing -DNETSNMP_REMOVE_U64 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Ulinux -Dlinux=linux -Wall -Wextra -Wstrict-prototypes -Wwrite-strings -Wcast-qual -Wimplicit-fallthrough -Wundef -Wno-missing-field-initializers -Wno-sign-compare -Wno-unused-parameter -Wcast-function-type -Wredundant-decls -c mibgroup/sctp-mib/sctpLookupRemHostNameTable.c -fPIC -DPIC -o mibgroup/sctp-mib/.libs/sctpLookupRemHostNameTable.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I../include -I. -I../agent -I../agent/mibgroup -I/usr/include/libnl3 -I/usr/include/libnl3 -I../snmplib -I/usr/include/libnl3 -I/usr/include/libnl3 -D_GNU_SOURCE -D_ALL_SOURCE -D_THREAD_SAFE -D__EXTENSIONS__ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -isystem /usr/include/mit-krb5 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DNETSNMP_ENABLE_IPV6 -fno-strict-aliasing -DNETSNMP_REMOVE_U64 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Ulinux -Dlinux=linux -Wall -Wextra -Wstrict-prototypes -Wwrite-strings -Wcast-qual -Wimplicit-fallthrough -Wundef -Wno-missing-field-initializers -Wno-sign-compare -Wno-unused-parameter -Wcast-function-type -Wredundant-decls -c mibgroup/sctp-mib/sctpLookupRemIPAddrTable.c -fPIC -DPIC -o mibgroup/sctp-mib/.libs/sctpLookupRemIPAddrTable.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I../include -I. -I../agent -I../agent/mibgroup -I/usr/include/libnl3 -I/usr/include/libnl3 -I../snmplib -I/usr/include/libnl3 -I/usr/include/libnl3 -D_GNU_SOURCE -D_ALL_SOURCE -D_THREAD_SAFE -D__EXTENSIONS__ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -isystem /usr/include/mit-krb5 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DNETSNMP_ENABLE_IPV6 -fno-strict-aliasing -DNETSNMP_REMOVE_U64 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Ulinux -Dlinux=linux -Wall -Wextra -Wstrict-prototypes -Wwrite-strings -Wcast-qual -Wimplicit-fallthrough -Wundef -Wno-missing-field-initializers -Wno-sign-compare -Wno-unused-parameter -Wcast-function-type -Wredundant-decls -c mibgroup/sctp-mib/sctpAssocRemAddrTable.c -o mibgroup/sctp-mib/sctpAssocRemAddrTable.o >/dev/null 2>&1 Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I../include -I. -I../agent -I../agent/mibgroup -I/usr/include/libnl3 -I/usr/include/libnl3 -I../snmplib -I/usr/include/libnl3 -I/usr/include/libnl3 -D_GNU_SOURCE -D_ALL_SOURCE -D_THREAD_SAFE -D__EXTENSIONS__ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -isystem /usr/include/mit-krb5 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DNETSNMP_ENABLE_IPV6 -fno-strict-aliasing -DNETSNMP_REMOVE_U64 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Ulinux -Dlinux=linux -Wall -Wextra -Wstrict-prototypes -Wwrite-strings -Wcast-qual -Wimplicit-fallthrough -Wundef -Wno-missing-field-initializers -Wno-sign-compare -Wno-unused-parameter -Wcast-function-type -Wredundant-decls -c mibgroup/util_funcs/get_pid_from_inode.c -fPIC -DPIC -o mibgroup/util_funcs/.libs/get_pid_from_inode.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I../include -I. -I../agent -I../agent/mibgroup -I/usr/include/libnl3 -I/usr/include/libnl3 -I../snmplib -I/usr/include/libnl3 -I/usr/include/libnl3 -D_GNU_SOURCE -D_ALL_SOURCE -D_THREAD_SAFE -D__EXTENSIONS__ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -isystem /usr/include/mit-krb5 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DNETSNMP_ENABLE_IPV6 -fno-strict-aliasing -DNETSNMP_REMOVE_U64 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Ulinux -Dlinux=linux -Wall -Wextra -Wstrict-prototypes -Wwrite-strings -Wcast-qual -Wimplicit-fallthrough -Wundef -Wno-missing-field-initializers -Wno-sign-compare -Wno-unused-parameter -Wcast-function-type -Wredundant-decls -c mibgroup/sctp-mib/sctpAssocTable.c -fPIC -DPIC -o mibgroup/sctp-mib/.libs/sctpAssocTable.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I../include -I. -I../agent -I../agent/mibgroup -I/usr/include/libnl3 -I/usr/include/libnl3 -I../snmplib -I/usr/include/libnl3 -I/usr/include/libnl3 -D_GNU_SOURCE -D_ALL_SOURCE -D_THREAD_SAFE -D__EXTENSIONS__ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -isystem /usr/include/mit-krb5 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DNETSNMP_ENABLE_IPV6 -fno-strict-aliasing -DNETSNMP_REMOVE_U64 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Ulinux -Dlinux=linux -Wall -Wextra -Wstrict-prototypes -Wwrite-strings -Wcast-qual -Wimplicit-fallthrough -Wundef -Wno-missing-field-initializers -Wno-sign-compare -Wno-unused-parameter -Wcast-function-type -Wredundant-decls -c mibgroup/sctp-mib/sctpTables_linux.c -fPIC -DPIC -o mibgroup/sctp-mib/.libs/sctpTables_linux.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I../include -I. -I../agent -I../agent/mibgroup -I/usr/include/libnl3 -I/usr/include/libnl3 -I../snmplib -I/usr/include/libnl3 -I/usr/include/libnl3 -D_GNU_SOURCE -D_ALL_SOURCE -D_THREAD_SAFE -D__EXTENSIONS__ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -isystem /usr/include/mit-krb5 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DNETSNMP_ENABLE_IPV6 -fno-strict-aliasing -DNETSNMP_REMOVE_U64 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Ulinux -Dlinux=linux -Wall -Wextra -Wstrict-prototypes -Wwrite-strings -Wcast-qual -Wimplicit-fallthrough -Wundef -Wno-missing-field-initializers -Wno-sign-compare -Wno-unused-parameter -Wcast-function-type -Wredundant-decls -c mibgroup/sctp-mib/sctpLookupLocalPortTable.c -o mibgroup/sctp-mib/sctpLookupLocalPortTable.o >/dev/null 2>&1 Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I../include -I. -I../agent -I../agent/mibgroup -I/usr/include/libnl3 -I/usr/include/libnl3 -I../snmplib -I/usr/include/libnl3 -I/usr/include/libnl3 -D_GNU_SOURCE -D_ALL_SOURCE -D_THREAD_SAFE -D__EXTENSIONS__ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -isystem /usr/include/mit-krb5 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DNETSNMP_ENABLE_IPV6 -fno-strict-aliasing -DNETSNMP_REMOVE_U64 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Ulinux -Dlinux=linux -Wall -Wextra -Wstrict-prototypes -Wwrite-strings -Wcast-qual -Wimplicit-fallthrough -Wundef -Wno-missing-field-initializers -Wno-sign-compare -Wno-unused-parameter -Wcast-function-type -Wredundant-decls -c mibgroup/sctp-mib/sctpAssocLocalAddrTable.c -o mibgroup/sctp-mib/sctpAssocLocalAddrTable.o >/dev/null 2>&1 Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I../include -I. -I../agent -I../agent/mibgroup -I/usr/include/libnl3 -I/usr/include/libnl3 -I../snmplib -I/usr/include/libnl3 -I/usr/include/libnl3 -D_GNU_SOURCE -D_ALL_SOURCE -D_THREAD_SAFE -D__EXTENSIONS__ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -isystem /usr/include/mit-krb5 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DNETSNMP_ENABLE_IPV6 -fno-strict-aliasing -DNETSNMP_REMOVE_U64 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Ulinux -Dlinux=linux -Wall -Wextra -Wstrict-prototypes -Wwrite-strings -Wcast-qual -Wimplicit-fallthrough -Wundef -Wno-missing-field-initializers -Wno-sign-compare -Wno-unused-parameter -Wcast-function-type -Wredundant-decls -c mibgroup/sctp-mib/sctpLookupRemPortTable.c -o mibgroup/sctp-mib/sctpLookupRemPortTable.o >/dev/null 2>&1 Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I../include -I. -I../agent -I../agent/mibgroup -I/usr/include/libnl3 -I/usr/include/libnl3 -I../snmplib -I/usr/include/libnl3 -I/usr/include/libnl3 -D_GNU_SOURCE -D_ALL_SOURCE -D_THREAD_SAFE -D__EXTENSIONS__ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -isystem /usr/include/mit-krb5 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DNETSNMP_ENABLE_IPV6 -fno-strict-aliasing -DNETSNMP_REMOVE_U64 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Ulinux -Dlinux=linux -Wall -Wextra -Wstrict-prototypes -Wwrite-strings -Wcast-qual -Wimplicit-fallthrough -Wundef -Wno-missing-field-initializers -Wno-sign-compare -Wno-unused-parameter -Wcast-function-type -Wredundant-decls -c mibgroup/sctp-mib/sctpLookupRemPrimIPAddrTable.c -o mibgroup/sctp-mib/sctpLookupRemPrimIPAddrTable.o >/dev/null 2>&1 Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I../include -I. -I../agent -I../agent/mibgroup -I/usr/include/libnl3 -I/usr/include/libnl3 -I../snmplib -I/usr/include/libnl3 -I/usr/include/libnl3 -D_GNU_SOURCE -D_ALL_SOURCE -D_THREAD_SAFE -D__EXTENSIONS__ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -isystem /usr/include/mit-krb5 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DNETSNMP_ENABLE_IPV6 -fno-strict-aliasing -DNETSNMP_REMOVE_U64 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Ulinux -Dlinux=linux -Wall -Wextra -Wstrict-prototypes -Wwrite-strings -Wcast-qual -Wimplicit-fallthrough -Wundef -Wno-missing-field-initializers -Wno-sign-compare -Wno-unused-parameter -Wcast-function-type -Wredundant-decls -c mibgroup/notification/snmpNotifyTable_data.c -fPIC -DPIC -o mibgroup/notification/.libs/snmpNotifyTable_data.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I../include -I. -I../agent -I../agent/mibgroup -I/usr/include/libnl3 -I/usr/include/libnl3 -I../snmplib -I/usr/include/libnl3 -I/usr/include/libnl3 -D_GNU_SOURCE -D_ALL_SOURCE -D_THREAD_SAFE -D__EXTENSIONS__ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -isystem /usr/include/mit-krb5 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DNETSNMP_ENABLE_IPV6 -fno-strict-aliasing -DNETSNMP_REMOVE_U64 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Ulinux -Dlinux=linux -Wall -Wextra -Wstrict-prototypes -Wwrite-strings -Wcast-qual -Wimplicit-fallthrough -Wundef -Wno-missing-field-initializers -Wno-sign-compare -Wno-unused-parameter -Wcast-function-type -Wredundant-decls -c mibgroup/sctp-mib/sctpLookupRemIPAddrTable.c -o mibgroup/sctp-mib/sctpLookupRemIPAddrTable.o >/dev/null 2>&1 Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I../include -I. -I../agent -I../agent/mibgroup -I/usr/include/libnl3 -I/usr/include/libnl3 -I../snmplib -I/usr/include/libnl3 -I/usr/include/libnl3 -D_GNU_SOURCE -D_ALL_SOURCE -D_THREAD_SAFE -D__EXTENSIONS__ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -isystem /usr/include/mit-krb5 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DNETSNMP_ENABLE_IPV6 -fno-strict-aliasing -DNETSNMP_REMOVE_U64 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Ulinux -Dlinux=linux -Wall -Wextra -Wstrict-prototypes -Wwrite-strings -Wcast-qual -Wimplicit-fallthrough -Wundef -Wno-missing-field-initializers -Wno-sign-compare -Wno-unused-parameter -Wcast-function-type -Wredundant-decls -c mibgroup/util_funcs/get_pid_from_inode.c -o mibgroup/util_funcs/get_pid_from_inode.o >/dev/null 2>&1 Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I../include -I. -I../agent -I../agent/mibgroup -I/usr/include/libnl3 -I/usr/include/libnl3 -I../snmplib -I/usr/include/libnl3 -I/usr/include/libnl3 -D_GNU_SOURCE -D_ALL_SOURCE -D_THREAD_SAFE -D__EXTENSIONS__ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -isystem /usr/include/mit-krb5 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DNETSNMP_ENABLE_IPV6 -fno-strict-aliasing -DNETSNMP_REMOVE_U64 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Ulinux -Dlinux=linux -Wall -Wextra -Wstrict-prototypes -Wwrite-strings -Wcast-qual -Wimplicit-fallthrough -Wundef -Wno-missing-field-initializers -Wno-sign-compare -Wno-unused-parameter -Wcast-function-type -Wredundant-decls -c mibgroup/sctp-mib/sctpLookupRemHostNameTable.c -o mibgroup/sctp-mib/sctpLookupRemHostNameTable.o >/dev/null 2>&1 Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I../include -I. -I../agent -I../agent/mibgroup -I/usr/include/libnl3 -I/usr/include/libnl3 -I../snmplib -I/usr/include/libnl3 -I/usr/include/libnl3 -D_GNU_SOURCE -D_ALL_SOURCE -D_THREAD_SAFE -D__EXTENSIONS__ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -isystem /usr/include/mit-krb5 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DNETSNMP_ENABLE_IPV6 -fno-strict-aliasing -DNETSNMP_REMOVE_U64 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Ulinux -Dlinux=linux -Wall -Wextra -Wstrict-prototypes -Wwrite-strings -Wcast-qual -Wimplicit-fallthrough -Wundef -Wno-missing-field-initializers -Wno-sign-compare -Wno-unused-parameter -Wcast-function-type -Wredundant-decls -c mibgroup/snmp-usm-dh-objects-mib/usmDHParameters/usmDHParameters.c -fPIC -DPIC -o mibgroup/snmp-usm-dh-objects-mib/usmDHParameters/.libs/usmDHParameters.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I../include -I. -I../agent -I../agent/mibgroup -I/usr/include/libnl3 -I/usr/include/libnl3 -I../snmplib -I/usr/include/libnl3 -I/usr/include/libnl3 -D_GNU_SOURCE -D_ALL_SOURCE -D_THREAD_SAFE -D__EXTENSIONS__ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -isystem /usr/include/mit-krb5 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DNETSNMP_ENABLE_IPV6 -fno-strict-aliasing -DNETSNMP_REMOVE_U64 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Ulinux -Dlinux=linux -Wall -Wextra -Wstrict-prototypes -Wwrite-strings -Wcast-qual -Wimplicit-fallthrough -Wundef -Wno-missing-field-initializers -Wno-sign-compare -Wno-unused-parameter -Wcast-function-type -Wredundant-decls -c mibgroup/snmp-notification-mib/snmpNotifyFilterTable/snmpNotifyFilterTable.c -fPIC -DPIC -o mibgroup/snmp-notification-mib/snmpNotifyFilterTable/.libs/snmpNotifyFilterTable.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I../include -I. -I../agent -I../agent/mibgroup -I/usr/include/libnl3 -I/usr/include/libnl3 -I../snmplib -I/usr/include/libnl3 -I/usr/include/libnl3 -D_GNU_SOURCE -D_ALL_SOURCE -D_THREAD_SAFE -D__EXTENSIONS__ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -isystem /usr/include/mit-krb5 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DNETSNMP_ENABLE_IPV6 -fno-strict-aliasing -DNETSNMP_REMOVE_U64 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Ulinux -Dlinux=linux -Wall -Wextra -Wstrict-prototypes -Wwrite-strings -Wcast-qual -Wimplicit-fallthrough -Wundef -Wno-missing-field-initializers -Wno-sign-compare -Wno-unused-parameter -Wcast-function-type -Wredundant-decls -c mibgroup/tlstm-mib/snmpTlstmSession/snmpTlstmSession.c -fPIC -DPIC -o mibgroup/tlstm-mib/snmpTlstmSession/.libs/snmpTlstmSession.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I../include -I. -I../agent -I../agent/mibgroup -I/usr/include/libnl3 -I/usr/include/libnl3 -I../snmplib -I/usr/include/libnl3 -I/usr/include/libnl3 -D_GNU_SOURCE -D_ALL_SOURCE -D_THREAD_SAFE -D__EXTENSIONS__ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -isystem /usr/include/mit-krb5 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DNETSNMP_ENABLE_IPV6 -fno-strict-aliasing -DNETSNMP_REMOVE_U64 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Ulinux -Dlinux=linux -Wall -Wextra -Wstrict-prototypes -Wwrite-strings -Wcast-qual -Wimplicit-fallthrough -Wundef -Wno-missing-field-initializers -Wno-sign-compare -Wno-unused-parameter -Wcast-function-type -Wredundant-decls -c mibgroup/tcp-mib/tcpConnectionTable/tcpConnectionTable.c -fPIC -DPIC -o mibgroup/tcp-mib/tcpConnectionTable/.libs/tcpConnectionTable.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I../include -I. -I../agent -I../agent/mibgroup -I/usr/include/libnl3 -I/usr/include/libnl3 -I../snmplib -I/usr/include/libnl3 -I/usr/include/libnl3 -D_GNU_SOURCE -D_ALL_SOURCE -D_THREAD_SAFE -D__EXTENSIONS__ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -isystem /usr/include/mit-krb5 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DNETSNMP_ENABLE_IPV6 -fno-strict-aliasing -DNETSNMP_REMOVE_U64 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Ulinux -Dlinux=linux -Wall -Wextra -Wstrict-prototypes -Wwrite-strings -Wcast-qual -Wimplicit-fallthrough -Wundef -Wno-missing-field-initializers -Wno-sign-compare -Wno-unused-parameter -Wcast-function-type -Wredundant-decls -c mibgroup/sctp-mib/sctpAssocTable.c -o mibgroup/sctp-mib/sctpAssocTable.o >/dev/null 2>&1 Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I../include -I. -I../agent -I../agent/mibgroup -I/usr/include/libnl3 -I/usr/include/libnl3 -I../snmplib -I/usr/include/libnl3 -I/usr/include/libnl3 -D_GNU_SOURCE -D_ALL_SOURCE -D_THREAD_SAFE -D__EXTENSIONS__ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -isystem /usr/include/mit-krb5 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DNETSNMP_ENABLE_IPV6 -fno-strict-aliasing -DNETSNMP_REMOVE_U64 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Ulinux -Dlinux=linux -Wall -Wextra -Wstrict-prototypes -Wwrite-strings -Wcast-qual -Wimplicit-fallthrough -Wundef -Wno-missing-field-initializers -Wno-sign-compare -Wno-unused-parameter -Wcast-function-type -Wredundant-decls -c mibgroup/tcp-mib/tcpListenerTable/tcpListenerTable.c -fPIC -DPIC -o mibgroup/tcp-mib/tcpListenerTable/.libs/tcpListenerTable.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I../include -I. -I../agent -I../agent/mibgroup -I/usr/include/libnl3 -I/usr/include/libnl3 -I../snmplib -I/usr/include/libnl3 -I/usr/include/libnl3 -D_GNU_SOURCE -D_ALL_SOURCE -D_THREAD_SAFE -D__EXTENSIONS__ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -isystem /usr/include/mit-krb5 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DNETSNMP_ENABLE_IPV6 -fno-strict-aliasing -DNETSNMP_REMOVE_U64 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Ulinux -Dlinux=linux -Wall -Wextra -Wstrict-prototypes -Wwrite-strings -Wcast-qual -Wimplicit-fallthrough -Wundef -Wno-missing-field-initializers -Wno-sign-compare -Wno-unused-parameter -Wcast-function-type -Wredundant-decls -c mibgroup/sctp-mib/sctpTables_linux.c -o mibgroup/sctp-mib/sctpTables_linux.o >/dev/null 2>&1 Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I../include -I. -I../agent -I../agent/mibgroup -I/usr/include/libnl3 -I/usr/include/libnl3 -I../snmplib -I/usr/include/libnl3 -I/usr/include/libnl3 -D_GNU_SOURCE -D_ALL_SOURCE -D_THREAD_SAFE -D__EXTENSIONS__ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -isystem /usr/include/mit-krb5 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DNETSNMP_ENABLE_IPV6 -fno-strict-aliasing -DNETSNMP_REMOVE_U64 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Ulinux -Dlinux=linux -Wall -Wextra -Wstrict-prototypes -Wwrite-strings -Wcast-qual -Wimplicit-fallthrough -Wundef -Wno-missing-field-initializers -Wno-sign-compare -Wno-unused-parameter -Wcast-function-type -Wredundant-decls -c mibgroup/snmp-usm-dh-objects-mib/usmDHUserKeyTable/usmDHUserKeyTable.c -fPIC -DPIC -o mibgroup/snmp-usm-dh-objects-mib/usmDHUserKeyTable/.libs/usmDHUserKeyTable.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I../include -I. -I../agent -I../agent/mibgroup -I/usr/include/libnl3 -I/usr/include/libnl3 -I../snmplib -I/usr/include/libnl3 -I/usr/include/libnl3 -D_GNU_SOURCE -D_ALL_SOURCE -D_THREAD_SAFE -D__EXTENSIONS__ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -isystem /usr/include/mit-krb5 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DNETSNMP_ENABLE_IPV6 -fno-strict-aliasing -DNETSNMP_REMOVE_U64 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Ulinux -Dlinux=linux -Wall -Wextra -Wstrict-prototypes -Wwrite-strings -Wcast-qual -Wimplicit-fallthrough -Wundef -Wno-missing-field-initializers -Wno-sign-compare -Wno-unused-parameter -Wcast-function-type -Wredundant-decls -c mibgroup/tlstm-mib/snmpTlstmCertToTSNTable/snmpTlstmCertToTSNTable.c -fPIC -DPIC -o mibgroup/tlstm-mib/snmpTlstmCertToTSNTable/.libs/snmpTlstmCertToTSNTable.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I../include -I. -I../agent -I../agent/mibgroup -I/usr/include/libnl3 -I/usr/include/libnl3 -I../snmplib -I/usr/include/libnl3 -I/usr/include/libnl3 -D_GNU_SOURCE -D_ALL_SOURCE -D_THREAD_SAFE -D__EXTENSIONS__ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -isystem /usr/include/mit-krb5 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DNETSNMP_ENABLE_IPV6 -fno-strict-aliasing -DNETSNMP_REMOVE_U64 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Ulinux -Dlinux=linux -Wall -Wextra -Wstrict-prototypes -Wwrite-strings -Wcast-qual -Wimplicit-fallthrough -Wundef -Wno-missing-field-initializers -Wno-sign-compare -Wno-unused-parameter -Wcast-function-type -Wredundant-decls -c mibgroup/snmp-notification-mib/snmpNotifyFilterTable/snmpNotifyFilterTable_data_storage.c -fPIC -DPIC -o mibgroup/snmp-notification-mib/snmpNotifyFilterTable/.libs/snmpNotifyFilterTable_data_storage.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I../include -I. -I../agent -I../agent/mibgroup -I/usr/include/libnl3 -I/usr/include/libnl3 -I../snmplib -I/usr/include/libnl3 -I/usr/include/libnl3 -D_GNU_SOURCE -D_ALL_SOURCE -D_THREAD_SAFE -D__EXTENSIONS__ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -isystem /usr/include/mit-krb5 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DNETSNMP_ENABLE_IPV6 -fno-strict-aliasing -DNETSNMP_REMOVE_U64 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Ulinux -Dlinux=linux -Wall -Wextra -Wstrict-prototypes -Wwrite-strings -Wcast-qual -Wimplicit-fallthrough -Wundef -Wno-missing-field-initializers -Wno-sign-compare -Wno-unused-parameter -Wcast-function-type -Wredundant-decls -c mibgroup/tlstm-mib/snmpTlstmAddrTable/snmpTlstmAddrTable.c -fPIC -DPIC -o mibgroup/tlstm-mib/snmpTlstmAddrTable/.libs/snmpTlstmAddrTable.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I../include -I. -I../agent -I../agent/mibgroup -I/usr/include/libnl3 -I/usr/include/libnl3 -I../snmplib -I/usr/include/libnl3 -I/usr/include/libnl3 -D_GNU_SOURCE -D_ALL_SOURCE -D_THREAD_SAFE -D__EXTENSIONS__ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -isystem /usr/include/mit-krb5 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DNETSNMP_ENABLE_IPV6 -fno-strict-aliasing -DNETSNMP_REMOVE_U64 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Ulinux -Dlinux=linux -Wall -Wextra -Wstrict-prototypes -Wwrite-strings -Wcast-qual -Wimplicit-fallthrough -Wundef -Wno-missing-field-initializers -Wno-sign-compare -Wno-unused-parameter -Wcast-function-type -Wredundant-decls -c mibgroup/tlstm-mib/snmpTlstmParamsTable/snmpTlstmParamsTable.c -fPIC -DPIC -o mibgroup/tlstm-mib/snmpTlstmParamsTable/.libs/snmpTlstmParamsTable.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I../include -I. -I../agent -I../agent/mibgroup -I/usr/include/libnl3 -I/usr/include/libnl3 -I../snmplib -I/usr/include/libnl3 -I/usr/include/libnl3 -D_GNU_SOURCE -D_ALL_SOURCE -D_THREAD_SAFE -D__EXTENSIONS__ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -isystem /usr/include/mit-krb5 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DNETSNMP_ENABLE_IPV6 -fno-strict-aliasing -DNETSNMP_REMOVE_U64 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Ulinux -Dlinux=linux -Wall -Wextra -Wstrict-prototypes -Wwrite-strings -Wcast-qual -Wimplicit-fallthrough -Wundef -Wno-missing-field-initializers -Wno-sign-compare -Wno-unused-parameter -Wcast-function-type -Wredundant-decls -c mibgroup/mibII/updates.c -fPIC -DPIC -o mibgroup/mibII/.libs/updates.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I../include -I. -I../agent -I../agent/mibgroup -I/usr/include/libnl3 -I/usr/include/libnl3 -I../snmplib -I/usr/include/libnl3 -I/usr/include/libnl3 -D_GNU_SOURCE -D_ALL_SOURCE -D_THREAD_SAFE -D__EXTENSIONS__ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -isystem /usr/include/mit-krb5 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DNETSNMP_ENABLE_IPV6 -fno-strict-aliasing -DNETSNMP_REMOVE_U64 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Ulinux -Dlinux=linux -Wall -Wextra -Wstrict-prototypes -Wwrite-strings -Wcast-qual -Wimplicit-fallthrough -Wundef -Wno-missing-field-initializers -Wno-sign-compare -Wno-unused-parameter -Wcast-function-type -Wredundant-decls -c mibgroup/tsm-mib/snmpTsmStats/snmpTsmStats.c -fPIC -DPIC -o mibgroup/tsm-mib/snmpTsmStats/.libs/snmpTsmStats.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I../include -I. -I../agent -I../agent/mibgroup -I/usr/include/libnl3 -I/usr/include/libnl3 -I../snmplib -I/usr/include/libnl3 -I/usr/include/libnl3 -D_GNU_SOURCE -D_ALL_SOURCE -D_THREAD_SAFE -D__EXTENSIONS__ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -isystem /usr/include/mit-krb5 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DNETSNMP_ENABLE_IPV6 -fno-strict-aliasing -DNETSNMP_REMOVE_U64 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Ulinux -Dlinux=linux -Wall -Wextra -Wstrict-prototypes -Wwrite-strings -Wcast-qual -Wimplicit-fallthrough -Wundef -Wno-missing-field-initializers -Wno-sign-compare -Wno-unused-parameter -Wcast-function-type -Wredundant-decls -c mibgroup/mibII/data_access/at_linux.c -fPIC -DPIC -o mibgroup/mibII/data_access/.libs/at_linux.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I../include -I. -I../agent -I../agent/mibgroup -I/usr/include/libnl3 -I/usr/include/libnl3 -I../snmplib -I/usr/include/libnl3 -I/usr/include/libnl3 -D_GNU_SOURCE -D_ALL_SOURCE -D_THREAD_SAFE -D__EXTENSIONS__ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -isystem /usr/include/mit-krb5 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DNETSNMP_ENABLE_IPV6 -fno-strict-aliasing -DNETSNMP_REMOVE_U64 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Ulinux -Dlinux=linux -Wall -Wextra -Wstrict-prototypes -Wwrite-strings -Wcast-qual -Wimplicit-fallthrough -Wundef -Wno-missing-field-initializers -Wno-sign-compare -Wno-unused-parameter -Wcast-function-type -Wredundant-decls -c mibgroup/udp-mib/udpEndpointTable/udpEndpointTable.c -fPIC -DPIC -o mibgroup/udp-mib/udpEndpointTable/.libs/udpEndpointTable.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I../include -I. -I../agent -I../agent/mibgroup -I/usr/include/libnl3 -I/usr/include/libnl3 -I../snmplib -I/usr/include/libnl3 -I/usr/include/libnl3 -D_GNU_SOURCE -D_ALL_SOURCE -D_THREAD_SAFE -D__EXTENSIONS__ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -isystem /usr/include/mit-krb5 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DNETSNMP_ENABLE_IPV6 -fno-strict-aliasing -DNETSNMP_REMOVE_U64 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Ulinux -Dlinux=linux -Wall -Wextra -Wstrict-prototypes -Wwrite-strings -Wcast-qual -Wimplicit-fallthrough -Wundef -Wno-missing-field-initializers -Wno-sign-compare -Wno-unused-parameter -Wcast-function-type -Wredundant-decls -c mibgroup/mibII/vacm_context.c -fPIC -DPIC -o mibgroup/mibII/.libs/vacm_context.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I../include -I. -I../agent -I../agent/mibgroup -I/usr/include/libnl3 -I/usr/include/libnl3 -I../snmplib -I/usr/include/libnl3 -I/usr/include/libnl3 -D_GNU_SOURCE -D_ALL_SOURCE -D_THREAD_SAFE -D__EXTENSIONS__ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -isystem /usr/include/mit-krb5 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DNETSNMP_ENABLE_IPV6 -fno-strict-aliasing -DNETSNMP_REMOVE_U64 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Ulinux -Dlinux=linux -Wall -Wextra -Wstrict-prototypes -Wwrite-strings -Wcast-qual -Wimplicit-fallthrough -Wundef -Wno-missing-field-initializers -Wno-sign-compare -Wno-unused-parameter -Wcast-function-type -Wredundant-decls -c mibgroup/mibII/var_route.c -fPIC -DPIC -o mibgroup/mibII/.libs/var_route.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I../include -I. -I../agent -I../agent/mibgroup -I/usr/include/libnl3 -I/usr/include/libnl3 -I../snmplib -I/usr/include/libnl3 -I/usr/include/libnl3 -D_GNU_SOURCE -D_ALL_SOURCE -D_THREAD_SAFE -D__EXTENSIONS__ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -isystem /usr/include/mit-krb5 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DNETSNMP_ENABLE_IPV6 -fno-strict-aliasing -DNETSNMP_REMOVE_U64 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Ulinux -Dlinux=linux -Wall -Wextra -Wstrict-prototypes -Wwrite-strings -Wcast-qual -Wimplicit-fallthrough -Wundef -Wno-missing-field-initializers -Wno-sign-compare -Wno-unused-parameter -Wcast-function-type -Wredundant-decls -c mibgroup/notification/snmpNotifyTable_data.c -o mibgroup/notification/snmpNotifyTable_data.o >/dev/null 2>&1 Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I../include -I. -I../agent -I../agent/mibgroup -I/usr/include/libnl3 -I/usr/include/libnl3 -I../snmplib -I/usr/include/libnl3 -I/usr/include/libnl3 -D_GNU_SOURCE -D_ALL_SOURCE -D_THREAD_SAFE -D__EXTENSIONS__ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -isystem /usr/include/mit-krb5 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DNETSNMP_ENABLE_IPV6 -fno-strict-aliasing -DNETSNMP_REMOVE_U64 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Ulinux -Dlinux=linux -Wall -Wextra -Wstrict-prototypes -Wwrite-strings -Wcast-qual -Wimplicit-fallthrough -Wundef -Wno-missing-field-initializers -Wno-sign-compare -Wno-unused-parameter -Wcast-function-type -Wredundant-decls -c mibgroup/ucd-snmp/pass_common.c -fPIC -DPIC -o mibgroup/ucd-snmp/.libs/pass_common.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I../include -I. -I../agent -I../agent/mibgroup -I/usr/include/libnl3 -I/usr/include/libnl3 -I../snmplib -I/usr/include/libnl3 -I/usr/include/libnl3 -D_GNU_SOURCE -D_ALL_SOURCE -D_THREAD_SAFE -D__EXTENSIONS__ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -isystem /usr/include/mit-krb5 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DNETSNMP_ENABLE_IPV6 -fno-strict-aliasing -DNETSNMP_REMOVE_U64 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Ulinux -Dlinux=linux -Wall -Wextra -Wstrict-prototypes -Wwrite-strings -Wcast-qual -Wimplicit-fallthrough -Wundef -Wno-missing-field-initializers -Wno-sign-compare -Wno-unused-parameter -Wcast-function-type -Wredundant-decls -c mibgroup/mibII/data_access/at_unix.c -fPIC -DPIC -o mibgroup/mibII/data_access/.libs/at_unix.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I../include -I. -I../agent -I../agent/mibgroup -I/usr/include/libnl3 -I/usr/include/libnl3 -I../snmplib -I/usr/include/libnl3 -I/usr/include/libnl3 -D_GNU_SOURCE -D_ALL_SOURCE -D_THREAD_SAFE -D__EXTENSIONS__ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -isystem /usr/include/mit-krb5 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DNETSNMP_ENABLE_IPV6 -fno-strict-aliasing -DNETSNMP_REMOVE_U64 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Ulinux -Dlinux=linux -Wall -Wextra -Wstrict-prototypes -Wwrite-strings -Wcast-qual -Wimplicit-fallthrough -Wundef -Wno-missing-field-initializers -Wno-sign-compare -Wno-unused-parameter -Wcast-function-type -Wredundant-decls -c mibgroup/mibII/ipAddr.c -fPIC -DPIC -o mibgroup/mibII/.libs/ipAddr.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I../include -I. -I../agent -I../agent/mibgroup -I/usr/include/libnl3 -I/usr/include/libnl3 -I../snmplib -I/usr/include/libnl3 -I/usr/include/libnl3 -D_GNU_SOURCE -D_ALL_SOURCE -D_THREAD_SAFE -D__EXTENSIONS__ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -isystem /usr/include/mit-krb5 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DNETSNMP_ENABLE_IPV6 -fno-strict-aliasing -DNETSNMP_REMOVE_U64 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Ulinux -Dlinux=linux -Wall -Wextra -Wstrict-prototypes -Wwrite-strings -Wcast-qual -Wimplicit-fallthrough -Wundef -Wno-missing-field-initializers -Wno-sign-compare -Wno-unused-parameter -Wcast-function-type -Wredundant-decls -c mibgroup/tlstm-mib/snmpTlstmSession/snmpTlstmSession.c -o mibgroup/tlstm-mib/snmpTlstmSession/snmpTlstmSession.o >/dev/null 2>&1 Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I../include -I. -I../agent -I../agent/mibgroup -I/usr/include/libnl3 -I/usr/include/libnl3 -I../snmplib -I/usr/include/libnl3 -I/usr/include/libnl3 -D_GNU_SOURCE -D_ALL_SOURCE -D_THREAD_SAFE -D__EXTENSIONS__ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -isystem /usr/include/mit-krb5 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DNETSNMP_ENABLE_IPV6 -fno-strict-aliasing -DNETSNMP_REMOVE_U64 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Ulinux -Dlinux=linux -Wall -Wextra -Wstrict-prototypes -Wwrite-strings -Wcast-qual -Wimplicit-fallthrough -Wundef -Wno-missing-field-initializers -Wno-sign-compare -Wno-unused-parameter -Wcast-function-type -Wredundant-decls -c mibgroup/snmp-notification-mib/snmpNotifyFilterTable/snmpNotifyFilterTable.c -o mibgroup/snmp-notification-mib/snmpNotifyFilterTable/snmpNotifyFilterTable.o >/dev/null 2>&1 Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I../include -I. -I../agent -I../agent/mibgroup -I/usr/include/libnl3 -I/usr/include/libnl3 -I../snmplib -I/usr/include/libnl3 -I/usr/include/libnl3 -D_GNU_SOURCE -D_ALL_SOURCE -D_THREAD_SAFE -D__EXTENSIONS__ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -isystem /usr/include/mit-krb5 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DNETSNMP_ENABLE_IPV6 -fno-strict-aliasing -DNETSNMP_REMOVE_U64 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Ulinux -Dlinux=linux -Wall -Wextra -Wstrict-prototypes -Wwrite-strings -Wcast-qual -Wimplicit-fallthrough -Wundef -Wno-missing-field-initializers -Wno-sign-compare -Wno-unused-parameter -Wcast-function-type -Wredundant-decls -c mibgroup/tcp-mib/tcpListenerTable/tcpListenerTable.c -o mibgroup/tcp-mib/tcpListenerTable/tcpListenerTable.o >/dev/null 2>&1 Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I../include -I. -I../agent -I../agent/mibgroup -I/usr/include/libnl3 -I/usr/include/libnl3 -I../snmplib -I/usr/include/libnl3 -I/usr/include/libnl3 -D_GNU_SOURCE -D_ALL_SOURCE -D_THREAD_SAFE -D__EXTENSIONS__ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -isystem /usr/include/mit-krb5 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DNETSNMP_ENABLE_IPV6 -fno-strict-aliasing -DNETSNMP_REMOVE_U64 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Ulinux -Dlinux=linux -Wall -Wextra -Wstrict-prototypes -Wwrite-strings -Wcast-qual -Wimplicit-fallthrough -Wundef -Wno-missing-field-initializers -Wno-sign-compare -Wno-unused-parameter -Wcast-function-type -Wredundant-decls -c mibgroup/tcp-mib/tcpConnectionTable/tcpConnectionTable.c -o mibgroup/tcp-mib/tcpConnectionTable/tcpConnectionTable.o >/dev/null 2>&1 Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I../include -I. -I../agent -I../agent/mibgroup -I/usr/include/libnl3 -I/usr/include/libnl3 -I../snmplib -I/usr/include/libnl3 -I/usr/include/libnl3 -D_GNU_SOURCE -D_ALL_SOURCE -D_THREAD_SAFE -D__EXTENSIONS__ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -isystem /usr/include/mit-krb5 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DNETSNMP_ENABLE_IPV6 -fno-strict-aliasing -DNETSNMP_REMOVE_U64 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Ulinux -Dlinux=linux -Wall -Wextra -Wstrict-prototypes -Wwrite-strings -Wcast-qual -Wimplicit-fallthrough -Wundef -Wno-missing-field-initializers -Wno-sign-compare -Wno-unused-parameter -Wcast-function-type -Wredundant-decls -c mibgroup/mibII/route_write.c -fPIC -DPIC -o mibgroup/mibII/.libs/route_write.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I../include -I. -I../agent -I../agent/mibgroup -I/usr/include/libnl3 -I/usr/include/libnl3 -I../snmplib -I/usr/include/libnl3 -I/usr/include/libnl3 -D_GNU_SOURCE -D_ALL_SOURCE -D_THREAD_SAFE -D__EXTENSIONS__ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -isystem /usr/include/mit-krb5 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DNETSNMP_ENABLE_IPV6 -fno-strict-aliasing -DNETSNMP_REMOVE_U64 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Ulinux -Dlinux=linux -Wall -Wextra -Wstrict-prototypes -Wwrite-strings -Wcast-qual -Wimplicit-fallthrough -Wundef -Wno-missing-field-initializers -Wno-sign-compare -Wno-unused-parameter -Wcast-function-type -Wredundant-decls -c mibgroup/snmp-notification-mib/snmpNotifyFilterTable/snmpNotifyFilterTable_data_storage.c -o mibgroup/snmp-notification-mib/snmpNotifyFilterTable/snmpNotifyFilterTable_data_storage.o >/dev/null 2>&1 Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I../include -I. -I../agent -I../agent/mibgroup -I/usr/include/libnl3 -I/usr/include/libnl3 -I../snmplib -I/usr/include/libnl3 -I/usr/include/libnl3 -D_GNU_SOURCE -D_ALL_SOURCE -D_THREAD_SAFE -D__EXTENSIONS__ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -isystem /usr/include/mit-krb5 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DNETSNMP_ENABLE_IPV6 -fno-strict-aliasing -DNETSNMP_REMOVE_U64 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Ulinux -Dlinux=linux -Wall -Wextra -Wstrict-prototypes -Wwrite-strings -Wcast-qual -Wimplicit-fallthrough -Wundef -Wno-missing-field-initializers -Wno-sign-compare -Wno-unused-parameter -Wcast-function-type -Wredundant-decls -c mibgroup/mibII/updates.c -o mibgroup/mibII/updates.o >/dev/null 2>&1 Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I../include -I. -I../agent -I../agent/mibgroup -I/usr/include/libnl3 -I/usr/include/libnl3 -I../snmplib -I/usr/include/libnl3 -I/usr/include/libnl3 -D_GNU_SOURCE -D_ALL_SOURCE -D_THREAD_SAFE -D__EXTENSIONS__ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -isystem /usr/include/mit-krb5 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DNETSNMP_ENABLE_IPV6 -fno-strict-aliasing -DNETSNMP_REMOVE_U64 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Ulinux -Dlinux=linux -Wall -Wextra -Wstrict-prototypes -Wwrite-strings -Wcast-qual -Wimplicit-fallthrough -Wundef -Wno-missing-field-initializers -Wno-sign-compare -Wno-unused-parameter -Wcast-function-type -Wredundant-decls -c mibgroup/snmp-usm-dh-objects-mib/usmDHUserKeyTable/usmDHUserKeyTable.c -o mibgroup/snmp-usm-dh-objects-mib/usmDHUserKeyTable/usmDHUserKeyTable.o >/dev/null 2>&1 Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I../include -I. -I../agent -I../agent/mibgroup -I/usr/include/libnl3 -I/usr/include/libnl3 -I../snmplib -I/usr/include/libnl3 -I/usr/include/libnl3 -D_GNU_SOURCE -D_ALL_SOURCE -D_THREAD_SAFE -D__EXTENSIONS__ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -isystem /usr/include/mit-krb5 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DNETSNMP_ENABLE_IPV6 -fno-strict-aliasing -DNETSNMP_REMOVE_U64 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Ulinux -Dlinux=linux -Wall -Wextra -Wstrict-prototypes -Wwrite-strings -Wcast-qual -Wimplicit-fallthrough -Wundef -Wno-missing-field-initializers -Wno-sign-compare -Wno-unused-parameter -Wcast-function-type -Wredundant-decls -c mibgroup/tsm-mib/snmpTsmStats/snmpTsmStats.c -o mibgroup/tsm-mib/snmpTsmStats/snmpTsmStats.o >/dev/null 2>&1 Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I../include -I. -I../agent -I../agent/mibgroup -I/usr/include/libnl3 -I/usr/include/libnl3 -I../snmplib -I/usr/include/libnl3 -I/usr/include/libnl3 -D_GNU_SOURCE -D_ALL_SOURCE -D_THREAD_SAFE -D__EXTENSIONS__ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -isystem /usr/include/mit-krb5 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DNETSNMP_ENABLE_IPV6 -fno-strict-aliasing -DNETSNMP_REMOVE_U64 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Ulinux -Dlinux=linux -Wall -Wextra -Wstrict-prototypes -Wwrite-strings -Wcast-qual -Wimplicit-fallthrough -Wundef -Wno-missing-field-initializers -Wno-sign-compare -Wno-unused-parameter -Wcast-function-type -Wredundant-decls -c mibgroup/mibII/vacm_context.c -o mibgroup/mibII/vacm_context.o >/dev/null 2>&1 Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I../include -I. -I../agent -I../agent/mibgroup -I/usr/include/libnl3 -I/usr/include/libnl3 -I../snmplib -I/usr/include/libnl3 -I/usr/include/libnl3 -D_GNU_SOURCE -D_ALL_SOURCE -D_THREAD_SAFE -D__EXTENSIONS__ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -isystem /usr/include/mit-krb5 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DNETSNMP_ENABLE_IPV6 -fno-strict-aliasing -DNETSNMP_REMOVE_U64 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Ulinux -Dlinux=linux -Wall -Wextra -Wstrict-prototypes -Wwrite-strings -Wcast-qual -Wimplicit-fallthrough -Wundef -Wno-missing-field-initializers -Wno-sign-compare -Wno-unused-parameter -Wcast-function-type -Wredundant-decls -c mibgroup/udp-mib/udpEndpointTable/udpEndpointTable.c -o mibgroup/udp-mib/udpEndpointTable/udpEndpointTable.o >/dev/null 2>&1 Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I../include -I. -I../agent -I../agent/mibgroup -I/usr/include/libnl3 -I/usr/include/libnl3 -I../snmplib -I/usr/include/libnl3 -I/usr/include/libnl3 -D_GNU_SOURCE -D_ALL_SOURCE -D_THREAD_SAFE -D__EXTENSIONS__ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -isystem /usr/include/mit-krb5 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DNETSNMP_ENABLE_IPV6 -fno-strict-aliasing -DNETSNMP_REMOVE_U64 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Ulinux -Dlinux=linux -Wall -Wextra -Wstrict-prototypes -Wwrite-strings -Wcast-qual -Wimplicit-fallthrough -Wundef -Wno-missing-field-initializers -Wno-sign-compare -Wno-unused-parameter -Wcast-function-type -Wredundant-decls -c mibgroup/mibII/kernel_linux.c -fPIC -DPIC -o mibgroup/mibII/.libs/kernel_linux.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I../include -I. -I../agent -I../agent/mibgroup -I/usr/include/libnl3 -I/usr/include/libnl3 -I../snmplib -I/usr/include/libnl3 -I/usr/include/libnl3 -D_GNU_SOURCE -D_ALL_SOURCE -D_THREAD_SAFE -D__EXTENSIONS__ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -isystem /usr/include/mit-krb5 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DNETSNMP_ENABLE_IPV6 -fno-strict-aliasing -DNETSNMP_REMOVE_U64 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Ulinux -Dlinux=linux -Wall -Wextra -Wstrict-prototypes -Wwrite-strings -Wcast-qual -Wimplicit-fallthrough -Wundef -Wno-missing-field-initializers -Wno-sign-compare -Wno-unused-parameter -Wcast-function-type -Wredundant-decls -c mibgroup/mibII/data_access/at_linux.c -o mibgroup/mibII/data_access/at_linux.o >/dev/null 2>&1 Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I../include -I. -I../agent -I../agent/mibgroup -I/usr/include/libnl3 -I/usr/include/libnl3 -I../snmplib -I/usr/include/libnl3 -I/usr/include/libnl3 -D_GNU_SOURCE -D_ALL_SOURCE -D_THREAD_SAFE -D__EXTENSIONS__ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -isystem /usr/include/mit-krb5 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DNETSNMP_ENABLE_IPV6 -fno-strict-aliasing -DNETSNMP_REMOVE_U64 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Ulinux -Dlinux=linux -Wall -Wextra -Wstrict-prototypes -Wwrite-strings -Wcast-qual -Wimplicit-fallthrough -Wundef -Wno-missing-field-initializers -Wno-sign-compare -Wno-unused-parameter -Wcast-function-type -Wredundant-decls -c mibgroup/mibII/var_route.c -o mibgroup/mibII/var_route.o >/dev/null 2>&1 Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I../include -I. -I../agent -I../agent/mibgroup -I/usr/include/libnl3 -I/usr/include/libnl3 -I../snmplib -I/usr/include/libnl3 -I/usr/include/libnl3 -D_GNU_SOURCE -D_ALL_SOURCE -D_THREAD_SAFE -D__EXTENSIONS__ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -isystem /usr/include/mit-krb5 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DNETSNMP_ENABLE_IPV6 -fno-strict-aliasing -DNETSNMP_REMOVE_U64 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Ulinux -Dlinux=linux -Wall -Wextra -Wstrict-prototypes -Wwrite-strings -Wcast-qual -Wimplicit-fallthrough -Wundef -Wno-missing-field-initializers -Wno-sign-compare -Wno-unused-parameter -Wcast-function-type -Wredundant-decls -c mibgroup/ucd-snmp/pass_common.c -o mibgroup/ucd-snmp/pass_common.o >/dev/null 2>&1 Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I../include -I. -I../agent -I../agent/mibgroup -I/usr/include/libnl3 -I/usr/include/libnl3 -I../snmplib -I/usr/include/libnl3 -I/usr/include/libnl3 -D_GNU_SOURCE -D_ALL_SOURCE -D_THREAD_SAFE -D__EXTENSIONS__ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -isystem /usr/include/mit-krb5 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DNETSNMP_ENABLE_IPV6 -fno-strict-aliasing -DNETSNMP_REMOVE_U64 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Ulinux -Dlinux=linux -Wall -Wextra -Wstrict-prototypes -Wwrite-strings -Wcast-qual -Wimplicit-fallthrough -Wundef -Wno-missing-field-initializers -Wno-sign-compare -Wno-unused-parameter -Wcast-function-type -Wredundant-decls -c mibgroup/util_funcs/restart.c -fPIC -DPIC -o mibgroup/util_funcs/.libs/restart.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I../include -I. -I../agent -I../agent/mibgroup -I/usr/include/libnl3 -I/usr/include/libnl3 -I../snmplib -I/usr/include/libnl3 -I/usr/include/libnl3 -D_GNU_SOURCE -D_ALL_SOURCE -D_THREAD_SAFE -D__EXTENSIONS__ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -isystem /usr/include/mit-krb5 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DNETSNMP_ENABLE_IPV6 -fno-strict-aliasing -DNETSNMP_REMOVE_U64 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Ulinux -Dlinux=linux -Wall -Wextra -Wstrict-prototypes -Wwrite-strings -Wcast-qual -Wimplicit-fallthrough -Wundef -Wno-missing-field-initializers -Wno-sign-compare -Wno-unused-parameter -Wcast-function-type -Wredundant-decls -c mibgroup/mibII/udpTable.c -fPIC -DPIC -o mibgroup/mibII/.libs/udpTable.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I../include -I. -I../agent -I../agent/mibgroup -I/usr/include/libnl3 -I/usr/include/libnl3 -I../snmplib -I/usr/include/libnl3 -I/usr/include/libnl3 -D_GNU_SOURCE -D_ALL_SOURCE -D_THREAD_SAFE -D__EXTENSIONS__ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -isystem /usr/include/mit-krb5 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DNETSNMP_ENABLE_IPV6 -fno-strict-aliasing -DNETSNMP_REMOVE_U64 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Ulinux -Dlinux=linux -Wall -Wextra -Wstrict-prototypes -Wwrite-strings -Wcast-qual -Wimplicit-fallthrough -Wundef -Wno-missing-field-initializers -Wno-sign-compare -Wno-unused-parameter -Wcast-function-type -Wredundant-decls -c mibgroup/mibII/data_access/at_unix.c -o mibgroup/mibII/data_access/at_unix.o >/dev/null 2>&1 Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I../include -I. -I../agent -I../agent/mibgroup -I/usr/include/libnl3 -I/usr/include/libnl3 -I../snmplib -I/usr/include/libnl3 -I/usr/include/libnl3 -D_GNU_SOURCE -D_ALL_SOURCE -D_THREAD_SAFE -D__EXTENSIONS__ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -isystem /usr/include/mit-krb5 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DNETSNMP_ENABLE_IPV6 -fno-strict-aliasing -DNETSNMP_REMOVE_U64 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Ulinux -Dlinux=linux -Wall -Wextra -Wstrict-prototypes -Wwrite-strings -Wcast-qual -Wimplicit-fallthrough -Wundef -Wno-missing-field-initializers -Wno-sign-compare -Wno-unused-parameter -Wcast-function-type -Wredundant-decls -c mibgroup/mibII/tcpTable.c -fPIC -DPIC -o mibgroup/mibII/.libs/tcpTable.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I../include -I. -I../agent -I../agent/mibgroup -I/usr/include/libnl3 -I/usr/include/libnl3 -I../snmplib -I/usr/include/libnl3 -I/usr/include/libnl3 -D_GNU_SOURCE -D_ALL_SOURCE -D_THREAD_SAFE -D__EXTENSIONS__ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -isystem /usr/include/mit-krb5 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DNETSNMP_ENABLE_IPV6 -fno-strict-aliasing -DNETSNMP_REMOVE_U64 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Ulinux -Dlinux=linux -Wall -Wextra -Wstrict-prototypes -Wwrite-strings -Wcast-qual -Wimplicit-fallthrough -Wundef -Wno-missing-field-initializers -Wno-sign-compare -Wno-unused-parameter -Wcast-function-type -Wredundant-decls -c mibgroup/ip-mib/ip_scalars.c -fPIC -DPIC -o mibgroup/ip-mib/.libs/ip_scalars.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I../include -I. -I../agent -I../agent/mibgroup -I/usr/include/libnl3 -I/usr/include/libnl3 -I../snmplib -I/usr/include/libnl3 -I/usr/include/libnl3 -D_GNU_SOURCE -D_ALL_SOURCE -D_THREAD_SAFE -D__EXTENSIONS__ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -isystem /usr/include/mit-krb5 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DNETSNMP_ENABLE_IPV6 -fno-strict-aliasing -DNETSNMP_REMOVE_U64 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Ulinux -Dlinux=linux -Wall -Wextra -Wstrict-prototypes -Wwrite-strings -Wcast-qual -Wimplicit-fallthrough -Wundef -Wno-missing-field-initializers -Wno-sign-compare -Wno-unused-parameter -Wcast-function-type -Wredundant-decls -c mibgroup/snmp-usm-dh-objects-mib/usmDHParameters/usmDHParameters.c -o mibgroup/snmp-usm-dh-objects-mib/usmDHParameters/usmDHParameters.o >/dev/null 2>&1 Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I../include -I. -I../agent -I../agent/mibgroup -I/usr/include/libnl3 -I/usr/include/libnl3 -I../snmplib -I/usr/include/libnl3 -I/usr/include/libnl3 -D_GNU_SOURCE -D_ALL_SOURCE -D_THREAD_SAFE -D__EXTENSIONS__ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -isystem /usr/include/mit-krb5 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DNETSNMP_ENABLE_IPV6 -fno-strict-aliasing -DNETSNMP_REMOVE_U64 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Ulinux -Dlinux=linux -Wall -Wextra -Wstrict-prototypes -Wwrite-strings -Wcast-qual -Wimplicit-fallthrough -Wundef -Wno-missing-field-initializers -Wno-sign-compare -Wno-unused-parameter -Wcast-function-type -Wredundant-decls -c mibgroup/mibII/ipAddr.c -o mibgroup/mibII/ipAddr.o >/dev/null 2>&1 Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I../include -I. -I../agent -I../agent/mibgroup -I/usr/include/libnl3 -I/usr/include/libnl3 -I../snmplib -I/usr/include/libnl3 -I/usr/include/libnl3 -D_GNU_SOURCE -D_ALL_SOURCE -D_THREAD_SAFE -D__EXTENSIONS__ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -isystem /usr/include/mit-krb5 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DNETSNMP_ENABLE_IPV6 -fno-strict-aliasing -DNETSNMP_REMOVE_U64 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Ulinux -Dlinux=linux -Wall -Wextra -Wstrict-prototypes -Wwrite-strings -Wcast-qual -Wimplicit-fallthrough -Wundef -Wno-missing-field-initializers -Wno-sign-compare -Wno-unused-parameter -Wcast-function-type -Wredundant-decls -c mibgroup/notification/snmpNotifyFilterProfileTable_data.c -fPIC -DPIC -o mibgroup/notification/.libs/snmpNotifyFilterProfileTable_data.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I../include -I. -I../agent -I../agent/mibgroup -I/usr/include/libnl3 -I/usr/include/libnl3 -I../snmplib -I/usr/include/libnl3 -I/usr/include/libnl3 -D_GNU_SOURCE -D_ALL_SOURCE -D_THREAD_SAFE -D__EXTENSIONS__ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -isystem /usr/include/mit-krb5 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DNETSNMP_ENABLE_IPV6 -fno-strict-aliasing -DNETSNMP_REMOVE_U64 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Ulinux -Dlinux=linux -Wall -Wextra -Wstrict-prototypes -Wwrite-strings -Wcast-qual -Wimplicit-fallthrough -Wundef -Wno-missing-field-initializers -Wno-sign-compare -Wno-unused-parameter -Wcast-function-type -Wredundant-decls -c mibgroup/target/snmpTargetAddrEntry_data.c -fPIC -DPIC -o mibgroup/target/.libs/snmpTargetAddrEntry_data.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I../include -I. -I../agent -I../agent/mibgroup -I/usr/include/libnl3 -I/usr/include/libnl3 -I../snmplib -I/usr/include/libnl3 -I/usr/include/libnl3 -D_GNU_SOURCE -D_ALL_SOURCE -D_THREAD_SAFE -D__EXTENSIONS__ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -isystem /usr/include/mit-krb5 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DNETSNMP_ENABLE_IPV6 -fno-strict-aliasing -DNETSNMP_REMOVE_U64 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Ulinux -Dlinux=linux -Wall -Wextra -Wstrict-prototypes -Wwrite-strings -Wcast-qual -Wimplicit-fallthrough -Wundef -Wno-missing-field-initializers -Wno-sign-compare -Wno-unused-parameter -Wcast-function-type -Wredundant-decls -c mibgroup/target/snmpTargetParamsEntry_data.c -fPIC -DPIC -o mibgroup/target/.libs/snmpTargetParamsEntry_data.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I../include -I. -I../agent -I../agent/mibgroup -I/usr/include/libnl3 -I/usr/include/libnl3 -I../snmplib -I/usr/include/libnl3 -I/usr/include/libnl3 -D_GNU_SOURCE -D_ALL_SOURCE -D_THREAD_SAFE -D__EXTENSIONS__ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -isystem /usr/include/mit-krb5 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DNETSNMP_ENABLE_IPV6 -fno-strict-aliasing -DNETSNMP_REMOVE_U64 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Ulinux -Dlinux=linux -Wall -Wextra -Wstrict-prototypes -Wwrite-strings -Wcast-qual -Wimplicit-fallthrough -Wundef -Wno-missing-field-initializers -Wno-sign-compare -Wno-unused-parameter -Wcast-function-type -Wredundant-decls -c mibgroup/mibII/route_write.c -o mibgroup/mibII/route_write.o >/dev/null 2>&1 Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I../include -I. -I../agent -I../agent/mibgroup -I/usr/include/libnl3 -I/usr/include/libnl3 -I../snmplib -I/usr/include/libnl3 -I/usr/include/libnl3 -D_GNU_SOURCE -D_ALL_SOURCE -D_THREAD_SAFE -D__EXTENSIONS__ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -isystem /usr/include/mit-krb5 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DNETSNMP_ENABLE_IPV6 -fno-strict-aliasing -DNETSNMP_REMOVE_U64 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Ulinux -Dlinux=linux -Wall -Wextra -Wstrict-prototypes -Wwrite-strings -Wcast-qual -Wimplicit-fallthrough -Wundef -Wno-missing-field-initializers -Wno-sign-compare -Wno-unused-parameter -Wcast-function-type -Wredundant-decls -c mibgroup/etherlike-mib/data_access/dot3stats_linux.c -fPIC -DPIC -o mibgroup/etherlike-mib/data_access/.libs/dot3stats_linux.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I../include -I. -I../agent -I../agent/mibgroup -I/usr/include/libnl3 -I/usr/include/libnl3 -I../snmplib -I/usr/include/libnl3 -I/usr/include/libnl3 -D_GNU_SOURCE -D_ALL_SOURCE -D_THREAD_SAFE -D__EXTENSIONS__ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -isystem /usr/include/mit-krb5 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DNETSNMP_ENABLE_IPV6 -fno-strict-aliasing -DNETSNMP_REMOVE_U64 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Ulinux -Dlinux=linux -Wall -Wextra -Wstrict-prototypes -Wwrite-strings -Wcast-qual -Wimplicit-fallthrough -Wundef -Wno-missing-field-initializers -Wno-sign-compare -Wno-unused-parameter -Wcast-function-type -Wredundant-decls -c mibgroup/util_funcs/restart.c -o mibgroup/util_funcs/restart.o >/dev/null 2>&1 Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I../include -I. -I../agent -I../agent/mibgroup -I/usr/include/libnl3 -I/usr/include/libnl3 -I../snmplib -I/usr/include/libnl3 -I/usr/include/libnl3 -D_GNU_SOURCE -D_ALL_SOURCE -D_THREAD_SAFE -D__EXTENSIONS__ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -isystem /usr/include/mit-krb5 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DNETSNMP_ENABLE_IPV6 -fno-strict-aliasing -DNETSNMP_REMOVE_U64 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Ulinux -Dlinux=linux -Wall -Wextra -Wstrict-prototypes -Wwrite-strings -Wcast-qual -Wimplicit-fallthrough -Wundef -Wno-missing-field-initializers -Wno-sign-compare -Wno-unused-parameter -Wcast-function-type -Wredundant-decls -c mibgroup/tlstm-mib/snmpTlstmCertToTSNTable/snmpTlstmCertToTSNTable.c -o mibgroup/tlstm-mib/snmpTlstmCertToTSNTable/snmpTlstmCertToTSNTable.o >/dev/null 2>&1 Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I../include -I. -I../agent -I../agent/mibgroup -I/usr/include/libnl3 -I/usr/include/libnl3 -I../snmplib -I/usr/include/libnl3 -I/usr/include/libnl3 -D_GNU_SOURCE -D_ALL_SOURCE -D_THREAD_SAFE -D__EXTENSIONS__ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -isystem /usr/include/mit-krb5 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DNETSNMP_ENABLE_IPV6 -fno-strict-aliasing -DNETSNMP_REMOVE_U64 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Ulinux -Dlinux=linux -Wall -Wextra -Wstrict-prototypes -Wwrite-strings -Wcast-qual -Wimplicit-fallthrough -Wundef -Wno-missing-field-initializers -Wno-sign-compare -Wno-unused-parameter -Wcast-function-type -Wredundant-decls -c mibgroup/host/data_access/swrun_procfs_status.c -fPIC -DPIC -o mibgroup/host/data_access/.libs/swrun_procfs_status.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I../include -I. -I../agent -I../agent/mibgroup -I/usr/include/libnl3 -I/usr/include/libnl3 -I../snmplib -I/usr/include/libnl3 -I/usr/include/libnl3 -D_GNU_SOURCE -D_ALL_SOURCE -D_THREAD_SAFE -D__EXTENSIONS__ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -isystem /usr/include/mit-krb5 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DNETSNMP_ENABLE_IPV6 -fno-strict-aliasing -DNETSNMP_REMOVE_U64 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Ulinux -Dlinux=linux -Wall -Wextra -Wstrict-prototypes -Wwrite-strings -Wcast-qual -Wimplicit-fallthrough -Wundef -Wno-missing-field-initializers -Wno-sign-compare -Wno-unused-parameter -Wcast-function-type -Wredundant-decls -c mibgroup/mibII/kernel_linux.c -o mibgroup/mibII/kernel_linux.o >/dev/null 2>&1 Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I../include -I. -I../agent -I../agent/mibgroup -I/usr/include/libnl3 -I/usr/include/libnl3 -I../snmplib -I/usr/include/libnl3 -I/usr/include/libnl3 -D_GNU_SOURCE -D_ALL_SOURCE -D_THREAD_SAFE -D__EXTENSIONS__ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -isystem /usr/include/mit-krb5 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DNETSNMP_ENABLE_IPV6 -fno-strict-aliasing -DNETSNMP_REMOVE_U64 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Ulinux -Dlinux=linux -Wall -Wextra -Wstrict-prototypes -Wwrite-strings -Wcast-qual -Wimplicit-fallthrough -Wundef -Wno-missing-field-initializers -Wno-sign-compare -Wno-unused-parameter -Wcast-function-type -Wredundant-decls -c mibgroup/mibII/udpTable.c -o mibgroup/mibII/udpTable.o >/dev/null 2>&1 Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I../include -I. -I../agent -I../agent/mibgroup -I/usr/include/libnl3 -I/usr/include/libnl3 -I../snmplib -I/usr/include/libnl3 -I/usr/include/libnl3 -D_GNU_SOURCE -D_ALL_SOURCE -D_THREAD_SAFE -D__EXTENSIONS__ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -isystem /usr/include/mit-krb5 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DNETSNMP_ENABLE_IPV6 -fno-strict-aliasing -DNETSNMP_REMOVE_U64 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Ulinux -Dlinux=linux -Wall -Wextra -Wstrict-prototypes -Wwrite-strings -Wcast-qual -Wimplicit-fallthrough -Wundef -Wno-missing-field-initializers -Wno-sign-compare -Wno-unused-parameter -Wcast-function-type -Wredundant-decls -c mibgroup/tlstm-mib/snmpTlstmAddrTable/snmpTlstmAddrTable.c -o mibgroup/tlstm-mib/snmpTlstmAddrTable/snmpTlstmAddrTable.o >/dev/null 2>&1 Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I../include -I. -I../agent -I../agent/mibgroup -I/usr/include/libnl3 -I/usr/include/libnl3 -I../snmplib -I/usr/include/libnl3 -I/usr/include/libnl3 -D_GNU_SOURCE -D_ALL_SOURCE -D_THREAD_SAFE -D__EXTENSIONS__ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -isystem /usr/include/mit-krb5 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DNETSNMP_ENABLE_IPV6 -fno-strict-aliasing -DNETSNMP_REMOVE_U64 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Ulinux -Dlinux=linux -Wall -Wextra -Wstrict-prototypes -Wwrite-strings -Wcast-qual -Wimplicit-fallthrough -Wundef -Wno-missing-field-initializers -Wno-sign-compare -Wno-unused-parameter -Wcast-function-type -Wredundant-decls -c mibgroup/ip-mib/ip_scalars.c -o mibgroup/ip-mib/ip_scalars.o >/dev/null 2>&1 Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I../include -I. -I../agent -I../agent/mibgroup -I/usr/include/libnl3 -I/usr/include/libnl3 -I../snmplib -I/usr/include/libnl3 -I/usr/include/libnl3 -D_GNU_SOURCE -D_ALL_SOURCE -D_THREAD_SAFE -D__EXTENSIONS__ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -isystem /usr/include/mit-krb5 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DNETSNMP_ENABLE_IPV6 -fno-strict-aliasing -DNETSNMP_REMOVE_U64 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Ulinux -Dlinux=linux -Wall -Wextra -Wstrict-prototypes -Wwrite-strings -Wcast-qual -Wimplicit-fallthrough -Wundef -Wno-missing-field-initializers -Wno-sign-compare -Wno-unused-parameter -Wcast-function-type -Wredundant-decls -c mibgroup/host/data_access/swinst_apt.c -fPIC -DPIC -o mibgroup/host/data_access/.libs/swinst_apt.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I../include -I. -I../agent -I../agent/mibgroup -I/usr/include/libnl3 -I/usr/include/libnl3 -I../snmplib -I/usr/include/libnl3 -I/usr/include/libnl3 -D_GNU_SOURCE -D_ALL_SOURCE -D_THREAD_SAFE -D__EXTENSIONS__ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -isystem /usr/include/mit-krb5 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DNETSNMP_ENABLE_IPV6 -fno-strict-aliasing -DNETSNMP_REMOVE_U64 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Ulinux -Dlinux=linux -Wall -Wextra -Wstrict-prototypes -Wwrite-strings -Wcast-qual -Wimplicit-fallthrough -Wundef -Wno-missing-field-initializers -Wno-sign-compare -Wno-unused-parameter -Wcast-function-type -Wredundant-decls -c mibgroup/notification/snmpNotifyFilterProfileTable_data.c -o mibgroup/notification/snmpNotifyFilterProfileTable_data.o >/dev/null 2>&1 Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I../include -I. -I../agent -I../agent/mibgroup -I/usr/include/libnl3 -I/usr/include/libnl3 -I../snmplib -I/usr/include/libnl3 -I/usr/include/libnl3 -D_GNU_SOURCE -D_ALL_SOURCE -D_THREAD_SAFE -D__EXTENSIONS__ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -isystem /usr/include/mit-krb5 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DNETSNMP_ENABLE_IPV6 -fno-strict-aliasing -DNETSNMP_REMOVE_U64 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Ulinux -Dlinux=linux -Wall -Wextra -Wstrict-prototypes -Wwrite-strings -Wcast-qual -Wimplicit-fallthrough -Wundef -Wno-missing-field-initializers -Wno-sign-compare -Wno-unused-parameter -Wcast-function-type -Wredundant-decls -c mibgroup/tlstm-mib/snmpTlstmParamsTable/snmpTlstmParamsTable.c -o mibgroup/tlstm-mib/snmpTlstmParamsTable/snmpTlstmParamsTable.o >/dev/null 2>&1 Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I../include -I. -I../agent -I../agent/mibgroup -I/usr/include/libnl3 -I/usr/include/libnl3 -I../snmplib -I/usr/include/libnl3 -I/usr/include/libnl3 -D_GNU_SOURCE -D_ALL_SOURCE -D_THREAD_SAFE -D__EXTENSIONS__ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -isystem /usr/include/mit-krb5 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DNETSNMP_ENABLE_IPV6 -fno-strict-aliasing -DNETSNMP_REMOVE_U64 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Ulinux -Dlinux=linux -Wall -Wextra -Wstrict-prototypes -Wwrite-strings -Wcast-qual -Wimplicit-fallthrough -Wundef -Wno-missing-field-initializers -Wno-sign-compare -Wno-unused-parameter -Wcast-function-type -Wredundant-decls -c mibgroup/mibII/tcpTable.c -o mibgroup/mibII/tcpTable.o >/dev/null 2>&1 Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I../include -I. -I../agent -I../agent/mibgroup -I/usr/include/libnl3 -I/usr/include/libnl3 -I../snmplib -I/usr/include/libnl3 -I/usr/include/libnl3 -D_GNU_SOURCE -D_ALL_SOURCE -D_THREAD_SAFE -D__EXTENSIONS__ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -isystem /usr/include/mit-krb5 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DNETSNMP_ENABLE_IPV6 -fno-strict-aliasing -DNETSNMP_REMOVE_U64 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Ulinux -Dlinux=linux -Wall -Wextra -Wstrict-prototypes -Wwrite-strings -Wcast-qual -Wimplicit-fallthrough -Wundef -Wno-missing-field-initializers -Wno-sign-compare -Wno-unused-parameter -Wcast-function-type -Wredundant-decls -c mibgroup/target/snmpTargetParamsEntry_data.c -o mibgroup/target/snmpTargetParamsEntry_data.o >/dev/null 2>&1 Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I../include -I. -I../agent -I../agent/mibgroup -I/usr/include/libnl3 -I/usr/include/libnl3 -I../snmplib -I/usr/include/libnl3 -I/usr/include/libnl3 -D_GNU_SOURCE -D_ALL_SOURCE -D_THREAD_SAFE -D__EXTENSIONS__ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -isystem /usr/include/mit-krb5 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DNETSNMP_ENABLE_IPV6 -fno-strict-aliasing -DNETSNMP_REMOVE_U64 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Ulinux -Dlinux=linux -Wall -Wextra -Wstrict-prototypes -Wwrite-strings -Wcast-qual -Wimplicit-fallthrough -Wundef -Wno-missing-field-initializers -Wno-sign-compare -Wno-unused-parameter -Wcast-function-type -Wredundant-decls -c mibgroup/target/snmpTargetAddrEntry_data.c -o mibgroup/target/snmpTargetAddrEntry_data.o >/dev/null 2>&1 Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I../include -I. -I../agent -I../agent/mibgroup -I/usr/include/libnl3 -I/usr/include/libnl3 -I../snmplib -I/usr/include/libnl3 -I/usr/include/libnl3 -D_GNU_SOURCE -D_ALL_SOURCE -D_THREAD_SAFE -D__EXTENSIONS__ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -isystem /usr/include/mit-krb5 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DNETSNMP_ENABLE_IPV6 -fno-strict-aliasing -DNETSNMP_REMOVE_U64 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Ulinux -Dlinux=linux -Wall -Wextra -Wstrict-prototypes -Wwrite-strings -Wcast-qual -Wimplicit-fallthrough -Wundef -Wno-missing-field-initializers -Wno-sign-compare -Wno-unused-parameter -Wcast-function-type -Wredundant-decls -c mibgroup/ip-forward-mib/ipCidrRouteTable/ipCidrRouteTable_interface.c -fPIC -DPIC -o mibgroup/ip-forward-mib/ipCidrRouteTable/.libs/ipCidrRouteTable_interface.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I../include -I. -I../agent -I../agent/mibgroup -I/usr/include/libnl3 -I/usr/include/libnl3 -I../snmplib -I/usr/include/libnl3 -I/usr/include/libnl3 -D_GNU_SOURCE -D_ALL_SOURCE -D_THREAD_SAFE -D__EXTENSIONS__ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -isystem /usr/include/mit-krb5 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DNETSNMP_ENABLE_IPV6 -fno-strict-aliasing -DNETSNMP_REMOVE_U64 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Ulinux -Dlinux=linux -Wall -Wextra -Wstrict-prototypes -Wwrite-strings -Wcast-qual -Wimplicit-fallthrough -Wundef -Wno-missing-field-initializers -Wno-sign-compare -Wno-unused-parameter -Wcast-function-type -Wredundant-decls -c mibgroup/ip-forward-mib/ipCidrRouteTable/ipCidrRouteTable_data_access.c -fPIC -DPIC -o mibgroup/ip-forward-mib/ipCidrRouteTable/.libs/ipCidrRouteTable_data_access.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I../include -I. -I../agent -I../agent/mibgroup -I/usr/include/libnl3 -I/usr/include/libnl3 -I../snmplib -I/usr/include/libnl3 -I/usr/include/libnl3 -D_GNU_SOURCE -D_ALL_SOURCE -D_THREAD_SAFE -D__EXTENSIONS__ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -isystem /usr/include/mit-krb5 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DNETSNMP_ENABLE_IPV6 -fno-strict-aliasing -DNETSNMP_REMOVE_U64 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Ulinux -Dlinux=linux -Wall -Wextra -Wstrict-prototypes -Wwrite-strings -Wcast-qual -Wimplicit-fallthrough -Wundef -Wno-missing-field-initializers -Wno-sign-compare -Wno-unused-parameter -Wcast-function-type -Wredundant-decls -c mibgroup/etherlike-mib/data_access/dot3stats_linux.c -o mibgroup/etherlike-mib/data_access/dot3stats_linux.o >/dev/null 2>&1 Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I../include -I. -I../agent -I../agent/mibgroup -I/usr/include/libnl3 -I/usr/include/libnl3 -I../snmplib -I/usr/include/libnl3 -I/usr/include/libnl3 -D_GNU_SOURCE -D_ALL_SOURCE -D_THREAD_SAFE -D__EXTENSIONS__ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -isystem /usr/include/mit-krb5 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DNETSNMP_ENABLE_IPV6 -fno-strict-aliasing -DNETSNMP_REMOVE_U64 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Ulinux -Dlinux=linux -Wall -Wextra -Wstrict-prototypes -Wwrite-strings -Wcast-qual -Wimplicit-fallthrough -Wundef -Wno-missing-field-initializers -Wno-sign-compare -Wno-unused-parameter -Wcast-function-type -Wredundant-decls -c mibgroup/host/data_access/swrun_procfs_status.c -o mibgroup/host/data_access/swrun_procfs_status.o >/dev/null 2>&1 Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I../include -I. -I../agent -I../agent/mibgroup -I/usr/include/libnl3 -I/usr/include/libnl3 -I../snmplib -I/usr/include/libnl3 -I/usr/include/libnl3 -D_GNU_SOURCE -D_ALL_SOURCE -D_THREAD_SAFE -D__EXTENSIONS__ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -isystem /usr/include/mit-krb5 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DNETSNMP_ENABLE_IPV6 -fno-strict-aliasing -DNETSNMP_REMOVE_U64 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Ulinux -Dlinux=linux -Wall -Wextra -Wstrict-prototypes -Wwrite-strings -Wcast-qual -Wimplicit-fallthrough -Wundef -Wno-missing-field-initializers -Wno-sign-compare -Wno-unused-parameter -Wcast-function-type -Wredundant-decls -c mibgroup/ip-forward-mib/inetCidrRouteTable/inetCidrRouteTable_interface.c -fPIC -DPIC -o mibgroup/ip-forward-mib/inetCidrRouteTable/.libs/inetCidrRouteTable_interface.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I../include -I. -I../agent -I../agent/mibgroup -I/usr/include/libnl3 -I/usr/include/libnl3 -I../snmplib -I/usr/include/libnl3 -I/usr/include/libnl3 -D_GNU_SOURCE -D_ALL_SOURCE -D_THREAD_SAFE -D__EXTENSIONS__ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -isystem /usr/include/mit-krb5 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DNETSNMP_ENABLE_IPV6 -fno-strict-aliasing -DNETSNMP_REMOVE_U64 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Ulinux -Dlinux=linux -Wall -Wextra -Wstrict-prototypes -Wwrite-strings -Wcast-qual -Wimplicit-fallthrough -Wundef -Wno-missing-field-initializers -Wno-sign-compare -Wno-unused-parameter -Wcast-function-type -Wredundant-decls -c mibgroup/ip-mib/data_access/defaultrouter_common.c -fPIC -DPIC -o mibgroup/ip-mib/data_access/.libs/defaultrouter_common.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I../include -I. -I../agent -I../agent/mibgroup -I/usr/include/libnl3 -I/usr/include/libnl3 -I../snmplib -I/usr/include/libnl3 -I/usr/include/libnl3 -D_GNU_SOURCE -D_ALL_SOURCE -D_THREAD_SAFE -D__EXTENSIONS__ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -isystem /usr/include/mit-krb5 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DNETSNMP_ENABLE_IPV6 -fno-strict-aliasing -DNETSNMP_REMOVE_U64 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Ulinux -Dlinux=linux -Wall -Wextra -Wstrict-prototypes -Wwrite-strings -Wcast-qual -Wimplicit-fallthrough -Wundef -Wno-missing-field-initializers -Wno-sign-compare -Wno-unused-parameter -Wcast-function-type -Wredundant-decls -c mibgroup/if-mib/data_access/interface_linux.c -fPIC -DPIC -o mibgroup/if-mib/data_access/.libs/interface_linux.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I../include -I. -I../agent -I../agent/mibgroup -I/usr/include/libnl3 -I/usr/include/libnl3 -I../snmplib -I/usr/include/libnl3 -I/usr/include/libnl3 -D_GNU_SOURCE -D_ALL_SOURCE -D_THREAD_SAFE -D__EXTENSIONS__ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -isystem /usr/include/mit-krb5 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DNETSNMP_ENABLE_IPV6 -fno-strict-aliasing -DNETSNMP_REMOVE_U64 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Ulinux -Dlinux=linux -Wall -Wextra -Wstrict-prototypes -Wwrite-strings -Wcast-qual -Wimplicit-fallthrough -Wundef -Wno-missing-field-initializers -Wno-sign-compare -Wno-unused-parameter -Wcast-function-type -Wredundant-decls -c mibgroup/if-mib/data_access/interface_ioctl.c -fPIC -DPIC -o mibgroup/if-mib/data_access/.libs/interface_ioctl.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I../include -I. -I../agent -I../agent/mibgroup -I/usr/include/libnl3 -I/usr/include/libnl3 -I../snmplib -I/usr/include/libnl3 -I/usr/include/libnl3 -D_GNU_SOURCE -D_ALL_SOURCE -D_THREAD_SAFE -D__EXTENSIONS__ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -isystem /usr/include/mit-krb5 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DNETSNMP_ENABLE_IPV6 -fno-strict-aliasing -DNETSNMP_REMOVE_U64 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Ulinux -Dlinux=linux -Wall -Wextra -Wstrict-prototypes -Wwrite-strings -Wcast-qual -Wimplicit-fallthrough -Wundef -Wno-missing-field-initializers -Wno-sign-compare -Wno-unused-parameter -Wcast-function-type -Wredundant-decls -c mibgroup/ip-mib/data_access/defaultrouter_linux.c -fPIC -DPIC -o mibgroup/ip-mib/data_access/.libs/defaultrouter_linux.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I../include -I. -I../agent -I../agent/mibgroup -I/usr/include/libnl3 -I/usr/include/libnl3 -I../snmplib -I/usr/include/libnl3 -I/usr/include/libnl3 -D_GNU_SOURCE -D_ALL_SOURCE -D_THREAD_SAFE -D__EXTENSIONS__ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -isystem /usr/include/mit-krb5 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DNETSNMP_ENABLE_IPV6 -fno-strict-aliasing -DNETSNMP_REMOVE_U64 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Ulinux -Dlinux=linux -Wall -Wextra -Wstrict-prototypes -Wwrite-strings -Wcast-qual -Wimplicit-fallthrough -Wundef -Wno-missing-field-initializers -Wno-sign-compare -Wno-unused-parameter -Wcast-function-type -Wredundant-decls -c mibgroup/ip-forward-mib/inetCidrRouteTable/inetCidrRouteTable_data_access.c -fPIC -DPIC -o mibgroup/ip-forward-mib/inetCidrRouteTable/.libs/inetCidrRouteTable_data_access.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I../include -I. -I../agent -I../agent/mibgroup -I/usr/include/libnl3 -I/usr/include/libnl3 -I../snmplib -I/usr/include/libnl3 -I/usr/include/libnl3 -D_GNU_SOURCE -D_ALL_SOURCE -D_THREAD_SAFE -D__EXTENSIONS__ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -isystem /usr/include/mit-krb5 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DNETSNMP_ENABLE_IPV6 -fno-strict-aliasing -DNETSNMP_REMOVE_U64 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Ulinux -Dlinux=linux -Wall -Wextra -Wstrict-prototypes -Wwrite-strings -Wcast-qual -Wimplicit-fallthrough -Wundef -Wno-missing-field-initializers -Wno-sign-compare -Wno-unused-parameter -Wcast-function-type -Wredundant-decls -c mibgroup/host/data_access/swinst_apt.c -o mibgroup/host/data_access/swinst_apt.o >/dev/null 2>&1 Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I../include -I. -I../agent -I../agent/mibgroup -I/usr/include/libnl3 -I/usr/include/libnl3 -I../snmplib -I/usr/include/libnl3 -I/usr/include/libnl3 -D_GNU_SOURCE -D_ALL_SOURCE -D_THREAD_SAFE -D__EXTENSIONS__ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -isystem /usr/include/mit-krb5 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DNETSNMP_ENABLE_IPV6 -fno-strict-aliasing -DNETSNMP_REMOVE_U64 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Ulinux -Dlinux=linux -Wall -Wextra -Wstrict-prototypes -Wwrite-strings -Wcast-qual -Wimplicit-fallthrough -Wundef -Wno-missing-field-initializers -Wno-sign-compare -Wno-unused-parameter -Wcast-function-type -Wredundant-decls -c mibgroup/ip-mib/data_access/ipv6scopezone_common.c -fPIC -DPIC -o mibgroup/ip-mib/data_access/.libs/ipv6scopezone_common.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I../include -I. -I../agent -I../agent/mibgroup -I/usr/include/libnl3 -I/usr/include/libnl3 -I../snmplib -I/usr/include/libnl3 -I/usr/include/libnl3 -D_GNU_SOURCE -D_ALL_SOURCE -D_THREAD_SAFE -D__EXTENSIONS__ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -isystem /usr/include/mit-krb5 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DNETSNMP_ENABLE_IPV6 -fno-strict-aliasing -DNETSNMP_REMOVE_U64 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Ulinux -Dlinux=linux -Wall -Wextra -Wstrict-prototypes -Wwrite-strings -Wcast-qual -Wimplicit-fallthrough -Wundef -Wno-missing-field-initializers -Wno-sign-compare -Wno-unused-parameter -Wcast-function-type -Wredundant-decls -c mibgroup/ip-mib/data_access/ipv6scopezone_linux.c -fPIC -DPIC -o mibgroup/ip-mib/data_access/.libs/ipv6scopezone_linux.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I../include -I. -I../agent -I../agent/mibgroup -I/usr/include/libnl3 -I/usr/include/libnl3 -I../snmplib -I/usr/include/libnl3 -I/usr/include/libnl3 -D_GNU_SOURCE -D_ALL_SOURCE -D_THREAD_SAFE -D__EXTENSIONS__ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -isystem /usr/include/mit-krb5 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DNETSNMP_ENABLE_IPV6 -fno-strict-aliasing -DNETSNMP_REMOVE_U64 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Ulinux -Dlinux=linux -Wall -Wextra -Wstrict-prototypes -Wwrite-strings -Wcast-qual -Wimplicit-fallthrough -Wundef -Wno-missing-field-initializers -Wno-sign-compare -Wno-unused-parameter -Wcast-function-type -Wredundant-decls -c mibgroup/rmon-mib/data_access/etherstats_linux.c -fPIC -DPIC -o mibgroup/rmon-mib/data_access/.libs/etherstats_linux.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I../include -I. -I../agent -I../agent/mibgroup -I/usr/include/libnl3 -I/usr/include/libnl3 -I../snmplib -I/usr/include/libnl3 -I/usr/include/libnl3 -D_GNU_SOURCE -D_ALL_SOURCE -D_THREAD_SAFE -D__EXTENSIONS__ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -isystem /usr/include/mit-krb5 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DNETSNMP_ENABLE_IPV6 -fno-strict-aliasing -DNETSNMP_REMOVE_U64 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Ulinux -Dlinux=linux -Wall -Wextra -Wstrict-prototypes -Wwrite-strings -Wcast-qual -Wimplicit-fallthrough -Wundef -Wno-missing-field-initializers -Wno-sign-compare -Wno-unused-parameter -Wcast-function-type -Wredundant-decls -c mibgroup/snmp-usm-dh-objects-mib/usmDHUserKeyTable/usmDHUserKeyTable_interface.c -fPIC -DPIC -o mibgroup/snmp-usm-dh-objects-mib/usmDHUserKeyTable/.libs/usmDHUserKeyTable_interface.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I../include -I. -I../agent -I../agent/mibgroup -I/usr/include/libnl3 -I/usr/include/libnl3 -I../snmplib -I/usr/include/libnl3 -I/usr/include/libnl3 -D_GNU_SOURCE -D_ALL_SOURCE -D_THREAD_SAFE -D__EXTENSIONS__ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -isystem /usr/include/mit-krb5 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DNETSNMP_ENABLE_IPV6 -fno-strict-aliasing -DNETSNMP_REMOVE_U64 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Ulinux -Dlinux=linux -Wall -Wextra -Wstrict-prototypes -Wwrite-strings -Wcast-qual -Wimplicit-fallthrough -Wundef -Wno-missing-field-initializers -Wno-sign-compare -Wno-unused-parameter -Wcast-function-type -Wredundant-decls -c mibgroup/snmp-notification-mib/snmpNotifyFilterTable/snmpNotifyFilterTable_data_access.c -fPIC -DPIC -o mibgroup/snmp-notification-mib/snmpNotifyFilterTable/.libs/snmpNotifyFilterTable_data_access.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I../include -I. -I../agent -I../agent/mibgroup -I/usr/include/libnl3 -I/usr/include/libnl3 -I../snmplib -I/usr/include/libnl3 -I/usr/include/libnl3 -D_GNU_SOURCE -D_ALL_SOURCE -D_THREAD_SAFE -D__EXTENSIONS__ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -isystem /usr/include/mit-krb5 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DNETSNMP_ENABLE_IPV6 -fno-strict-aliasing -DNETSNMP_REMOVE_U64 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Ulinux -Dlinux=linux -Wall -Wextra -Wstrict-prototypes -Wwrite-strings -Wcast-qual -Wimplicit-fallthrough -Wundef -Wno-missing-field-initializers -Wno-sign-compare -Wno-unused-parameter -Wcast-function-type -Wredundant-decls -c mibgroup/snmp-usm-dh-objects-mib/usmDHUserKeyTable/usmDHUserKeyTable_data_access.c -fPIC -DPIC -o mibgroup/snmp-usm-dh-objects-mib/usmDHUserKeyTable/.libs/usmDHUserKeyTable_data_access.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I../include -I. -I../agent -I../agent/mibgroup -I/usr/include/libnl3 -I/usr/include/libnl3 -I../snmplib -I/usr/include/libnl3 -I/usr/include/libnl3 -D_GNU_SOURCE -D_ALL_SOURCE -D_THREAD_SAFE -D__EXTENSIONS__ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -isystem /usr/include/mit-krb5 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DNETSNMP_ENABLE_IPV6 -fno-strict-aliasing -DNETSNMP_REMOVE_U64 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Ulinux -Dlinux=linux -Wall -Wextra -Wstrict-prototypes -Wwrite-strings -Wcast-qual -Wimplicit-fallthrough -Wundef -Wno-missing-field-initializers -Wno-sign-compare -Wno-unused-parameter -Wcast-function-type -Wredundant-decls -c mibgroup/snmp-notification-mib/snmpNotifyFilterTable/snmpNotifyFilterTable_interface.c -fPIC -DPIC -o mibgroup/snmp-notification-mib/snmpNotifyFilterTable/.libs/snmpNotifyFilterTable_interface.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I../include -I. -I../agent -I../agent/mibgroup -I/usr/include/libnl3 -I/usr/include/libnl3 -I../snmplib -I/usr/include/libnl3 -I/usr/include/libnl3 -D_GNU_SOURCE -D_ALL_SOURCE -D_THREAD_SAFE -D__EXTENSIONS__ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -isystem /usr/include/mit-krb5 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DNETSNMP_ENABLE_IPV6 -fno-strict-aliasing -DNETSNMP_REMOVE_U64 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Ulinux -Dlinux=linux -Wall -Wextra -Wstrict-prototypes -Wwrite-strings -Wcast-qual -Wimplicit-fallthrough -Wundef -Wno-missing-field-initializers -Wno-sign-compare -Wno-unused-parameter -Wcast-function-type -Wredundant-decls -c mibgroup/ip-forward-mib/ipCidrRouteTable/ipCidrRouteTable_data_access.c -o mibgroup/ip-forward-mib/ipCidrRouteTable/ipCidrRouteTable_data_access.o >/dev/null 2>&1 Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I../include -I. -I../agent -I../agent/mibgroup -I/usr/include/libnl3 -I/usr/include/libnl3 -I../snmplib -I/usr/include/libnl3 -I/usr/include/libnl3 -D_GNU_SOURCE -D_ALL_SOURCE -D_THREAD_SAFE -D__EXTENSIONS__ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -isystem /usr/include/mit-krb5 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DNETSNMP_ENABLE_IPV6 -fno-strict-aliasing -DNETSNMP_REMOVE_U64 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Ulinux -Dlinux=linux -Wall -Wextra -Wstrict-prototypes -Wwrite-strings -Wcast-qual -Wimplicit-fallthrough -Wundef -Wno-missing-field-initializers -Wno-sign-compare -Wno-unused-parameter -Wcast-function-type -Wredundant-decls -c mibgroup/snmp-usm-dh-objects-mib/usmDHUserKeyTable/usmDHUserKeyTable_data_get.c -fPIC -DPIC -o mibgroup/snmp-usm-dh-objects-mib/usmDHUserKeyTable/.libs/usmDHUserKeyTable_data_get.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I../include -I. -I../agent -I../agent/mibgroup -I/usr/include/libnl3 -I/usr/include/libnl3 -I../snmplib -I/usr/include/libnl3 -I/usr/include/libnl3 -D_GNU_SOURCE -D_ALL_SOURCE -D_THREAD_SAFE -D__EXTENSIONS__ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -isystem /usr/include/mit-krb5 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DNETSNMP_ENABLE_IPV6 -fno-strict-aliasing -DNETSNMP_REMOVE_U64 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Ulinux -Dlinux=linux -Wall -Wextra -Wstrict-prototypes -Wwrite-strings -Wcast-qual -Wimplicit-fallthrough -Wundef -Wno-missing-field-initializers -Wno-sign-compare -Wno-unused-parameter -Wcast-function-type -Wredundant-decls -c mibgroup/ip-mib/data_access/defaultrouter_common.c -o mibgroup/ip-mib/data_access/defaultrouter_common.o >/dev/null 2>&1 Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I../include -I. -I../agent -I../agent/mibgroup -I/usr/include/libnl3 -I/usr/include/libnl3 -I../snmplib -I/usr/include/libnl3 -I/usr/include/libnl3 -D_GNU_SOURCE -D_ALL_SOURCE -D_THREAD_SAFE -D__EXTENSIONS__ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -isystem /usr/include/mit-krb5 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DNETSNMP_ENABLE_IPV6 -fno-strict-aliasing -DNETSNMP_REMOVE_U64 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Ulinux -Dlinux=linux -Wall -Wextra -Wstrict-prototypes -Wwrite-strings -Wcast-qual -Wimplicit-fallthrough -Wundef -Wno-missing-field-initializers -Wno-sign-compare -Wno-unused-parameter -Wcast-function-type -Wredundant-decls -c mibgroup/ip-forward-mib/inetCidrRouteTable/inetCidrRouteTable_data_access.c -o mibgroup/ip-forward-mib/inetCidrRouteTable/inetCidrRouteTable_data_access.o >/dev/null 2>&1 Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I../include -I. -I../agent -I../agent/mibgroup -I/usr/include/libnl3 -I/usr/include/libnl3 -I../snmplib -I/usr/include/libnl3 -I/usr/include/libnl3 -D_GNU_SOURCE -D_ALL_SOURCE -D_THREAD_SAFE -D__EXTENSIONS__ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -isystem /usr/include/mit-krb5 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DNETSNMP_ENABLE_IPV6 -fno-strict-aliasing -DNETSNMP_REMOVE_U64 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Ulinux -Dlinux=linux -Wall -Wextra -Wstrict-prototypes -Wwrite-strings -Wcast-qual -Wimplicit-fallthrough -Wundef -Wno-missing-field-initializers -Wno-sign-compare -Wno-unused-parameter -Wcast-function-type -Wredundant-decls -c mibgroup/ip-mib/data_access/ipv6scopezone_common.c -o mibgroup/ip-mib/data_access/ipv6scopezone_common.o >/dev/null 2>&1 Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I../include -I. -I../agent -I../agent/mibgroup -I/usr/include/libnl3 -I/usr/include/libnl3 -I../snmplib -I/usr/include/libnl3 -I/usr/include/libnl3 -D_GNU_SOURCE -D_ALL_SOURCE -D_THREAD_SAFE -D__EXTENSIONS__ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -isystem /usr/include/mit-krb5 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DNETSNMP_ENABLE_IPV6 -fno-strict-aliasing -DNETSNMP_REMOVE_U64 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Ulinux -Dlinux=linux -Wall -Wextra -Wstrict-prototypes -Wwrite-strings -Wcast-qual -Wimplicit-fallthrough -Wundef -Wno-missing-field-initializers -Wno-sign-compare -Wno-unused-parameter -Wcast-function-type -Wredundant-decls -c mibgroup/if-mib/data_access/interface_ioctl.c -o mibgroup/if-mib/data_access/interface_ioctl.o >/dev/null 2>&1 Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I../include -I. -I../agent -I../agent/mibgroup -I/usr/include/libnl3 -I/usr/include/libnl3 -I../snmplib -I/usr/include/libnl3 -I/usr/include/libnl3 -D_GNU_SOURCE -D_ALL_SOURCE -D_THREAD_SAFE -D__EXTENSIONS__ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -isystem /usr/include/mit-krb5 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DNETSNMP_ENABLE_IPV6 -fno-strict-aliasing -DNETSNMP_REMOVE_U64 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Ulinux -Dlinux=linux -Wall -Wextra -Wstrict-prototypes -Wwrite-strings -Wcast-qual -Wimplicit-fallthrough -Wundef -Wno-missing-field-initializers -Wno-sign-compare -Wno-unused-parameter -Wcast-function-type -Wredundant-decls -c mibgroup/ip-mib/data_access/defaultrouter_linux.c -o mibgroup/ip-mib/data_access/defaultrouter_linux.o >/dev/null 2>&1 Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I../include -I. -I../agent -I../agent/mibgroup -I/usr/include/libnl3 -I/usr/include/libnl3 -I../snmplib -I/usr/include/libnl3 -I/usr/include/libnl3 -D_GNU_SOURCE -D_ALL_SOURCE -D_THREAD_SAFE -D__EXTENSIONS__ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -isystem /usr/include/mit-krb5 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DNETSNMP_ENABLE_IPV6 -fno-strict-aliasing -DNETSNMP_REMOVE_U64 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Ulinux -Dlinux=linux -Wall -Wextra -Wstrict-prototypes -Wwrite-strings -Wcast-qual -Wimplicit-fallthrough -Wundef -Wno-missing-field-initializers -Wno-sign-compare -Wno-unused-parameter -Wcast-function-type -Wredundant-decls -c mibgroup/ip-mib/data_access/ipv6scopezone_linux.c -o mibgroup/ip-mib/data_access/ipv6scopezone_linux.o >/dev/null 2>&1 Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I../include -I. -I../agent -I../agent/mibgroup -I/usr/include/libnl3 -I/usr/include/libnl3 -I../snmplib -I/usr/include/libnl3 -I/usr/include/libnl3 -D_GNU_SOURCE -D_ALL_SOURCE -D_THREAD_SAFE -D__EXTENSIONS__ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -isystem /usr/include/mit-krb5 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DNETSNMP_ENABLE_IPV6 -fno-strict-aliasing -DNETSNMP_REMOVE_U64 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Ulinux -Dlinux=linux -Wall -Wextra -Wstrict-prototypes -Wwrite-strings -Wcast-qual -Wimplicit-fallthrough -Wundef -Wno-missing-field-initializers -Wno-sign-compare -Wno-unused-parameter -Wcast-function-type -Wredundant-decls -c mibgroup/snmp-usm-dh-objects-mib/usmDHUserKeyTable/usmDHUserKeyTable_data_set.c -fPIC -DPIC -o mibgroup/snmp-usm-dh-objects-mib/usmDHUserKeyTable/.libs/usmDHUserKeyTable_data_set.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I../include -I. -I../agent -I../agent/mibgroup -I/usr/include/libnl3 -I/usr/include/libnl3 -I../snmplib -I/usr/include/libnl3 -I/usr/include/libnl3 -D_GNU_SOURCE -D_ALL_SOURCE -D_THREAD_SAFE -D__EXTENSIONS__ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -isystem /usr/include/mit-krb5 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DNETSNMP_ENABLE_IPV6 -fno-strict-aliasing -DNETSNMP_REMOVE_U64 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Ulinux -Dlinux=linux -Wall -Wextra -Wstrict-prototypes -Wwrite-strings -Wcast-qual -Wimplicit-fallthrough -Wundef -Wno-missing-field-initializers -Wno-sign-compare -Wno-unused-parameter -Wcast-function-type -Wredundant-decls -c mibgroup/ip-forward-mib/ipCidrRouteTable/ipCidrRouteTable_interface.c -o mibgroup/ip-forward-mib/ipCidrRouteTable/ipCidrRouteTable_interface.o >/dev/null 2>&1 Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I../include -I. -I../agent -I../agent/mibgroup -I/usr/include/libnl3 -I/usr/include/libnl3 -I../snmplib -I/usr/include/libnl3 -I/usr/include/libnl3 -D_GNU_SOURCE -D_ALL_SOURCE -D_THREAD_SAFE -D__EXTENSIONS__ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -isystem /usr/include/mit-krb5 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DNETSNMP_ENABLE_IPV6 -fno-strict-aliasing -DNETSNMP_REMOVE_U64 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Ulinux -Dlinux=linux -Wall -Wextra -Wstrict-prototypes -Wwrite-strings -Wcast-qual -Wimplicit-fallthrough -Wundef -Wno-missing-field-initializers -Wno-sign-compare -Wno-unused-parameter -Wcast-function-type -Wredundant-decls -c mibgroup/snmp-notification-mib/snmpNotifyFilterTable/snmpNotifyFilterTable_data_access.c -o mibgroup/snmp-notification-mib/snmpNotifyFilterTable/snmpNotifyFilterTable_data_access.o >/dev/null 2>&1 Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I../include -I. -I../agent -I../agent/mibgroup -I/usr/include/libnl3 -I/usr/include/libnl3 -I../snmplib -I/usr/include/libnl3 -I/usr/include/libnl3 -D_GNU_SOURCE -D_ALL_SOURCE -D_THREAD_SAFE -D__EXTENSIONS__ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -isystem /usr/include/mit-krb5 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DNETSNMP_ENABLE_IPV6 -fno-strict-aliasing -DNETSNMP_REMOVE_U64 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Ulinux -Dlinux=linux -Wall -Wextra -Wstrict-prototypes -Wwrite-strings -Wcast-qual -Wimplicit-fallthrough -Wundef -Wno-missing-field-initializers -Wno-sign-compare -Wno-unused-parameter -Wcast-function-type -Wredundant-decls -c mibgroup/tcp-mib/data_access/tcpConn_common.c -fPIC -DPIC -o mibgroup/tcp-mib/data_access/.libs/tcpConn_common.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I../include -I. -I../agent -I../agent/mibgroup -I/usr/include/libnl3 -I/usr/include/libnl3 -I../snmplib -I/usr/include/libnl3 -I/usr/include/libnl3 -D_GNU_SOURCE -D_ALL_SOURCE -D_THREAD_SAFE -D__EXTENSIONS__ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -isystem /usr/include/mit-krb5 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DNETSNMP_ENABLE_IPV6 -fno-strict-aliasing -DNETSNMP_REMOVE_U64 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Ulinux -Dlinux=linux -Wall -Wextra -Wstrict-prototypes -Wwrite-strings -Wcast-qual -Wimplicit-fallthrough -Wundef -Wno-missing-field-initializers -Wno-sign-compare -Wno-unused-parameter -Wcast-function-type -Wredundant-decls -c mibgroup/ip-forward-mib/inetCidrRouteTable/inetCidrRouteTable_interface.c -o mibgroup/ip-forward-mib/inetCidrRouteTable/inetCidrRouteTable_interface.o >/dev/null 2>&1 Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I../include -I. -I../agent -I../agent/mibgroup -I/usr/include/libnl3 -I/usr/include/libnl3 -I../snmplib -I/usr/include/libnl3 -I/usr/include/libnl3 -D_GNU_SOURCE -D_ALL_SOURCE -D_THREAD_SAFE -D__EXTENSIONS__ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -isystem /usr/include/mit-krb5 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DNETSNMP_ENABLE_IPV6 -fno-strict-aliasing -DNETSNMP_REMOVE_U64 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Ulinux -Dlinux=linux -Wall -Wextra -Wstrict-prototypes -Wwrite-strings -Wcast-qual -Wimplicit-fallthrough -Wundef -Wno-missing-field-initializers -Wno-sign-compare -Wno-unused-parameter -Wcast-function-type -Wredundant-decls -c mibgroup/rmon-mib/data_access/etherstats_linux.c -o mibgroup/rmon-mib/data_access/etherstats_linux.o >/dev/null 2>&1 Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I../include -I. -I../agent -I../agent/mibgroup -I/usr/include/libnl3 -I/usr/include/libnl3 -I../snmplib -I/usr/include/libnl3 -I/usr/include/libnl3 -D_GNU_SOURCE -D_ALL_SOURCE -D_THREAD_SAFE -D__EXTENSIONS__ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -isystem /usr/include/mit-krb5 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DNETSNMP_ENABLE_IPV6 -fno-strict-aliasing -DNETSNMP_REMOVE_U64 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Ulinux -Dlinux=linux -Wall -Wextra -Wstrict-prototypes -Wwrite-strings -Wcast-qual -Wimplicit-fallthrough -Wundef -Wno-missing-field-initializers -Wno-sign-compare -Wno-unused-parameter -Wcast-function-type -Wredundant-decls -c mibgroup/if-mib/data_access/interface_linux.c -o mibgroup/if-mib/data_access/interface_linux.o >/dev/null 2>&1 Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I../include -I. -I../agent -I../agent/mibgroup -I/usr/include/libnl3 -I/usr/include/libnl3 -I../snmplib -I/usr/include/libnl3 -I/usr/include/libnl3 -D_GNU_SOURCE -D_ALL_SOURCE -D_THREAD_SAFE -D__EXTENSIONS__ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -isystem /usr/include/mit-krb5 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DNETSNMP_ENABLE_IPV6 -fno-strict-aliasing -DNETSNMP_REMOVE_U64 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Ulinux -Dlinux=linux -Wall -Wextra -Wstrict-prototypes -Wwrite-strings -Wcast-qual -Wimplicit-fallthrough -Wundef -Wno-missing-field-initializers -Wno-sign-compare -Wno-unused-parameter -Wcast-function-type -Wredundant-decls -c mibgroup/tcp-mib/tcpConnectionTable/tcpConnectionTable_interface.c -fPIC -DPIC -o mibgroup/tcp-mib/tcpConnectionTable/.libs/tcpConnectionTable_interface.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I../include -I. -I../agent -I../agent/mibgroup -I/usr/include/libnl3 -I/usr/include/libnl3 -I../snmplib -I/usr/include/libnl3 -I/usr/include/libnl3 -D_GNU_SOURCE -D_ALL_SOURCE -D_THREAD_SAFE -D__EXTENSIONS__ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -isystem /usr/include/mit-krb5 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DNETSNMP_ENABLE_IPV6 -fno-strict-aliasing -DNETSNMP_REMOVE_U64 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Ulinux -Dlinux=linux -Wall -Wextra -Wstrict-prototypes -Wwrite-strings -Wcast-qual -Wimplicit-fallthrough -Wundef -Wno-missing-field-initializers -Wno-sign-compare -Wno-unused-parameter -Wcast-function-type -Wredundant-decls -c mibgroup/tcp-mib/data_access/tcpConn_linux.c -fPIC -DPIC -o mibgroup/tcp-mib/data_access/.libs/tcpConn_linux.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I../include -I. -I../agent -I../agent/mibgroup -I/usr/include/libnl3 -I/usr/include/libnl3 -I../snmplib -I/usr/include/libnl3 -I/usr/include/libnl3 -D_GNU_SOURCE -D_ALL_SOURCE -D_THREAD_SAFE -D__EXTENSIONS__ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -isystem /usr/include/mit-krb5 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DNETSNMP_ENABLE_IPV6 -fno-strict-aliasing -DNETSNMP_REMOVE_U64 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Ulinux -Dlinux=linux -Wall -Wextra -Wstrict-prototypes -Wwrite-strings -Wcast-qual -Wimplicit-fallthrough -Wundef -Wno-missing-field-initializers -Wno-sign-compare -Wno-unused-parameter -Wcast-function-type -Wredundant-decls -c mibgroup/snmp-usm-dh-objects-mib/usmDHUserKeyTable/usmDHUserKeyTable_data_access.c -o mibgroup/snmp-usm-dh-objects-mib/usmDHUserKeyTable/usmDHUserKeyTable_data_access.o >/dev/null 2>&1 Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I../include -I. -I../agent -I../agent/mibgroup -I/usr/include/libnl3 -I/usr/include/libnl3 -I../snmplib -I/usr/include/libnl3 -I/usr/include/libnl3 -D_GNU_SOURCE -D_ALL_SOURCE -D_THREAD_SAFE -D__EXTENSIONS__ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -isystem /usr/include/mit-krb5 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DNETSNMP_ENABLE_IPV6 -fno-strict-aliasing -DNETSNMP_REMOVE_U64 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Ulinux -Dlinux=linux -Wall -Wextra -Wstrict-prototypes -Wwrite-strings -Wcast-qual -Wimplicit-fallthrough -Wundef -Wno-missing-field-initializers -Wno-sign-compare -Wno-unused-parameter -Wcast-function-type -Wredundant-decls -c mibgroup/tcp-mib/tcpConnectionTable/tcpConnectionTable_data_access.c -fPIC -DPIC -o mibgroup/tcp-mib/tcpConnectionTable/.libs/tcpConnectionTable_data_access.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I../include -I. -I../agent -I../agent/mibgroup -I/usr/include/libnl3 -I/usr/include/libnl3 -I../snmplib -I/usr/include/libnl3 -I/usr/include/libnl3 -D_GNU_SOURCE -D_ALL_SOURCE -D_THREAD_SAFE -D__EXTENSIONS__ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -isystem /usr/include/mit-krb5 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DNETSNMP_ENABLE_IPV6 -fno-strict-aliasing -DNETSNMP_REMOVE_U64 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Ulinux -Dlinux=linux -Wall -Wextra -Wstrict-prototypes -Wwrite-strings -Wcast-qual -Wimplicit-fallthrough -Wundef -Wno-missing-field-initializers -Wno-sign-compare -Wno-unused-parameter -Wcast-function-type -Wredundant-decls -c mibgroup/tcp-mib/tcpListenerTable/tcpListenerTable_interface.c -fPIC -DPIC -o mibgroup/tcp-mib/tcpListenerTable/.libs/tcpListenerTable_interface.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I../include -I. -I../agent -I../agent/mibgroup -I/usr/include/libnl3 -I/usr/include/libnl3 -I../snmplib -I/usr/include/libnl3 -I/usr/include/libnl3 -D_GNU_SOURCE -D_ALL_SOURCE -D_THREAD_SAFE -D__EXTENSIONS__ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -isystem /usr/include/mit-krb5 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DNETSNMP_ENABLE_IPV6 -fno-strict-aliasing -DNETSNMP_REMOVE_U64 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Ulinux -Dlinux=linux -Wall -Wextra -Wstrict-prototypes -Wwrite-strings -Wcast-qual -Wimplicit-fallthrough -Wundef -Wno-missing-field-initializers -Wno-sign-compare -Wno-unused-parameter -Wcast-function-type -Wredundant-decls -c mibgroup/tcp-mib/tcpListenerTable/tcpListenerTable_data_access.c -fPIC -DPIC -o mibgroup/tcp-mib/tcpListenerTable/.libs/tcpListenerTable_data_access.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I../include -I. -I../agent -I../agent/mibgroup -I/usr/include/libnl3 -I/usr/include/libnl3 -I../snmplib -I/usr/include/libnl3 -I/usr/include/libnl3 -D_GNU_SOURCE -D_ALL_SOURCE -D_THREAD_SAFE -D__EXTENSIONS__ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -isystem /usr/include/mit-krb5 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DNETSNMP_ENABLE_IPV6 -fno-strict-aliasing -DNETSNMP_REMOVE_U64 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Ulinux -Dlinux=linux -Wall -Wextra -Wstrict-prototypes -Wwrite-strings -Wcast-qual -Wimplicit-fallthrough -Wundef -Wno-missing-field-initializers -Wno-sign-compare -Wno-unused-parameter -Wcast-function-type -Wredundant-decls -c mibgroup/udp-mib/udpEndpointTable/udpEndpointTable_data_access.c -fPIC -DPIC -o mibgroup/udp-mib/udpEndpointTable/.libs/udpEndpointTable_data_access.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I../include -I. -I../agent -I../agent/mibgroup -I/usr/include/libnl3 -I/usr/include/libnl3 -I../snmplib -I/usr/include/libnl3 -I/usr/include/libnl3 -D_GNU_SOURCE -D_ALL_SOURCE -D_THREAD_SAFE -D__EXTENSIONS__ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -isystem /usr/include/mit-krb5 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DNETSNMP_ENABLE_IPV6 -fno-strict-aliasing -DNETSNMP_REMOVE_U64 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Ulinux -Dlinux=linux -Wall -Wextra -Wstrict-prototypes -Wwrite-strings -Wcast-qual -Wimplicit-fallthrough -Wundef -Wno-missing-field-initializers -Wno-sign-compare -Wno-unused-parameter -Wcast-function-type -Wredundant-decls -c mibgroup/udp-mib/udpEndpointTable/udpEndpointTable_interface.c -fPIC -DPIC -o mibgroup/udp-mib/udpEndpointTable/.libs/udpEndpointTable_interface.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I../include -I. -I../agent -I../agent/mibgroup -I/usr/include/libnl3 -I/usr/include/libnl3 -I../snmplib -I/usr/include/libnl3 -I/usr/include/libnl3 -D_GNU_SOURCE -D_ALL_SOURCE -D_THREAD_SAFE -D__EXTENSIONS__ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -isystem /usr/include/mit-krb5 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DNETSNMP_ENABLE_IPV6 -fno-strict-aliasing -DNETSNMP_REMOVE_U64 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Ulinux -Dlinux=linux -Wall -Wextra -Wstrict-prototypes -Wwrite-strings -Wcast-qual -Wimplicit-fallthrough -Wundef -Wno-missing-field-initializers -Wno-sign-compare -Wno-unused-parameter -Wcast-function-type -Wredundant-decls -c mibgroup/snmp-notification-mib/snmpNotifyFilterTable/snmpNotifyFilterTable_interface.c -o mibgroup/snmp-notification-mib/snmpNotifyFilterTable/snmpNotifyFilterTable_interface.o >/dev/null 2>&1 Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I../include -I. -I../agent -I../agent/mibgroup -I/usr/include/libnl3 -I/usr/include/libnl3 -I../snmplib -I/usr/include/libnl3 -I/usr/include/libnl3 -D_GNU_SOURCE -D_ALL_SOURCE -D_THREAD_SAFE -D__EXTENSIONS__ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -isystem /usr/include/mit-krb5 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DNETSNMP_ENABLE_IPV6 -fno-strict-aliasing -DNETSNMP_REMOVE_U64 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Ulinux -Dlinux=linux -Wall -Wextra -Wstrict-prototypes -Wwrite-strings -Wcast-qual -Wimplicit-fallthrough -Wundef -Wno-missing-field-initializers -Wno-sign-compare -Wno-unused-parameter -Wcast-function-type -Wredundant-decls -c mibgroup/snmp-usm-dh-objects-mib/usmDHUserKeyTable/usmDHUserKeyTable_interface.c -o mibgroup/snmp-usm-dh-objects-mib/usmDHUserKeyTable/usmDHUserKeyTable_interface.o >/dev/null 2>&1 Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I../include -I. -I../agent -I../agent/mibgroup -I/usr/include/libnl3 -I/usr/include/libnl3 -I../snmplib -I/usr/include/libnl3 -I/usr/include/libnl3 -D_GNU_SOURCE -D_ALL_SOURCE -D_THREAD_SAFE -D__EXTENSIONS__ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -isystem /usr/include/mit-krb5 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DNETSNMP_ENABLE_IPV6 -fno-strict-aliasing -DNETSNMP_REMOVE_U64 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Ulinux -Dlinux=linux -Wall -Wextra -Wstrict-prototypes -Wwrite-strings -Wcast-qual -Wimplicit-fallthrough -Wundef -Wno-missing-field-initializers -Wno-sign-compare -Wno-unused-parameter -Wcast-function-type -Wredundant-decls -c mibgroup/tcp-mib/data_access/tcpConn_common.c -o mibgroup/tcp-mib/data_access/tcpConn_common.o >/dev/null 2>&1 Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I../include -I. -I../agent -I../agent/mibgroup -I/usr/include/libnl3 -I/usr/include/libnl3 -I../snmplib -I/usr/include/libnl3 -I/usr/include/libnl3 -D_GNU_SOURCE -D_ALL_SOURCE -D_THREAD_SAFE -D__EXTENSIONS__ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -isystem /usr/include/mit-krb5 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DNETSNMP_ENABLE_IPV6 -fno-strict-aliasing -DNETSNMP_REMOVE_U64 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Ulinux -Dlinux=linux -Wall -Wextra -Wstrict-prototypes -Wwrite-strings -Wcast-qual -Wimplicit-fallthrough -Wundef -Wno-missing-field-initializers -Wno-sign-compare -Wno-unused-parameter -Wcast-function-type -Wredundant-decls -c mibgroup/ip-mib/ipAddressTable/ipAddressTable.c -fPIC -DPIC -o mibgroup/ip-mib/ipAddressTable/.libs/ipAddressTable.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I../include -I. -I../agent -I../agent/mibgroup -I/usr/include/libnl3 -I/usr/include/libnl3 -I../snmplib -I/usr/include/libnl3 -I/usr/include/libnl3 -D_GNU_SOURCE -D_ALL_SOURCE -D_THREAD_SAFE -D__EXTENSIONS__ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -isystem /usr/include/mit-krb5 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DNETSNMP_ENABLE_IPV6 -fno-strict-aliasing -DNETSNMP_REMOVE_U64 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Ulinux -Dlinux=linux -Wall -Wextra -Wstrict-prototypes -Wwrite-strings -Wcast-qual -Wimplicit-fallthrough -Wundef -Wno-missing-field-initializers -Wno-sign-compare -Wno-unused-parameter -Wcast-function-type -Wredundant-decls -c mibgroup/tcp-mib/tcpConnectionTable/tcpConnectionTable_data_access.c -o mibgroup/tcp-mib/tcpConnectionTable/tcpConnectionTable_data_access.o >/dev/null 2>&1 Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I../include -I. -I../agent -I../agent/mibgroup -I/usr/include/libnl3 -I/usr/include/libnl3 -I../snmplib -I/usr/include/libnl3 -I/usr/include/libnl3 -D_GNU_SOURCE -D_ALL_SOURCE -D_THREAD_SAFE -D__EXTENSIONS__ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -isystem /usr/include/mit-krb5 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DNETSNMP_ENABLE_IPV6 -fno-strict-aliasing -DNETSNMP_REMOVE_U64 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Ulinux -Dlinux=linux -Wall -Wextra -Wstrict-prototypes -Wwrite-strings -Wcast-qual -Wimplicit-fallthrough -Wundef -Wno-missing-field-initializers -Wno-sign-compare -Wno-unused-parameter -Wcast-function-type -Wredundant-decls -c mibgroup/snmp-usm-dh-objects-mib/usmDHUserKeyTable/usmDHUserKeyTable_data_set.c -o mibgroup/snmp-usm-dh-objects-mib/usmDHUserKeyTable/usmDHUserKeyTable_data_set.o >/dev/null 2>&1 Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I../include -I. -I../agent -I../agent/mibgroup -I/usr/include/libnl3 -I/usr/include/libnl3 -I../snmplib -I/usr/include/libnl3 -I/usr/include/libnl3 -D_GNU_SOURCE -D_ALL_SOURCE -D_THREAD_SAFE -D__EXTENSIONS__ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -isystem /usr/include/mit-krb5 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DNETSNMP_ENABLE_IPV6 -fno-strict-aliasing -DNETSNMP_REMOVE_U64 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Ulinux -Dlinux=linux -Wall -Wextra -Wstrict-prototypes -Wwrite-strings -Wcast-qual -Wimplicit-fallthrough -Wundef -Wno-missing-field-initializers -Wno-sign-compare -Wno-unused-parameter -Wcast-function-type -Wredundant-decls -c mibgroup/tcp-mib/data_access/tcpConn_linux.c -o mibgroup/tcp-mib/data_access/tcpConn_linux.o >/dev/null 2>&1 Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I../include -I. -I../agent -I../agent/mibgroup -I/usr/include/libnl3 -I/usr/include/libnl3 -I../snmplib -I/usr/include/libnl3 -I/usr/include/libnl3 -D_GNU_SOURCE -D_ALL_SOURCE -D_THREAD_SAFE -D__EXTENSIONS__ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -isystem /usr/include/mit-krb5 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DNETSNMP_ENABLE_IPV6 -fno-strict-aliasing -DNETSNMP_REMOVE_U64 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Ulinux -Dlinux=linux -Wall -Wextra -Wstrict-prototypes -Wwrite-strings -Wcast-qual -Wimplicit-fallthrough -Wundef -Wno-missing-field-initializers -Wno-sign-compare -Wno-unused-parameter -Wcast-function-type -Wredundant-decls -c mibgroup/if-mib/ifXTable/ifXTable.c -fPIC -DPIC -o mibgroup/if-mib/ifXTable/.libs/ifXTable.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I../include -I. -I../agent -I../agent/mibgroup -I/usr/include/libnl3 -I/usr/include/libnl3 -I../snmplib -I/usr/include/libnl3 -I/usr/include/libnl3 -D_GNU_SOURCE -D_ALL_SOURCE -D_THREAD_SAFE -D__EXTENSIONS__ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -isystem /usr/include/mit-krb5 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DNETSNMP_ENABLE_IPV6 -fno-strict-aliasing -DNETSNMP_REMOVE_U64 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Ulinux -Dlinux=linux -Wall -Wextra -Wstrict-prototypes -Wwrite-strings -Wcast-qual -Wimplicit-fallthrough -Wundef -Wno-missing-field-initializers -Wno-sign-compare -Wno-unused-parameter -Wcast-function-type -Wredundant-decls -c mibgroup/ip-mib/ipSystemStatsTable/ipSystemStatsTable.c -fPIC -DPIC -o mibgroup/ip-mib/ipSystemStatsTable/.libs/ipSystemStatsTable.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I../include -I. -I../agent -I../agent/mibgroup -I/usr/include/libnl3 -I/usr/include/libnl3 -I../snmplib -I/usr/include/libnl3 -I/usr/include/libnl3 -D_GNU_SOURCE -D_ALL_SOURCE -D_THREAD_SAFE -D__EXTENSIONS__ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -isystem /usr/include/mit-krb5 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DNETSNMP_ENABLE_IPV6 -fno-strict-aliasing -DNETSNMP_REMOVE_U64 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Ulinux -Dlinux=linux -Wall -Wextra -Wstrict-prototypes -Wwrite-strings -Wcast-qual -Wimplicit-fallthrough -Wundef -Wno-missing-field-initializers -Wno-sign-compare -Wno-unused-parameter -Wcast-function-type -Wredundant-decls -c mibgroup/udp-mib/udpEndpointTable/udpEndpointTable_data_access.c -o mibgroup/udp-mib/udpEndpointTable/udpEndpointTable_data_access.o >/dev/null 2>&1 Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I../include -I. -I../agent -I../agent/mibgroup -I/usr/include/libnl3 -I/usr/include/libnl3 -I../snmplib -I/usr/include/libnl3 -I/usr/include/libnl3 -D_GNU_SOURCE -D_ALL_SOURCE -D_THREAD_SAFE -D__EXTENSIONS__ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -isystem /usr/include/mit-krb5 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DNETSNMP_ENABLE_IPV6 -fno-strict-aliasing -DNETSNMP_REMOVE_U64 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Ulinux -Dlinux=linux -Wall -Wextra -Wstrict-prototypes -Wwrite-strings -Wcast-qual -Wimplicit-fallthrough -Wundef -Wno-missing-field-initializers -Wno-sign-compare -Wno-unused-parameter -Wcast-function-type -Wredundant-decls -c mibgroup/snmp-usm-dh-objects-mib/usmDHUserKeyTable/usmDHUserKeyTable_data_get.c -o mibgroup/snmp-usm-dh-objects-mib/usmDHUserKeyTable/usmDHUserKeyTable_data_get.o >/dev/null 2>&1 Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I../include -I. -I../agent -I../agent/mibgroup -I/usr/include/libnl3 -I/usr/include/libnl3 -I../snmplib -I/usr/include/libnl3 -I/usr/include/libnl3 -D_GNU_SOURCE -D_ALL_SOURCE -D_THREAD_SAFE -D__EXTENSIONS__ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -isystem /usr/include/mit-krb5 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DNETSNMP_ENABLE_IPV6 -fno-strict-aliasing -DNETSNMP_REMOVE_U64 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Ulinux -Dlinux=linux -Wall -Wextra -Wstrict-prototypes -Wwrite-strings -Wcast-qual -Wimplicit-fallthrough -Wundef -Wno-missing-field-initializers -Wno-sign-compare -Wno-unused-parameter -Wcast-function-type -Wredundant-decls -c mibgroup/tcp-mib/tcpListenerTable/tcpListenerTable_data_access.c -o mibgroup/tcp-mib/tcpListenerTable/tcpListenerTable_data_access.o >/dev/null 2>&1 Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I../include -I. -I../agent -I../agent/mibgroup -I/usr/include/libnl3 -I/usr/include/libnl3 -I../snmplib -I/usr/include/libnl3 -I/usr/include/libnl3 -D_GNU_SOURCE -D_ALL_SOURCE -D_THREAD_SAFE -D__EXTENSIONS__ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -isystem /usr/include/mit-krb5 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DNETSNMP_ENABLE_IPV6 -fno-strict-aliasing -DNETSNMP_REMOVE_U64 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Ulinux -Dlinux=linux -Wall -Wextra -Wstrict-prototypes -Wwrite-strings -Wcast-qual -Wimplicit-fallthrough -Wundef -Wno-missing-field-initializers -Wno-sign-compare -Wno-unused-parameter -Wcast-function-type -Wredundant-decls -c mibgroup/ip-mib/ipAddressPrefixTable/ipAddressPrefixTable.c -fPIC -DPIC -o mibgroup/ip-mib/ipAddressPrefixTable/.libs/ipAddressPrefixTable.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I../include -I. -I../agent -I../agent/mibgroup -I/usr/include/libnl3 -I/usr/include/libnl3 -I../snmplib -I/usr/include/libnl3 -I/usr/include/libnl3 -D_GNU_SOURCE -D_ALL_SOURCE -D_THREAD_SAFE -D__EXTENSIONS__ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -isystem /usr/include/mit-krb5 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DNETSNMP_ENABLE_IPV6 -fno-strict-aliasing -DNETSNMP_REMOVE_U64 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Ulinux -Dlinux=linux -Wall -Wextra -Wstrict-prototypes -Wwrite-strings -Wcast-qual -Wimplicit-fallthrough -Wundef -Wno-missing-field-initializers -Wno-sign-compare -Wno-unused-parameter -Wcast-function-type -Wredundant-decls -c mibgroup/tcp-mib/tcpListenerTable/tcpListenerTable_interface.c -o mibgroup/tcp-mib/tcpListenerTable/tcpListenerTable_interface.o >/dev/null 2>&1 Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I../include -I. -I../agent -I../agent/mibgroup -I/usr/include/libnl3 -I/usr/include/libnl3 -I../snmplib -I/usr/include/libnl3 -I/usr/include/libnl3 -D_GNU_SOURCE -D_ALL_SOURCE -D_THREAD_SAFE -D__EXTENSIONS__ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -isystem /usr/include/mit-krb5 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DNETSNMP_ENABLE_IPV6 -fno-strict-aliasing -DNETSNMP_REMOVE_U64 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Ulinux -Dlinux=linux -Wall -Wextra -Wstrict-prototypes -Wwrite-strings -Wcast-qual -Wimplicit-fallthrough -Wundef -Wno-missing-field-initializers -Wno-sign-compare -Wno-unused-parameter -Wcast-function-type -Wredundant-decls -c mibgroup/tcp-mib/tcpConnectionTable/tcpConnectionTable_interface.c -o mibgroup/tcp-mib/tcpConnectionTable/tcpConnectionTable_interface.o >/dev/null 2>&1 Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I../include -I. -I../agent -I../agent/mibgroup -I/usr/include/libnl3 -I/usr/include/libnl3 -I../snmplib -I/usr/include/libnl3 -I/usr/include/libnl3 -D_GNU_SOURCE -D_ALL_SOURCE -D_THREAD_SAFE -D__EXTENSIONS__ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -isystem /usr/include/mit-krb5 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DNETSNMP_ENABLE_IPV6 -fno-strict-aliasing -DNETSNMP_REMOVE_U64 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Ulinux -Dlinux=linux -Wall -Wextra -Wstrict-prototypes -Wwrite-strings -Wcast-qual -Wimplicit-fallthrough -Wundef -Wno-missing-field-initializers -Wno-sign-compare -Wno-unused-parameter -Wcast-function-type -Wredundant-decls -c mibgroup/udp-mib/udpEndpointTable/udpEndpointTable_interface.c -o mibgroup/udp-mib/udpEndpointTable/udpEndpointTable_interface.o >/dev/null 2>&1 Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I../include -I. -I../agent -I../agent/mibgroup -I/usr/include/libnl3 -I/usr/include/libnl3 -I../snmplib -I/usr/include/libnl3 -I/usr/include/libnl3 -D_GNU_SOURCE -D_ALL_SOURCE -D_THREAD_SAFE -D__EXTENSIONS__ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -isystem /usr/include/mit-krb5 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DNETSNMP_ENABLE_IPV6 -fno-strict-aliasing -DNETSNMP_REMOVE_U64 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Ulinux -Dlinux=linux -Wall -Wextra -Wstrict-prototypes -Wwrite-strings -Wcast-qual -Wimplicit-fallthrough -Wundef -Wno-missing-field-initializers -Wno-sign-compare -Wno-unused-parameter -Wcast-function-type -Wredundant-decls -c mibgroup/ip-mib/ipSystemStatsTable/ipSystemStatsTable_data_access.c -fPIC -DPIC -o mibgroup/ip-mib/ipSystemStatsTable/.libs/ipSystemStatsTable_data_access.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I../include -I. -I../agent -I../agent/mibgroup -I/usr/include/libnl3 -I/usr/include/libnl3 -I../snmplib -I/usr/include/libnl3 -I/usr/include/libnl3 -D_GNU_SOURCE -D_ALL_SOURCE -D_THREAD_SAFE -D__EXTENSIONS__ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -isystem /usr/include/mit-krb5 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DNETSNMP_ENABLE_IPV6 -fno-strict-aliasing -DNETSNMP_REMOVE_U64 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Ulinux -Dlinux=linux -Wall -Wextra -Wstrict-prototypes -Wwrite-strings -Wcast-qual -Wimplicit-fallthrough -Wundef -Wno-missing-field-initializers -Wno-sign-compare -Wno-unused-parameter -Wcast-function-type -Wredundant-decls -c mibgroup/ip-mib/ipIfStatsTable/ipIfStatsTable.c -fPIC -DPIC -o mibgroup/ip-mib/ipIfStatsTable/.libs/ipIfStatsTable.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I../include -I. -I../agent -I../agent/mibgroup -I/usr/include/libnl3 -I/usr/include/libnl3 -I../snmplib -I/usr/include/libnl3 -I/usr/include/libnl3 -D_GNU_SOURCE -D_ALL_SOURCE -D_THREAD_SAFE -D__EXTENSIONS__ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -isystem /usr/include/mit-krb5 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DNETSNMP_ENABLE_IPV6 -fno-strict-aliasing -DNETSNMP_REMOVE_U64 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Ulinux -Dlinux=linux -Wall -Wextra -Wstrict-prototypes -Wwrite-strings -Wcast-qual -Wimplicit-fallthrough -Wundef -Wno-missing-field-initializers -Wno-sign-compare -Wno-unused-parameter -Wcast-function-type -Wredundant-decls -c mibgroup/ip-mib/ipIfStatsTable/ipIfStatsTable_interface.c -fPIC -DPIC -o mibgroup/ip-mib/ipIfStatsTable/.libs/ipIfStatsTable_interface.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I../include -I. -I../agent -I../agent/mibgroup -I/usr/include/libnl3 -I/usr/include/libnl3 -I../snmplib -I/usr/include/libnl3 -I/usr/include/libnl3 -D_GNU_SOURCE -D_ALL_SOURCE -D_THREAD_SAFE -D__EXTENSIONS__ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -isystem /usr/include/mit-krb5 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DNETSNMP_ENABLE_IPV6 -fno-strict-aliasing -DNETSNMP_REMOVE_U64 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Ulinux -Dlinux=linux -Wall -Wextra -Wstrict-prototypes -Wwrite-strings -Wcast-qual -Wimplicit-fallthrough -Wundef -Wno-missing-field-initializers -Wno-sign-compare -Wno-unused-parameter -Wcast-function-type -Wredundant-decls -c mibgroup/ip-mib/ipIfStatsTable/ipIfStatsTable_data_access.c -fPIC -DPIC -o mibgroup/ip-mib/ipIfStatsTable/.libs/ipIfStatsTable_data_access.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I../include -I. -I../agent -I../agent/mibgroup -I/usr/include/libnl3 -I/usr/include/libnl3 -I../snmplib -I/usr/include/libnl3 -I/usr/include/libnl3 -D_GNU_SOURCE -D_ALL_SOURCE -D_THREAD_SAFE -D__EXTENSIONS__ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -isystem /usr/include/mit-krb5 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DNETSNMP_ENABLE_IPV6 -fno-strict-aliasing -DNETSNMP_REMOVE_U64 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Ulinux -Dlinux=linux -Wall -Wextra -Wstrict-prototypes -Wwrite-strings -Wcast-qual -Wimplicit-fallthrough -Wundef -Wno-missing-field-initializers -Wno-sign-compare -Wno-unused-parameter -Wcast-function-type -Wredundant-decls -c mibgroup/ip-mib/ipSystemStatsTable/ipSystemStatsTable_interface.c -fPIC -DPIC -o mibgroup/ip-mib/ipSystemStatsTable/.libs/ipSystemStatsTable_interface.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I../include -I. -I../agent -I../agent/mibgroup -I/usr/include/libnl3 -I/usr/include/libnl3 -I../snmplib -I/usr/include/libnl3 -I/usr/include/libnl3 -D_GNU_SOURCE -D_ALL_SOURCE -D_THREAD_SAFE -D__EXTENSIONS__ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -isystem /usr/include/mit-krb5 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DNETSNMP_ENABLE_IPV6 -fno-strict-aliasing -DNETSNMP_REMOVE_U64 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Ulinux -Dlinux=linux -Wall -Wextra -Wstrict-prototypes -Wwrite-strings -Wcast-qual -Wimplicit-fallthrough -Wundef -Wno-missing-field-initializers -Wno-sign-compare -Wno-unused-parameter -Wcast-function-type -Wredundant-decls -c mibgroup/ip-forward-mib/data_access/route_ioctl.c -fPIC -DPIC -o mibgroup/ip-forward-mib/data_access/.libs/route_ioctl.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I../include -I. -I../agent -I../agent/mibgroup -I/usr/include/libnl3 -I/usr/include/libnl3 -I../snmplib -I/usr/include/libnl3 -I/usr/include/libnl3 -D_GNU_SOURCE -D_ALL_SOURCE -D_THREAD_SAFE -D__EXTENSIONS__ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -isystem /usr/include/mit-krb5 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DNETSNMP_ENABLE_IPV6 -fno-strict-aliasing -DNETSNMP_REMOVE_U64 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Ulinux -Dlinux=linux -Wall -Wextra -Wstrict-prototypes -Wwrite-strings -Wcast-qual -Wimplicit-fallthrough -Wundef -Wno-missing-field-initializers -Wno-sign-compare -Wno-unused-parameter -Wcast-function-type -Wredundant-decls -c mibgroup/ip-forward-mib/data_access/route_common.c -fPIC -DPIC -o mibgroup/ip-forward-mib/data_access/.libs/route_common.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I../include -I. -I../agent -I../agent/mibgroup -I/usr/include/libnl3 -I/usr/include/libnl3 -I../snmplib -I/usr/include/libnl3 -I/usr/include/libnl3 -D_GNU_SOURCE -D_ALL_SOURCE -D_THREAD_SAFE -D__EXTENSIONS__ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -isystem /usr/include/mit-krb5 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DNETSNMP_ENABLE_IPV6 -fno-strict-aliasing -DNETSNMP_REMOVE_U64 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Ulinux -Dlinux=linux -Wall -Wextra -Wstrict-prototypes -Wwrite-strings -Wcast-qual -Wimplicit-fallthrough -Wundef -Wno-missing-field-initializers -Wno-sign-compare -Wno-unused-parameter -Wcast-function-type -Wredundant-decls -c mibgroup/ip-forward-mib/data_access/route_linux.c -fPIC -DPIC -o mibgroup/ip-forward-mib/data_access/.libs/route_linux.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I../include -I. -I../agent -I../agent/mibgroup -I/usr/include/libnl3 -I/usr/include/libnl3 -I../snmplib -I/usr/include/libnl3 -I/usr/include/libnl3 -D_GNU_SOURCE -D_ALL_SOURCE -D_THREAD_SAFE -D__EXTENSIONS__ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -isystem /usr/include/mit-krb5 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DNETSNMP_ENABLE_IPV6 -fno-strict-aliasing -DNETSNMP_REMOVE_U64 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Ulinux -Dlinux=linux -Wall -Wextra -Wstrict-prototypes -Wwrite-strings -Wcast-qual -Wimplicit-fallthrough -Wundef -Wno-missing-field-initializers -Wno-sign-compare -Wno-unused-parameter -Wcast-function-type -Wredundant-decls -c mibgroup/ip-mib/ipAddressTable/ipAddressTable.c -o mibgroup/ip-mib/ipAddressTable/ipAddressTable.o >/dev/null 2>&1 Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I../include -I. -I../agent -I../agent/mibgroup -I/usr/include/libnl3 -I/usr/include/libnl3 -I../snmplib -I/usr/include/libnl3 -I/usr/include/libnl3 -D_GNU_SOURCE -D_ALL_SOURCE -D_THREAD_SAFE -D__EXTENSIONS__ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -isystem /usr/include/mit-krb5 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DNETSNMP_ENABLE_IPV6 -fno-strict-aliasing -DNETSNMP_REMOVE_U64 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Ulinux -Dlinux=linux -Wall -Wextra -Wstrict-prototypes -Wwrite-strings -Wcast-qual -Wimplicit-fallthrough -Wundef -Wno-missing-field-initializers -Wno-sign-compare -Wno-unused-parameter -Wcast-function-type -Wredundant-decls -c mibgroup/if-mib/ifXTable/ifXTable_interface.c -fPIC -DPIC -o mibgroup/if-mib/ifXTable/.libs/ifXTable_interface.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I../include -I. -I../agent -I../agent/mibgroup -I/usr/include/libnl3 -I/usr/include/libnl3 -I../snmplib -I/usr/include/libnl3 -I/usr/include/libnl3 -D_GNU_SOURCE -D_ALL_SOURCE -D_THREAD_SAFE -D__EXTENSIONS__ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -isystem /usr/include/mit-krb5 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DNETSNMP_ENABLE_IPV6 -fno-strict-aliasing -DNETSNMP_REMOVE_U64 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Ulinux -Dlinux=linux -Wall -Wextra -Wstrict-prototypes -Wwrite-strings -Wcast-qual -Wimplicit-fallthrough -Wundef -Wno-missing-field-initializers -Wno-sign-compare -Wno-unused-parameter -Wcast-function-type -Wredundant-decls -c mibgroup/udp-mib/data_access/udp_endpoint_common.c -fPIC -DPIC -o mibgroup/udp-mib/data_access/.libs/udp_endpoint_common.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I../include -I. -I../agent -I../agent/mibgroup -I/usr/include/libnl3 -I/usr/include/libnl3 -I../snmplib -I/usr/include/libnl3 -I/usr/include/libnl3 -D_GNU_SOURCE -D_ALL_SOURCE -D_THREAD_SAFE -D__EXTENSIONS__ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -isystem /usr/include/mit-krb5 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DNETSNMP_ENABLE_IPV6 -fno-strict-aliasing -DNETSNMP_REMOVE_U64 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Ulinux -Dlinux=linux -Wall -Wextra -Wstrict-prototypes -Wwrite-strings -Wcast-qual -Wimplicit-fallibtool: compile: clang -I../include -I. -I../agent -I../agent/mibgroup -I/usr/include/libnl3 -I/usr/include/libnl3 -I../snmplib -I/usr/include/libnl3 -I/usr/include/libnl3 -D_GNU_SOURCE -D_ALL_SOURCE -D_THREAD_SAFE -D__EXTENSIONS__ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -isystem /usr/include/mit-krb5 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DNETSNMP_ENABLE_IPV6 -fno-strict-aliasing -DNETSNMP_REMOVE_U64 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Ulinux -Dlinux=linux -Wall -Wextra -Wstrict-prototypes -Wwrite-strings -Wcast-qual -Wimplicit-fallthrough -Wundef -Wno-missing-field-initializers -Wno-sign-compare -Wno-unused-parameter -Wcast-function-type -Wredundant-decls -c mibgroup/if-mib/ifXTable/ifXTable.c -o mibgroup/if-mib/ifXTable/ifXTable.o >/dev/null 2>&1 Step #6 - "compile-libfuzzer-introspector-x86_64": lthrough -Wundef -Wno-missing-field-initializers -Wno-sign-compare -Wno-unused-parameter -Wcast-function-type -Wredundant-decls -c mibgroup/udp-mib/data_access/udp_endpoint_linux.c -fPIC -DPIC -o mibgroup/udp-mib/data_access/.libs/udp_endpoint_linux.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I../include -I. -I../agent -I../agent/mibgroup -I/usr/include/libnl3 -I/usr/include/libnl3 -I../snmplib -I/usr/include/libnl3 -I/usr/include/libnl3 -D_GNU_SOURCE -D_ALL_SOURCE -D_THREAD_SAFE -D__EXTENSIONS__ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -isystem /usr/include/mit-krb5 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DNETSNMP_ENABLE_IPV6 -fno-strict-aliasing -DNETSNMP_REMOVE_U64 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Ulinux -Dlinux=linux -Wall -Wextra -Wstrict-prototypes -Wwrite-strings -Wcast-qual -Wimplicit-fallthrough -Wundef -Wno-missing-field-initializers -Wno-sign-compare -Wno-unused-parameter -Wcast-function-type -Wredundant-decls -c mibgroup/ip-mib/ipSystemStatsTable/ipSystemStatsTable_data_access.c -o mibgroup/ip-mib/ipSystemStatsTable/ipSystemStatsTable_data_access.o >/dev/null 2>&1 Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I../include -I. -I../agent -I../agent/mibgroup -I/usr/include/libnl3 -I/usr/include/libnl3 -I../snmplib -I/usr/include/libnl3 -I/usr/include/libnl3 -D_GNU_SOURCE -D_ALL_SOURCE -D_THREAD_SAFE -D__EXTENSIONS__ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -isystem /usr/include/mit-krb5 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DNETSNMP_ENABLE_IPV6 -fno-strict-aliasing -DNETSNMP_REMOVE_U64 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Ulinux -Dlinux=linux -Wall -Wextra -Wstrict-prototypes -Wwrite-strings -Wcast-qual -Wimplicit-fallthrough -Wundef -Wno-missing-field-initializers -Wno-sign-compare -Wno-unused-parameter -Wcast-function-type -Wredundant-decls -c mibgroup/ip-mib/ipAddressPrefixTable/ipAddressPrefixTable.c -o mibgroup/ip-mib/ipAddressPrefixTable/ipAddressPrefixTable.o >/dev/null 2>&1 Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I../include -I. -I../agent -I../agent/mibgroup -I/usr/include/libnl3 -I/usr/include/libnl3 -I../snmplib -I/usr/include/libnl3 -I/usr/include/libnl3 -D_GNU_SOURCE -D_ALL_SOURCE -D_THREAD_SAFE -D__EXTENSIONS__ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -isystem /usr/include/mit-krb5 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DNETSNMP_ENABLE_IPV6 -fno-strict-aliasing -DNETSNMP_REMOVE_U64 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Ulinux -Dlinux=linux -Wall -Wextra -Wstrict-prototypes -Wwrite-strings -Wcast-qual -Wimplicit-fallthrough -Wundef -Wno-missing-field-initializers -Wno-sign-compare -Wno-unused-parameter -Wcast-function-type -Wredundant-decls -c mibgroup/ip-mib/ipSystemStatsTable/ipSystemStatsTable.c -o mibgroup/ip-mib/ipSystemStatsTable/ipSystemStatsTable.o >/dev/null 2>&1 Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I../include -I. -I../agent -I../agent/mibgroup -I/usr/include/libnl3 -I/usr/include/libnl3 -I../snmplib -I/usr/include/libnl3 -I/usr/include/libnl3 -D_GNU_SOURCE -D_ALL_SOURCE -D_THREAD_SAFE -D__EXTENSIONS__ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -isystem /usr/include/mit-krb5 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DNETSNMP_ENABLE_IPV6 -fno-strict-aliasing -DNETSNMP_REMOVE_U64 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Ulinux -Dlinux=linux -Wall -Wextra -Wstrict-prototypes -Wwrite-strings -Wcast-qual -Wimplicit-fallthrough -Wundef -Wno-missing-field-initializers -Wno-sign-compare -Wno-unused-parameter -Wcast-function-type -Wredundant-decls -c mibgroup/ip-mib/ipIfStatsTable/ipIfStatsTable.c -o mibgroup/ip-mib/ipIfStatsTable/ipIfStatsTable.o >/dev/null 2>&1 Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I../include -I. -I../agent -I../agent/mibgroup -I/usr/include/libnl3 -I/usr/include/libnl3 -I../snmplib -I/usr/include/libnl3 -I/usr/include/libnl3 -D_GNU_SOURCE -D_ALL_SOURCE -D_THREAD_SAFE -D__EXTENSIONS__ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -isystem /usr/include/mit-krb5 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DNETSNMP_ENABLE_IPV6 -fno-strict-aliasing -DNETSNMP_REMOVE_U64 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Ulinux -Dlinux=linux -Wall -Wextra -Wstrict-prototypes -Wwrite-strings -Wcast-qual -Wimplicit-fallthrough -Wundef -Wno-missing-field-initializers -Wno-sign-compare -Wno-unused-parameter -Wcast-function-type -Wredundant-decls -c mibgroup/if-mib/ifXTable/ifXTable_data_access.c -fPIC -DPIC -o mibgroup/if-mib/ifXTable/.libs/ifXTable_data_access.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I../include -I. -I../agent -I../agent/mibgroup -I/usr/include/libnl3 -I/usr/include/libnl3 -I../snmplib -I/usr/include/libnl3 -I/usr/include/libnl3 -D_GNU_SOURCE -D_ALL_SOURCE -D_THREAD_SAFE -D__EXTENSIONS__ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -isystem /usr/include/mit-krb5 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DNETSNMP_ENABLE_IPV6 -fno-strict-aliasing -DNETSNMP_REMOVE_U64 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Ulinux -Dlinux=linux -Wall -Wextra -Wstrict-prototypes -Wwrite-strings -Wcast-qual -Wimplicit-fallthrough -Wundef -Wno-missing-field-initializers -Wno-sign-compare -Wno-unused-parameter -Wcast-function-type -Wredundant-decls -c mibgroup/ip-mib/ipIfStatsTable/ipIfStatsTable_data_access.c -o mibgroup/ip-mib/ipIfStatsTable/ipIfStatsTable_data_access.o >/dev/null 2>&1 Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I../include -I. -I../agent -I../agent/mibgroup -I/usr/include/libnl3 -I/usr/include/libnl3 -I../snmplib -I/usr/include/libnl3 -I/usr/include/libnl3 -D_GNU_SOURCE -D_ALL_SOURCE -D_THREAD_SAFE -D__EXTENSIONS__ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -isystem /usr/include/mit-krb5 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DNETSNMP_ENABLE_IPV6 -fno-strict-aliasing -DNETSNMP_REMOVE_U64 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Ulinux -Dlinux=linux -Wall -Wextra -Wstrict-prototypes -Wwrite-strings -Wcast-qual -Wimplicit-fallthrough -Wundef -Wno-missing-field-initializers -Wno-sign-compare -Wno-unused-parameter -Wcast-function-type -Wredundant-decls -c mibgroup/ip-mib/ipAddressTable/ipAddressTable_interface.c -fPIC -DPIC -o mibgroup/ip-mib/ipAddressTable/.libs/ipAddressTable_interface.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I../include -I. -I../agent -I../agent/mibgroup -I/usr/include/libnl3 -I/usr/include/libnl3 -I../snmplib -I/usr/include/libnl3 -I/usr/include/libnl3 -D_GNU_SOURCE -D_ALL_SOURCE -D_THREAD_SAFE -D__EXTENSIONS__ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -isystem /usr/include/mit-krb5 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DNETSNMP_ENABLE_IPV6 -fno-strict-aliasing -DNETSNMP_REMOVE_U64 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Ulinux -Dlinux=linux -Wall -Wextra -Wstrict-prototypes -Wwrite-strings -Wcast-qual -Wimplicit-fallthrough -Wundef -Wno-missing-field-initializers -Wno-sign-compare -Wno-unused-parameter -Wcast-function-type -Wredundant-decls -c mibgroup/ip-mib/ipAddressTable/ipAddressTable_data_access.c -fPIC -DPIC -o mibgroup/ip-mib/ipAddressTable/.libs/ipAddressTable_data_access.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I../include -I. -I../agent -I../agent/mibgroup -I/usr/include/libnl3 -I/usr/include/libnl3 -I../snmplib -I/usr/include/libnl3 -I/usr/include/libnl3 -D_GNU_SOURCE -D_ALL_SOURCE -D_THREAD_SAFE -D__EXTENSIONS__ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -isystem /usr/include/mit-krb5 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DNETSNMP_ENABLE_IPV6 -fno-strict-aliasing -DNETSNMP_REMOVE_U64 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Ulinux -Dlinux=linux -Wall -Wextra -Wstrict-prototypes -Wwrite-strings -Wcast-qual -Wimplicit-fallthrough -Wundef -Wno-missing-field-initializers -Wno-sign-compare -Wno-unused-parameter -Wcast-function-type -Wredundant-decls -c mibgroup/ip-forward-mib/data_access/route_common.c -o mibgroup/ip-forward-mib/data_access/route_common.o >/dev/null 2>&1 Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I../include -I. -I../agent -I../agent/mibgroup -I/usr/include/libnl3 -I/usr/include/libnl3 -I../snmplib -I/usr/include/libnl3 -I/usr/include/libnl3 -D_GNU_SOURCE -D_ALL_SOURCE -D_THREAD_SAFE -D__EXTENSIONS__ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -isystem /usr/include/mit-krb5 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DNETSNMP_ENABLE_IPV6 -fno-strict-aliasing -DNETSNMP_REMOVE_U64 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Ulinux -Dlinux=linux -Wall -Wextra -Wstrict-prototypes -Wwrite-strings -Wcast-qual -Wimplicit-fallthrough -Wundef -Wno-missing-field-initializers -Wno-sign-compare -Wno-unused-parameter -Wcast-function-type -Wredundant-decls -c mibgroup/ip-forward-mib/data_access/route_ioctl.c -o mibgroup/ip-forward-mib/data_access/route_ioctl.o >/dev/null 2>&1 Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I../include -I. -I../agent -I../agent/mibgroup -I/usr/include/libnl3 -I/usr/include/libnl3 -I../snmplib -I/usr/include/libnl3 -I/usr/include/libnl3 -D_GNU_SOURCE -D_ALL_SOURCE -D_THREAD_SAFE -D__EXTENSIONS__ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -isystem /usr/include/mit-krb5 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DNETSNMP_ENABLE_IPV6 -fno-strict-aliasing -DNETSNMP_REMOVE_U64 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Ulinux -Dlinux=linux -Wall -Wextra -Wstrict-prototypes -Wwrite-strings -Wcast-qual -Wimplicit-fallthrough -Wundef -Wno-missing-field-initializers -Wno-sign-compare -Wno-unused-parameter -Wcast-function-type -Wredundant-decls -c mibgroup/ip-mib/ipAddressPrefixTable/ipAddressPrefixTable_interface.c -fPIC -DPIC -o mibgroup/ip-mib/ipAddressPrefixTable/.libs/ipAddressPrefixTable_interface.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I../include -I. -I../agent -I../agent/mibgroup -I/usr/include/libnl3 -I/usr/include/libnl3 -I../snmplib -I/usr/include/libnl3 -I/usr/include/libnl3 -D_GNU_SOURCE -D_ALL_SOURCE -D_THREAD_SAFE -D__EXTENSIONS__ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -isystem /usr/include/mit-krb5 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DNETSNMP_ENABLE_IPV6 -fno-strict-aliasing -DNETSNMP_REMOVE_U64 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Ulinux -Dlinux=linux -Wall -Wextra -Wstrict-prototypes -Wwrite-strings -Wcast-qual -Wimplicit-fallibtool: compile: clang -I../include -I. -I../agent -I../agent/mibgroup -I/usr/include/libnl3 -I/usr/include/libnl3 -I../snmplib -I/usr/include/libnl3 -I/usr/include/libnl3 -D_GNU_SOURCE -D_ALL_SOURCE -D_THREAD_SAFE -D__EXTENSIONS__ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -isystem /usr/include/mit-krb5 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DNETSNMP_ENABLE_IPV6 -fno-strict-aliasing -DNETSNMP_REMOVE_U64 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Ulinux -Dlinux=linux -Wall -Wextra -Wstrict-prototypes -Wwrite-strings -Wcast-qual -Wimplicit-fallthrough -Wundef -Wno-missing-field-initializers -Wno-sign-compare -Wno-unused-parameter -Wcast-function-type -Wredundant-decls -c mibgroup/udp-mib/data_access/udp_endpoint_common.c -o mibgroup/udp-mib/data_access/udp_endpoint_common.o >/dev/null 2>&1 Step #6 - "compile-libfuzzer-introspector-x86_64": lthrough -Wundef -Wno-missing-field-initializers -Wno-sign-compare -Wno-unused-parameter -Wcast-function-type -Wredundant-decls -c mibgroup/ip-mib/ipIfStatsTable/ipIfStatsTable_interface.c -o mibgroup/ip-mib/ipIfStatsTable/ipIfStatsTable_interface.o >/dev/null 2>&1 Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I../include -I. -I../agent -I../agent/mibgroup -I/usr/include/libnl3 -I/usr/include/libnl3 -I../snmplib -I/usr/include/libnl3 -I/usr/include/libnl3 -D_GNU_SOURCE -D_ALL_SOURCE -D_THREAD_SAFE -D__EXTENSIONS__ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -isystem /usr/include/mit-krb5 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DNETSNMP_ENABLE_IPV6 -fno-strict-aliasing -DNETSNMP_REMOVE_U64 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Ulinux -Dlinux=linux -Wall -Wextra -Wstrict-prototypes -Wwrite-strings -Wcast-qual -Wimplicit-fallthrough -Wundef -Wno-missing-field-initializers -Wno-sign-compare -Wno-unused-parameter -Wcast-function-type -Wredundant-decls -c mibgroup/ip-mib/ipSystemStatsTable/ipSystemStatsTable_interface.c -o mibgroup/ip-mib/ipSystemStatsTable/ipSystemStatsTable_interface.o >/dev/null 2>&1 Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I../include -I. -I../agent -I../agent/mibgroup -I/usr/include/libnl3 -I/usr/include/libnl3 -I../snmplib -I/usr/include/libnl3 -I/usr/include/libnl3 -D_GNU_SOURCE -D_ALL_SOURCE -D_THREAD_SAFE -D__EXTENSIONS__ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -isystem /usr/include/mit-krb5 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DNETSNMP_ENABLE_IPV6 -fno-strict-aliasing -DNETSNMP_REMOVE_U64 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Ulinux -Dlinux=linux -Wall -Wextra -Wstrict-prototypes -Wwrite-strings -Wcast-qual -Wimplicit-fallthrough -Wundef -Wno-missing-field-initializers -Wno-sign-compare -Wno-unused-parameter -Wcast-function-type -Wredundant-decls -c mibgroup/ip-forward-mib/data_access/route_linux.c -o mibgroup/ip-forward-mib/data_access/route_linux.o >/dev/null 2>&1 Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I../include -I. -I../agent -I../agent/mibgroup -I/usr/include/libnl3 -I/usr/include/libnl3 -I../snmplib -I/usr/include/libnl3 -I/usr/include/libnl3 -D_GNU_SOURCE -D_ALL_SOURCE -D_THREAD_SAFE -D__EXTENSIONS__ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -isystem /usr/include/mit-krb5 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DNETSNMP_ENABLE_IPV6 -fno-strict-aliasing -DNETSNMP_REMOVE_U64 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Ulinux -Dlinux=linux -Wall -Wextra -Wstrict-prototypes -Wwrite-strings -Wcast-qual -Wimplicit-fallthrough -Wundef -Wno-missing-field-initializers -Wno-sign-compare -Wno-unused-parameter -Wcast-function-type -Wredundant-decls -c mibgroup/ip-mib/ipAddressPrefixTable/ipAddressPrefixTable_data_access.c -fPIC -DPIC -o mibgroup/ip-mib/ipAddressPrefixTable/.libs/ipAddressPrefixTable_data_access.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I../include -I. -I../agent -I../agent/mibgroup -I/usr/include/libnl3 -I/usr/include/libnl3 -I../snmplib -I/usr/include/libnl3 -I/usr/include/libnl3 -D_GNU_SOURCE -D_ALL_SOURCE -D_THREAD_SAFE -D__EXTENSIONS__ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -isystem /usr/include/mit-krb5 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DNETSNMP_ENABLE_IPV6 -fno-strict-aliasing -DNETSNMP_REMOVE_U64 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Ulinux -Dlinux=linux -Wall -Wextra -Wstrict-prototypes -Wwrite-strings -Wcast-qual -Wimplicit-fallthrough -Wundef -Wno-missing-field-initializers -Wno-sign-compare -Wno-unused-parameter -Wcast-function-type -Wredundant-decls -c mibgroup/udp-mib/data_access/udp_endpoint_linux.c -o mibgroup/udp-mib/data_access/udp_endpoint_linux.o >/dev/null 2>&1 Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I../include -I. -I../agent -I../agent/mibgroup -I/usr/include/libnl3 -I/usr/include/libnl3 -I../snmplib -I/usr/include/libnl3 -I/usr/include/libnl3 -D_GNU_SOURCE -D_ALL_SOURCE -D_THREAD_SAFE -D__EXTENSIONS__ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -isystem /usr/include/mit-krb5 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DNETSNMP_ENABLE_IPV6 -fno-strict-aliasing -DNETSNMP_REMOVE_U64 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Ulinux -Dlinux=linux -Wall -Wextra -Wstrict-prototypes -Wwrite-strings -Wcast-qual -Wimplicit-fallthrough -Wundef -Wno-missing-field-initializers -Wno-sign-compare -Wno-unused-parameter -Wcast-function-type -Wredundant-decls -c mibgroup/ip-mib/data_access/systemstats_common.c -fPIC -DPIC -o mibgroup/ip-mib/data_access/.libs/systemstats_common.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I../include -I. -I../agent -I../agent/mibgroup -I/usr/include/libnl3 -I/usr/include/libnl3 -I../snmplib -I/usr/include/libnl3 -I/usr/include/libnl3 -D_GNU_SOURCE -D_ALL_SOURCE -D_THREAD_SAFE -D__EXTENSIONS__ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -isystem /usr/include/mit-krb5 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DNETSNMP_ENABLE_IPV6 -fno-strict-aliasing -DNETSNMP_REMOVE_U64 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Ulinux -Dlinux=linux -Wall -Wextra -Wstrict-prototypes -Wwrite-strings -Wcast-qual -Wimplicit-fallthrough -Wundef -Wno-missing-field-initializers -Wno-sign-compare -Wno-unused-parameter -Wcast-function-type -Wredundant-decls -c mibgroup/ip-mib/data_access/systemstats_linux.c -fPIC -DPIC -o mibgroup/ip-mib/data_access/.libs/systemstats_linux.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I../include -I. -I../agent -I../agent/mibgroup -I/usr/include/libnl3 -I/usr/include/libnl3 -I../snmplib -I/usr/include/libnl3 -I/usr/include/libnl3 -D_GNU_SOURCE -D_ALL_SOURCE -D_THREAD_SAFE -D__EXTENSIONS__ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -isystem /usr/include/mit-krb5 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DNETSNMP_ENABLE_IPV6 -fno-strict-aliasing -DNETSNMP_REMOVE_U64 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Ulinux -Dlinux=linux -Wall -Wextra -Wstrict-prototypes -Wwrite-strings -Wcast-qual -Wimplicit-fallthrough -Wundef -Wno-missing-field-initializers -Wno-sign-compare -Wno-unused-parameter -Wcast-function-type -Wredundant-decls -c mibgroup/ip-mib/data_access/scalars_linux.c -fPIC -DPIC -o mibgroup/ip-mib/data_access/.libs/scalars_linux.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I../include -I. -I../agent -I../agent/mibgroup -I/usr/include/libnl3 -I/usr/include/libnl3 -I../snmplib -I/usr/include/libnl3 -I/usr/include/libnl3 -D_GNU_SOURCE -D_ALL_SOURCE -D_THREAD_SAFE -D__EXTENSIONS__ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -isystem /usr/include/mit-krb5 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DNETSNMP_ENABLE_IPV6 -fno-strict-aliasing -DNETSNMP_REMOVE_U64 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Ulinux -Dlinux=linux -Wall -Wextra -Wstrict-prototypes -Wwrite-strings -Wcast-qual -Wimplicit-fallthrough -Wundef -Wno-missing-field-initializers -Wno-sign-compare -Wno-unused-parameter -Wcast-function-type -Wredundant-decls -c mibgroup/ip-mib/ipIfStatsTable/ipIfStatsTable_data_get.c -fPIC -DPIC -o mibgroup/ip-mib/ipIfStatsTable/.libs/ipIfStatsTable_data_get.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I../include -I. -I../agent -I../agent/mibgroup -I/usr/include/libnl3 -I/usr/include/libnl3 -I../snmplib -I/usr/include/libnl3 -I/usr/include/libnl3 -D_GNU_SOURCE -D_ALL_SOURCE -D_THREAD_SAFE -D__EXTENSIONS__ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -isystem /usr/include/mit-krb5 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DNETSNMP_ENABLE_IPV6 -fno-strict-aliasing -DNETSNMP_REMOVE_U64 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Ulinux -Dlinux=linux -Wall -Wextra -Wstrict-prototypes -Wwrite-strings -Wcast-qual -Wimplicit-fallthrough -Wundef -Wno-missing-field-initializers -Wno-sign-compare -Wno-unused-parameter -Wcast-function-type -Wredundant-decls -c mibgroup/if-mib/ifXTable/ifXTable_interface.c -o mibgroup/if-mib/ifXTable/ifXTable_interface.o >/dev/null 2>&1 Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I../include -I. -I../agent -I../agent/mibgroup -I/usr/include/libnl3 -I/usr/include/libnl3 -I../snmplib -I/usr/include/libnl3 -I/usr/include/libnl3 -D_GNU_SOURCE -D_ALL_SOURCE -D_THREAD_SAFE -D__EXTENSIONS__ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -isystem /usr/include/mit-krb5 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DNETSNMP_ENABLE_IPV6 -fno-strict-aliasing -DNETSNMP_REMOVE_U64 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Ulinux -Dlinux=linux -Wall -Wextra -Wstrict-prototypes -Wwrite-strings -Wcast-qual -Wimplicit-fallthrough -Wundef -Wno-missing-field-initializers -Wno-sign-compare -Wno-unused-parameter -Wcast-function-type -Wredundant-decls -c mibgroup/if-mib/ifXTable/ifXTable_data_access.c -o mibgroup/if-mib/ifXTable/ifXTable_data_access.o >/dev/null 2>&1 Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I../include -I. -I../agent -I../agent/mibgroup -I/usr/include/libnl3 -I/usr/include/libnl3 -I../snmplib -I/usr/include/libnl3 -I/usr/include/libnl3 -D_GNU_SOURCE -D_ALL_SOURCE -D_THREAD_SAFE -D__EXTENSIONS__ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -isystem /usr/include/mit-krb5 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DNETSNMP_ENABLE_IPV6 -fno-strict-aliasing -DNETSNMP_REMOVE_U64 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Ulinux -Dlinux=linux -Wall -Wextra -Wstrict-prototypes -Wwrite-strings -Wcast-qual -Wimplicit-fallthrough -Wundef -Wno-missing-field-initializers -Wno-sign-compare -Wno-unused-parameter -Wcast-function-type -Wredundant-decls -c mibgroup/ip-mib/data_access/ipaddress_ioctl.c -fPIC -DPIC -o mibgroup/ip-mib/data_access/.libs/ipaddress_ioctl.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I../include -I. -I../agent -I../agent/mibgroup -I/usr/include/libnl3 -I/usr/include/libnl3 -I../snmplib -I/usr/include/libnl3 -I/usr/include/libnl3 -D_GNU_SOURCE -D_ALL_SOURCE -D_THREAD_SAFE -D__EXTENSIONS__ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -isystem /usr/include/mit-krb5 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DNETSNMP_ENABLE_IPV6 -fno-strict-aliasing -DNETSNMP_REMOVE_U64 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Ulinux -Dlinux=linux -Wall -Wextra -Wstrict-prototypes -Wwrite-strings -Wcast-qual -Wimplicit-fallthrough -Wundef -Wno-missing-field-initializers -Wno-sign-compare -Wno-unused-parameter -Wcast-function-type -Wredundant-decls -c mibgroup/ip-mib/data_access/ipaddress_common.c -fPIC -DPIC -o mibgroup/ip-mib/data_access/.libs/ipaddress_common.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I../include -I. -I../agent -I../agent/mibgroup -I/usr/include/libnl3 -I/usr/include/libnl3 -I../snmplib -I/usr/include/libnl3 -I/usr/include/libnl3 -D_GNU_SOURCE -D_ALL_SOURCE -D_THREAD_SAFE -D__EXTENSIONS__ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -isystem /usr/include/mit-krb5 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DNETSNMP_ENABLE_IPV6 -fno-strict-aliasing -DNETSNMP_REMOVE_U64 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Ulinux -Dlinux=linux -Wall -Wextra -Wstrict-prototypes -Wwrite-strings -Wcast-qual -Wimplicit-fallthrough -Wundef -Wno-missing-field-initializers -Wno-sign-compare -Wno-unused-parameter -Wcast-function-type -Wredundant-decls -c auto_nlist.c -fPIC -DPIC -o .libs/auto_nlist.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I../include -I. -I../agent -I../agent/mibgroup -I/usr/include/libnl3 -I/usr/include/libnl3 -I../snmplib -I/usr/include/libnl3 -I/usr/include/libnl3 -D_GNU_SOURCE -D_ALL_SOURCE -D_THREAD_SAFE -D__EXTENSIONS__ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -isystem /usr/include/mit-krb5 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DNETSNMP_ENABLE_IPV6 -fno-strict-aliasing -DNETSNMP_REMOVE_U64 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Ulinux -Dlinux=linux -Wall -Wextra -Wstrict-prototypes -Wwrite-strings -Wcast-qual -Wimplicit-fallthrough -Wundef -Wno-missing-field-initializers -Wno-sign-compare -Wno-unused-parameter -Wcast-function-type -Wredundant-decls -c mibgroup/ip-mib/ipAddressTable/ipAddressTable_data_access.c -o mibgroup/ip-mib/ipAddressTable/ipAddressTable_data_access.o >/dev/null 2>&1 Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I../include -I. -I../agent -I../agent/mibgroup -I/usr/include/libnl3 -I/usr/include/libnl3 -I../snmplib -I/usr/include/libnl3 -I/usr/include/libnl3 -D_GNU_SOURCE -D_ALL_SOURCE -D_THREAD_SAFE -D__EXTENSIONS__ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -isystem /usr/include/mit-krb5 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DNETSNMP_ENABLE_IPV6 -fno-strict-aliasing -DNETSNMP_REMOVE_U64 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Ulinux -Dlinux=linux -Wall -Wextra -Wstrict-prototypes -Wwrite-strings -Wcast-qual -Wimplicit-fallthrough -Wundef -Wno-missing-field-initializers -Wno-sign-compare -Wno-unused-parameter -Wcast-function-type -Wredundant-decls -c mib_modules.c -fPIC -DPIC -o .libs/mib_modules.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I../include -I. -I../agent -I../agent/mibgroup -I/usr/include/libnl3 -I/usr/include/libnl3 -I../snmplib -I/usr/include/libnl3 -I/usr/include/libnl3 -D_GNU_SOURCE -D_ALL_SOURCE -D_THREAD_SAFE -D__EXTENSIONS__ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -isystem /usr/include/mit-krb5 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DNETSNMP_ENABLE_IPV6 -fno-strict-aliasing -DNETSNMP_REMOVE_U64 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Ulinux -Dlinux=linux -Wall -Wextra -Wstrict-prototypes -Wwrite-strings -Wcast-qual -Wimplicit-fallthrough -Wundef -Wno-missing-field-initializers -Wno-sign-compare -Wno-unused-parameter -Wcast-function-type -Wredundant-decls -c snmpd.c -fPIC -DPIC -o .libs/snmpd.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I../include -I. -I../agent -I../agent/mibgroup -I/usr/include/libnl3 -I/usr/include/libnl3 -I../snmplib -I/usr/include/libnl3 -I/usr/include/libnl3 -D_GNU_SOURCE -D_ALL_SOURCE -D_THREAD_SAFE -D__EXTENSIONS__ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -isystem /usr/include/mit-krb5 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DNETSNMP_ENABLE_IPV6 -fno-strict-aliasing -DNETSNMP_REMOVE_U64 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Ulinux -Dlinux=linux -Wall -Wextra -Wstrict-prototypes -Wwrite-strings -Wcast-qual -Wimplicit-fallthrough -Wundef -Wno-missing-field-initializers -Wno-sign-compare -Wno-unused-parameter -Wcast-function-type -Wredundant-decls -c auto_nlist.c -o auto_nlist.o >/dev/null 2>&1 Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I../include -I. -I../agent -I../agent/mibgroup -I/usr/include/libnl3 -I/usr/include/libnl3 -I../snmplib -I/usr/include/libnl3 -I/usr/include/libnl3 -D_GNU_SOURCE -D_ALL_SOURCE -D_THREAD_SAFE -D__EXTENSIONS__ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -isystem /usr/include/mit-krb5 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DNETSNMP_ENABLE_IPV6 -fno-strict-aliasing -DNETSNMP_REMOVE_U64 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Ulinux -Dlinux=linux -Wall -Wextra -Wstrict-prototypes -Wwrite-strings -Wcast-qual -Wimplicit-fallthrough -Wundef -Wno-missing-field-initializers -Wno-sign-compare -Wno-unused-parameter -Wcast-function-type -Wredundant-decls -c mibgroup/ip-mib/ipAddressPrefixTable/ipAddressPrefixTable_data_access.c -o mibgroup/ip-mib/ipAddressPrefixTable/ipAddressPrefixTable_data_access.o >/dev/null 2>&1 Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I../include -I. -I../agent -I../agent/mibgroup -I/usr/include/libnl3 -I/usr/include/libnl3 -I../snmplib -I/usr/include/libnl3 -I/usr/include/libnl3 -D_GNU_SOURCE -D_ALL_SOURCE -D_THREAD_SAFE -D__EXTENSIONS__ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -isystem /usr/include/mit-krb5 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DNETSNMP_ENABLE_IPV6 -fno-strict-aliasing -DNETSNMP_REMOVE_U64 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Ulinux -Dlinux=linux -Wall -Wextra -Wstrict-prototypes -Wwrite-strings -Wcast-qual -Wimplicit-fallthrough -Wundef -Wno-missing-field-initializers -Wno-sign-compare -Wno-unused-parameter -Wcast-function-type -Wredundant-decls -c mibgroup/ip-mib/data_access/ipaddress_linux.c -fPIC -DPIC -o mibgroup/ip-mib/data_access/.libs/ipaddress_linux.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I../include -I. -I../agent -I../agent/mibgroup -I/usr/include/libnl3 -I/usr/include/libnl3 -I../snmplib -I/usr/include/libnl3 -I/usr/include/libnl3 -D_GNU_SOURCE -D_ALL_SOURCE -D_THREAD_SAFE -D__EXTENSIONS__ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -isystem /usr/include/mit-krb5 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DNETSNMP_ENABLE_IPV6 -fno-strict-aliasing -DNETSNMP_REMOVE_U64 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Ulinux -Dlinux=linux -Wall -Wextra -Wstrict-prototypes -Wwrite-strings -Wcast-qual -Wimplicit-fallthrough -Wundef -Wno-missing-field-initializers -Wno-sign-compare -Wno-unused-parameter -Wcast-function-type -Wredundant-decls -c mibgroup/ip-mib/ipAddressPrefixTable/ipAddressPrefixTable_interface.c -o mibgroup/ip-mib/ipAddressPrefixTable/ipAddressPrefixTable_interface.o >/dev/null 2>&1 Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I../include -I. -I../agent -I../agent/mibgroup -I/usr/include/libnl3 -I/usr/include/libnl3 -I../snmplib -I/usr/include/libnl3 -I/usr/include/libnl3 -D_GNU_SOURCE -D_ALL_SOURCE -D_THREAD_SAFE -D__EXTENSIONS__ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -isystem /usr/include/mit-krb5 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DNETSNMP_ENABLE_IPV6 -fno-strict-aliasing -DNETSNMP_REMOVE_U64 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Ulinux -Dlinux=linux -Wall -Wextra -Wstrict-prototypes -Wwrite-strings -Wcast-qual -Wimplicit-fallthrough -Wundef -Wno-missing-field-initializers -Wno-sign-compare -Wno-unused-parameter -Wcast-function-type -Wredundant-decls -c mibgroup/ip-mib/ipAddressTable/ipAddressTable_interface.c -o mibgroup/ip-mib/ipAddressTable/ipAddressTable_interface.o >/dev/null 2>&1 Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I../include -I. -I../agent -I../agent/mibgroup -I/usr/include/libnl3 -I/usr/include/libnl3 -I../snmplib -I/usr/include/libnl3 -I/usr/include/libnl3 -D_GNU_SOURCE -D_ALL_SOURCE -D_THREAD_SAFE -D__EXTENSIONS__ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -isystem /usr/include/mit-krb5 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DNETSNMP_ENABLE_IPV6 -fno-strict-aliasing -DNETSNMP_REMOVE_U64 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Ulinux -Dlinux=linux -Wall -Wextra -Wstrict-prototypes -Wwrite-strings -Wcast-qual -Wimplicit-fallthrough -Wundef -Wno-missing-field-initializers -Wno-sign-compare -Wno-unused-parameter -Wcast-function-type -Wredundant-decls -c mibgroup/ip-mib/data_access/systemstats_common.c -o mibgroup/ip-mib/data_access/systemstats_common.o >/dev/null 2>&1 Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I../include -I. -I../agent -I../agent/mibgroup -I/usr/include/libnl3 -I/usr/include/libnl3 -I../snmplib -I/usr/include/libnl3 -I/usr/include/libnl3 -D_GNU_SOURCE -D_ALL_SOURCE -D_THREAD_SAFE -D__EXTENSIONS__ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -isystem /usr/include/mit-krb5 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DNETSNMP_ENABLE_IPV6 -fno-strict-aliasing -DNETSNMP_REMOVE_U64 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Ulinux -Dlinux=linux -Wall -Wextra -Wstrict-prototypes -Wwrite-strings -Wcast-qual -Wimplicit-fallthrough -Wundef -Wno-missing-field-initializers -Wno-sign-compare -Wno-unused-parameter -Wcast-function-type -Wredundant-decls -c mibgroup/ip-mib/data_access/scalars_linux.c -o mibgroup/ip-mib/data_access/scalars_linux.o >/dev/null 2>&1 Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I../include -I. -I../agent -I../agent/mibgroup -I/usr/include/libnl3 -I/usr/include/libnl3 -I../snmplib -I/usr/include/libnl3 -I/usr/include/libnl3 -D_GNU_SOURCE -D_ALL_SOURCE -D_THREAD_SAFE -D__EXTENSIONS__ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -isystem /usr/include/mit-krb5 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DNETSNMP_ENABLE_IPV6 -fno-strict-aliasing -DNETSNMP_REMOVE_U64 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Ulinux -Dlinux=linux -Wall -Wextra -Wstrict-prototypes -Wwrite-strings -Wcast-qual -Wimplicit-fallthrough -Wundef -Wno-missing-field-initializers -Wno-sign-compare -Wno-unused-parameter -Wcast-function-type -Wredundant-decls -c mibgroup/ip-mib/ipIfStatsTable/ipIfStatsTable_data_get.c -o mibgroup/ip-mib/ipIfStatsTable/ipIfStatsTable_data_get.o >/dev/null 2>&1 Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I../include -I. -I../agent -I../agent/mibgroup -I/usr/include/libnl3 -I/usr/include/libnl3 -I../snmplib -I/usr/include/libnl3 -I/usr/include/libnl3 -D_GNU_SOURCE -D_ALL_SOURCE -D_THREAD_SAFE -D__EXTENSIONS__ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -isystem /usr/include/mit-krb5 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DNETSNMP_ENABLE_IPV6 -fno-strict-aliasing -DNETSNMP_REMOVE_U64 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Ulinux -Dlinux=linux -Wall -Wextra -Wstrict-prototypes -Wwrite-strings -Wcast-qual -Wimplicit-fallthrough -Wundef -Wno-missing-field-initializers -Wno-sign-compare -Wno-unused-parameter -Wcast-function-type -Wredundant-decls -c mibgroup/ip-mib/data_access/systemstats_linux.c -o mibgroup/ip-mib/data_access/systemstats_linux.o >/dev/null 2>&1 Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I../include -I. -I../agent -I../agent/mibgroup -I/usr/include/libnl3 -I/usr/include/libnl3 -I../snmplib -I/usr/include/libnl3 -I/usr/include/libnl3 -D_GNU_SOURCE -D_ALL_SOURCE -D_THREAD_SAFE -D__EXTENSIONS__ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -isystem /usr/include/mit-krb5 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DNETSNMP_ENABLE_IPV6 -fno-strict-aliasing -DNETSNMP_REMOVE_U64 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Ulinux -Dlinux=linux -Wall -Wextra -Wstrict-prototypes -Wwrite-strings -Wcast-qual -Wimplicit-fallthrough -Wundef -Wno-missing-field-initializers -Wno-sign-compare -Wno-unused-parameter -Wcast-function-type -Wredundant-decls -c mibgroup/ip-mib/data_access/ipaddress_common.c -o mibgroup/ip-mib/data_access/ipaddress_common.o >/dev/null 2>&1 Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I../include -I. -I../agent -I../agent/mibgroup -I/usr/include/libnl3 -I/usr/include/libnl3 -I../snmplib -I/usr/include/libnl3 -I/usr/include/libnl3 -D_GNU_SOURCE -D_ALL_SOURCE -D_THREAD_SAFE -D__EXTENSIONS__ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -isystem /usr/include/mit-krb5 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DNETSNMP_ENABLE_IPV6 -fno-strict-aliasing -DNETSNMP_REMOVE_U64 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Ulinux -Dlinux=linux -Wall -Wextra -Wstrict-prototypes -Wwrite-strings -Wcast-qual -Wimplicit-fallthrough -Wundef -Wno-missing-field-initializers -Wno-sign-compare -Wno-unused-parameter -Wcast-function-type -Wredundant-decls -c mibgroup/ip-mib/data_access/ipaddress_ioctl.c -o mibgroup/ip-mib/data_access/ipaddress_ioctl.o >/dev/null 2>&1 Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I../include -I. -I../agent -I../agent/mibgroup -I/usr/include/libnl3 -I/usr/include/libnl3 -I../snmplib -I/usr/include/libnl3 -I/usr/include/libnl3 -D_GNU_SOURCE -D_ALL_SOURCE -D_THREAD_SAFE -D__EXTENSIONS__ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -isystem /usr/include/mit-krb5 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DNETSNMP_ENABLE_IPV6 -fno-strict-aliasing -DNETSNMP_REMOVE_U64 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Ulinux -Dlinux=linux -Wall -Wextra -Wstrict-prototypes -Wwrite-strings -Wcast-qual -Wimplicit-fallthrough -Wundef -Wno-missing-field-initializers -Wno-sign-compare -Wno-unused-parameter -Wcast-function-type -Wredundant-decls -c snmpd.c -o snmpd.o >/dev/null 2>&1 Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I../include -I. -I../agent -I../agent/mibgroup -I/usr/include/libnl3 -I/usr/include/libnl3 -I../snmplib -I/usr/include/libnl3 -I/usr/include/libnl3 -D_GNU_SOURCE -D_ALL_SOURCE -D_THREAD_SAFE -D__EXTENSIONS__ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -isystem /usr/include/mit-krb5 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DNETSNMP_ENABLE_IPV6 -fno-strict-aliasing -DNETSNMP_REMOVE_U64 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Ulinux -Dlinux=linux -Wall -Wextra -Wstrict-prototypes -Wwrite-strings -Wcast-qual -Wimplicit-fallthrough -Wundef -Wno-missing-field-initializers -Wno-sign-compare -Wno-unused-parameter -Wcast-function-type -Wredundant-decls -c mibgroup/ip-mib/data_access/ipaddress_linux.c -o mibgroup/ip-mib/data_access/ipaddress_linux.o >/dev/null 2>&1 Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I../include -I. -I../agent -I../agent/mibgroup -I/usr/include/libnl3 -I/usr/include/libnl3 -I../snmplib -I/usr/include/libnl3 -I/usr/include/libnl3 -D_GNU_SOURCE -D_ALL_SOURCE -D_THREAD_SAFE -D__EXTENSIONS__ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -isystem /usr/include/mit-krb5 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DNETSNMP_ENABLE_IPV6 -fno-strict-aliasing -DNETSNMP_REMOVE_U64 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Ulinux -Dlinux=linux -Wall -Wextra -Wstrict-prototypes -Wwrite-strings -Wcast-qual -Wimplicit-fallthrough -Wundef -Wno-missing-field-initializers -Wno-sign-compare -Wno-unused-parameter -Wcast-function-type -Wredundant-decls -c mib_modules.c -o mib_modules.o >/dev/null 2>&1 Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: link: clang -shared -fPIC -DPIC helpers/.libs/all_helpers.o helpers/.libs/baby_steps.o helpers/.libs/bulk_to_next.o helpers/.libs/cache_handler.o helpers/.libs/debug_handler.o helpers/.libs/instance.o helpers/.libs/mode_end_call.o helpers/.libs/multiplexer.o helpers/.libs/null.o helpers/.libs/old_api.o helpers/.libs/read_only.o helpers/.libs/row_merge.o helpers/.libs/scalar.o helpers/.libs/scalar_group.o helpers/.libs/serialize.o helpers/.libs/snmp_get_statistic.o helpers/.libs/stash_cache.o helpers/.libs/stash_to_next.o helpers/.libs/table.o helpers/.libs/table_array.o helpers/.libs/table_container.o helpers/.libs/table_data.o helpers/.libs/table_dataset.o helpers/.libs/table_iterator.o helpers/.libs/table_row.o helpers/.libs/table_tdata.o helpers/.libs/watcher.o .libs/agent_handler.o .libs/agent_index.o .libs/agent_read_config.o .libs/agent_registry.o .libs/agent_sysORTable.o .libs/agent_trap.o .libs/kernel.o .libs/netsnmp_close_fds.o .libs/snmp_agent.o .libs/snmp_vars.o mibgroup/utilities/.libs/execute.o mibgroup/smux/.libs/smux.o mibgroup/snmpv3/.libs/usmConf.o mibgroup/agentx/.libs/master.o mibgroup/agentx/.libs/subagent.o mibgroup/utilities/.libs/iquery.o mibgroup/mibII/.libs/vacm_conf.o mibgroup/agentx/.libs/protocol.o mibgroup/agentx/.libs/master_admin.o mibgroup/agentx/.libs/agentx_config.o mibgroup/agentx/.libs/client.o -Wl,-rpath -Wl,/src/net-snmp/snmplib/.libs -Wl,-rpath -Wl,/usr/local/net-snmp-master/lib ../snmplib/.libs/libnetsnmp.so -L/usr/lib/x86_64-linux-gnu/mit-krb5 -lkrb5 -lk5crypto -lcom_err -lssl -lcrypto -lpcre -ltinfo -O1 -gline-tables-only -O0 -flto -g -O1 -gline-tables-only -O0 -flto -g -Wl,-soname -Wl,libnetsnmpagent.so.45 -o .libs/libnetsnmpagent.so.45.0.0 Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:20 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:14:20 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:20 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:20 : There is no fuzzer entrypoint. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:20 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:14:20 : Logging next yaml tile to /src/allFunctionsWithMain-195-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:20 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:22 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: link: (cd ".libs" && rm -f "libnetsnmpagent.so.45" && ln -s "libnetsnmpagent.so.45.0.0" "libnetsnmpagent.so.45") Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: link: (cd ".libs" && rm -f "libnetsnmpagent.so" && ln -s "libnetsnmpagent.so.45.0.0" "libnetsnmpagent.so") Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: link: llvm-ar cru .libs/libnetsnmpagent.a helpers/all_helpers.o helpers/baby_steps.o helpers/bulk_to_next.o helpers/cache_handler.o helpers/debug_handler.o helpers/instance.o helpers/mode_end_call.o helpers/multiplexer.o helpers/null.o helpers/old_api.o helpers/read_only.o helpers/row_merge.o helpers/scalar.o helpers/scalar_group.o helpers/serialize.o helpers/snmp_get_statistic.o helpers/stash_cache.o helpers/stash_to_next.o helpers/table.o helpers/table_array.o helpers/table_container.o helpers/table_data.o helpers/table_dataset.o helpers/table_iterator.o helpers/table_row.o helpers/table_tdata.o helpers/watcher.o agent_handler.o agent_index.o agent_read_config.o agent_registry.o agent_sysORTable.o agent_trap.o kernel.o netsnmp_close_fds.o snmp_agent.o snmp_vars.o mibgroup/utilities/execute.o mibgroup/smux/smux.o mibgroup/snmpv3/usmConf.o mibgroup/agentx/master.o mibgroup/agentx/subagent.o mibgroup/utilities/iquery.o mibgroup/mibII/vacm_conf.o mibgroup/agentx/protocol.o mibgroup/agentx/master_admin.o mibgroup/agentx/agentx_config.o mibgroup/agentx/client.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: link: llvm-ranlib .libs/libnetsnmpagent.a Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: link: ( cd ".libs" && rm -f "libnetsnmpagent.la" && ln -s "../libnetsnmpagent.la" "libnetsnmpagent.la" ) Step #6 - "compile-libfuzzer-introspector-x86_64": making all in /src/net-snmp/agent/helpers Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I../../include -I. -I../../agent -I../../agent/mibgroup -I/usr/include/libnl3 -I/usr/include/libnl3 -I../../snmplib -I/usr/include/libnl3 -I/usr/include/libnl3 -D_GNU_SOURCE -D_ALL_SOURCE -D_THREAD_SAFE -D__EXTENSIONS__ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -isystem /usr/include/mit-krb5 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DNETSNMP_ENABLE_IPV6 -fno-strict-aliasing -DNETSNMP_REMOVE_U64 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Ulinux -Dlinux=linux -Wall -Wextra -Wstrict-prototypes -Wwrite-strings -Wcast-qual -Wimplicit-fallthrough -Wundef -Wno-missing-field-initializers -Wno-sign-compare -Wno-unused-parameter -Wcast-function-type -Wredundant-decls -c dummy.c -fPIC -DPIC -o .libs/dummy.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I../../include -I. -I../../agent -I../../agent/mibgroup -I/usr/include/libnl3 -I/usr/include/libnl3 -I../../snmplib -I/usr/include/libnl3 -I/usr/include/libnl3 -D_GNU_SOURCE -D_ALL_SOURCE -D_THREAD_SAFE -D__EXTENSIONS__ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -isystem /usr/include/mit-krb5 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DNETSNMP_ENABLE_IPV6 -fno-strict-aliasing -DNETSNMP_REMOVE_U64 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Ulinux -Dlinux=linux -Wall -Wextra -Wstrict-prototypes -Wwrite-strings -Wcast-qual -Wimplicit-fallthrough -Wundef -Wno-missing-field-initializers -Wno-sign-compare -Wno-unused-parameter -Wcast-function-type -Wredundant-decls -c dummy.c -o dummy.o >/dev/null 2>&1 Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: link: clang -shared -fPIC -DPIC .libs/dummy.o -O1 -gline-tables-only -O0 -flto -g -O1 -gline-tables-only -O0 -flto -g -Wl,-soname -Wl,libnetsnmphelpers.so.45 -o .libs/libnetsnmphelpers.so.45.0.0 Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:23 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:14:23 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:23 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:23 : There is no fuzzer entrypoint. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:23 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:14:23 : Logging next yaml tile to /src/allFunctionsWithMain-196-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:23 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:23 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: link: (cd ".libs" && rm -f "libnetsnmphelpers.so.45" && ln -s "libnetsnmphelpers.so.45.0.0" "libnetsnmphelpers.so.45") Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: link: (cd ".libs" && rm -f "libnetsnmphelpers.so" && ln -s "libnetsnmphelpers.so.45.0.0" "libnetsnmphelpers.so") Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: link: llvm-ar cru .libs/libnetsnmphelpers.a dummy.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: link: llvm-ranlib .libs/libnetsnmphelpers.a Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: link: ( cd ".libs" && rm -f "libnetsnmphelpers.la" && ln -s "../libnetsnmphelpers.la" "libnetsnmphelpers.la" ) Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: link: clang -shared -fPIC -DPIC mibgroup/agent/.libs/extend.o mibgroup/deliver/.libs/deliverByNotify.o mibgroup/examples/.libs/data_set.o mibgroup/examples/.libs/delayed_instance.o mibgroup/examples/.libs/example.o mibgroup/examples/.libs/netSnmpHostsTable.o mibgroup/examples/.libs/notification.o mibgroup/examples/.libs/scalar_int.o mibgroup/examples/.libs/ucdDemoPublic.o mibgroup/examples/.libs/watched.o mibgroup/mibII/.libs/mta_sendmail.o mibgroup/misc/.libs/ipfwacc.o mibgroup/.libs/testhandler.o mibgroup/ucd-snmp/.libs/diskio.o mibgroup/ucd-snmp/.libs/extensible.o mibgroup/ucd-snmp/.libs/lmsensorsMib.o mibgroup/util_funcs/.libs/header_simple_table.o mibgroup/disman/event/.libs/mteScalars.o mibgroup/disman/event/.libs/mteTrigger.o mibgroup/disman/event/.libs/mteTriggerTable.o mibgroup/disman/event/.libs/mteTriggerDeltaTable.o mibgroup/disman/event/.libs/mteTriggerExistenceTable.o mibgroup/disman/event/.libs/mteTriggerBooleanTable.o mibgroup/disman/event/.libs/mteTriggerThresholdTable.o mibgroup/disman/event/.libs/mteTriggerConf.o mibgroup/disman/event/.libs/mteEvent.o mibgroup/disman/event/.libs/mteEventTable.o mibgroup/disman/event/.libs/mteEventSetTable.o mibgroup/disman/event/.libs/mteEventNotificationTable.o mibgroup/disman/event/.libs/mteEventConf.o mibgroup/disman/event/.libs/mteObjects.o mibgroup/disman/event/.libs/mteObjectsTable.o mibgroup/disman/event/.libs/mteObjectsConf.o mibgroup/disman/expr/.libs/expScalars.o mibgroup/disman/expr/.libs/expExpression.o mibgroup/disman/expr/.libs/expExpressionTable.o mibgroup/disman/expr/.libs/expErrorTable.o mibgroup/disman/expr/.libs/expExpressionConf.o mibgroup/disman/expr/.libs/expObject.o mibgroup/disman/expr/.libs/expObjectTable.o mibgroup/disman/expr/.libs/expObjectConf.o mibgroup/disman/expr/.libs/expValue.o mibgroup/disman/expr/.libs/expValueTable.o mibgroup/disman/nslookup/.libs/lookupCtlTable.o mibgroup/disman/nslookup/.libs/lookupResultsTable.o mibgroup/disman/ping/.libs/pingCtlTable.o mibgroup/disman/ping/.libs/pingResultsTable.o mibgroup/disman/ping/.libs/pingProbeHistoryTable.o mibgroup/disman/schedule/.libs/schedCore.o mibgroup/disman/schedule/.libs/schedConf.o mibgroup/disman/schedule/.libs/schedTable.o mibgroup/disman/traceroute/.libs/traceRouteCtlTable.o mibgroup/disman/traceroute/.libs/traceRouteResultsTable.o mibgroup/disman/traceroute/.libs/traceRouteProbeHistoryTable.o mibgroup/disman/traceroute/.libs/traceRouteHopsTable.o mibgroup/util_funcs/.libs/header_generic.o mibgroup/examples/.libs/netSnmpHostsTable_access.o mibgroup/examples/.libs/netSnmpHostsTable_checkfns.o mibgroup/hardware/cpu/.libs/cpu.o mibgroup/hardware/cpu/.libs/cpu_linux.o mibgroup/hardware/fsys/.libs/hw_fsys.o mibgroup/hardware/fsys/.libs/fsys_mntent.o mibgroup/hardware/memory/.libs/hw_mem.o mibgroup/hardware/memory/.libs/memory_linux.o mibgroup/hardware/sensors/.libs/hw_sensors.o mibgroup/hardware/sensors/.libs/lmsensors_v3.o mibgroup/host/.libs/hr_system.o mibgroup/host/.libs/hr_device.o mibgroup/host/.libs/hr_other.o mibgroup/host/.libs/hr_proc.o mibgroup/host/.libs/hr_network.o mibgroup/host/.libs/hr_print.o mibgroup/host/.libs/hr_disk.o mibgroup/host/.libs/hr_partition.o mibgroup/host/.libs/hrh_storage.o mibgroup/host/.libs/hrh_filesys.o mibgroup/host/.libs/hrSWInstalledTable.o mibgroup/host/.libs/hrSWRunTable.o mibgroup/ip-mib/inetNetToMediaTable/.libs/inetNetToMediaTable.o mibgroup/ip-mib/inetNetToMediaTable/.libs/inetNetToMediaTable_interface.o mibgroup/ip-mib/inetNetToMediaTable/.libs/inetNetToMediaTable_data_access.o mibgroup/ip-mib/ipDefaultRouterTable/.libs/ipDefaultRouterTable.o mibgroup/ip-mib/ipv4InterfaceTable/.libs/ipv4InterfaceTable.o mibgroup/ip-mib/ipv6InterfaceTable/.libs/ipv6InterfaceTable.o mibgroup/ip-mib/ipv6ScopeZoneIndexTable/.libs/ipv6ScopeZoneIndexTable.o mibgroup/sctp-mib/.libs/sctpScalars.o mibgroup/notification/.libs/snmpNotifyTable.o mibgroup/tsm-mib/.libs/snmpTsmConfigurationUsePrefix.o mibgroup/tunnel/.libs/tunnel.o mibgroup/ucd-snmp/.libs/diskio_linux.o mibgroup/ucd-snmp/.libs/pass.o mibgroup/.libs/util_funcs.o mibgroup/snmpv3/.libs/snmpEngine.o mibgroup/snmpv3/.libs/snmpMPDStats.o mibgroup/snmpv3/.libs/usmStats.o mibgroup/snmpv3/.libs/usmUser.o mibgroup/mibII/.libs/system_mib.o mibgroup/mibII/.libs/sysORTable.o mibgroup/mibII/.libs/snmp_mib.o mibgroup/mibII/.libs/vacm_vars.o mibgroup/mibII/.libs/setSerialNo.o mibgroup/mibII/.libs/at.o mibgroup/mibII/.libs/ip.o mibgroup/mibII/.libs/tcp.o mibgroup/mibII/.libs/udp.o mibgroup/mibII/.libs/ipv6.o mibgroup/mibII/.libs/icmp.o mibgroup/ucd-snmp/.libs/proc.o mibgroup/ucd-snmp/.libs/versioninfo.o mibgroup/ucd-snmp/.libs/pass_persist.o mibgroup/ucd-snmp/.libs/disk_hw.o mibgroup/ucd-snmp/.libs/loadave.o mibgroup/ucd-snmp/.libs/errormib.o mibgroup/ucd-snmp/.libs/file.o mibgroup/ucd-snmp/.libs/dlmod.o mibgroup/ucd-snmp/.libs/proxy.o mibgroup/ucd-snmp/.libs/logmatch.o mibgroup/ucd-snmp/.libs/memory.o mibgroup/ucd-snmp/.libs/vmstat.o mibgroup/notification/.libs/snmpNotifyFilterProfileTable.o mibgroup/notification-log-mib/.libs/notification_log.o mibgroup/target/.libs/snmpTargetAddrEntry.o mibgroup/target/.libs/snmpTargetParamsEntry.o mibgroup/target/.libs/target.o mibgroup/target/.libs/target_counters.o mibgroup/agent/.libs/nsTransactionTable.o mibgroup/agent/.libs/nsModuleTable.o mibgroup/agent/.libs/nsDebug.o mibgroup/agent/.libs/nsCache.o mibgroup/agent/.libs/nsLogging.o mibgroup/agent/.libs/nsVacmAccessTable.o mibgroup/utilities/.libs/override.o mibgroup/.libs/header_complex.o mibgroup/etherlike-mib/dot3StatsTable/.libs/dot3StatsTable.o mibgroup/etherlike-mib/dot3StatsTable/.libs/dot3StatsTable_data_get.o mibgroup/etherlike-mib/dot3StatsTable/.libs/dot3StatsTable_data_set.o mibgroup/etherlike-mib/dot3StatsTable/.libs/dot3StatsTable_data_access.o mibgroup/etherlike-mib/dot3StatsTable/.libs/dot3StatsTable_interface.o mibgroup/examples/.libs/netSnmpHostsTable_checkfns_local.o mibgroup/host/data_access/.libs/hr_disk_linux.o mibgroup/host/data_access/.libs/hr_partition_other.o mibgroup/host/data_access/.libs/swinst.o mibgroup/host/data_access/.libs/swrun.o mibgroup/host/.libs/hrSWRunPerfTable.o mibgroup/ip-forward-mib/ipCidrRouteTable/.libs/ipCidrRouteTable.o mibgroup/ip-forward-mib/inetCidrRouteTable/.libs/inetCidrRouteTable.o mibgroup/ip-mib/data_access/.libs/arp_common.o mibgroup/ip-mib/data_access/.libs/arp_netlink.o mibgroup/ip-mib/ipDefaultRouterTable/.libs/ipDefaultRouterTable_interface.o mibgroup/ip-mib/ipDefaultRouterTable/.libs/ipDefaultRouterTable_data_access.o mibgroup/ip-mib/ipDefaultRouterTable/.libs/ipDefaultRouterTable_data_get.o mibgroup/if-mib/data_access/.libs/interface.o mibgroup/if-mib/ifTable/.libs/ifTable_interface.o mibgroup/if-mib/ifTable/.libs/ifTable_data_access.o mibgroup/if-mib/ifTable/.libs/ifTable.o mibgroup/ip-mib/ipv4InterfaceTable/.libs/ipv4InterfaceTable_interface.o mibgroup/ip-mib/ipv4InterfaceTable/.libs/ipv4InterfaceTable_data_access.o mibgroup/ip-mib/ipv6InterfaceTable/.libs/ipv6InterfaceTable_interface.o mibgroup/ip-mib/ipv6InterfaceTable/.libs/ipv6InterfaceTable_data_access.o mibgroup/ip-mib/ipv6ScopeZoneIndexTable/.libs/ipv6ScopeZoneIndexTable_interface.o mibgroup/ip-mib/ipv6ScopeZoneIndexTable/.libs/ipv6ScopeZoneIndexTable_data_access.o mibgroup/rmon-mib/etherStatsTable/.libs/etherStatsTable.o mibgroup/rmon-mib/etherStatsTable/.libs/etherStatsTable_data_get.o mibgroup/rmon-mib/etherStatsTable/.libs/etherStatsTable_data_set.o mibgroup/rmon-mib/etherStatsTable/.libs/etherStatsTable_data_access.o mibgroup/rmon-mib/etherStatsTable/.libs/etherStatsTable_interface.o mibgroup/sctp-mib/.libs/sctpScalars_common.o mibgroup/sctp-mib/.libs/sctpScalars_linux.o mibgroup/sctp-mib/.libs/sctpTables_common.o mibgroup/sctp-mib/.libs/sctpAssocRemAddrTable.o mibgroup/sctp-mib/.libs/sctpAssocLocalAddrTable.o mibgroup/sctp-mib/.libs/sctpLookupLocalPortTable.o mibgroup/sctp-mib/.libs/sctpLookupRemPortTable.o mibgroup/sctp-mib/.libs/sctpLookupRemHostNameTable.o mibgroup/sctp-mib/.libs/sctpLookupRemPrimIPAddrTable.o mibgroup/sctp-mib/.libs/sctpLookupRemIPAddrTable.o mibgroup/sctp-mib/.libs/sctpAssocTable.o mibgroup/sctp-mib/.libs/sctpTables_linux.o mibgroup/util_funcs/.libs/get_pid_from_inode.o mibgroup/notification/.libs/snmpNotifyTable_data.o mibgroup/snmp-notification-mib/snmpNotifyFilterTable/.libs/snmpNotifyFilterTable_data_storage.o mibgroup/snmp-notification-mib/snmpNotifyFilterTable/.libs/snmpNotifyFilterTable.o mibgroup/snmp-usm-dh-objects-mib/usmDHUserKeyTable/.libs/usmDHUserKeyTable.o mibgroup/snmp-usm-dh-objects-mib/usmDHParameters/.libs/usmDHParameters.o mibgroup/tcp-mib/tcpConnectionTable/.libs/tcpConnectionTable.o mibgroup/tcp-mib/tcpListenerTable/.libs/tcpListenerTable.o mibgroup/tlstm-mib/snmpTlstmSession/.libs/snmpTlstmSession.o mibgroup/tlstm-mib/snmpTlstmAddrTable/.libs/snmpTlstmAddrTable.o mibgroup/tlstm-mib/snmpTlstmCertToTSNTable/.libs/snmpTlstmCertToTSNTable.o mibgroup/tlstm-mib/snmpTlstmParamsTable/.libs/snmpTlstmParamsTable.o mibgroup/tsm-mib/snmpTsmStats/.libs/snmpTsmStats.o mibgroup/ucd-snmp/.libs/pass_common.o mibgroup/udp-mib/udpEndpointTable/.libs/udpEndpointTable.o mibgroup/mibII/.libs/updates.o mibgroup/mibII/.libs/vacm_context.o mibgroup/mibII/data_access/.libs/at_linux.o mibgroup/mibII/data_access/.libs/at_unix.o mibgroup/mibII/.libs/ipAddr.o mibgroup/mibII/.libs/var_route.o mibgroup/mibII/.libs/route_write.o mibgroup/mibII/.libs/kernel_linux.o mibgroup/mibII/.libs/tcpTable.o mibgroup/mibII/.libs/udpTable.o mibgroup/ip-mib/.libs/ip_scalars.o mibgroup/util_funcs/.libs/restart.o mibgroup/notification/.libs/snmpNotifyFilterProfileTable_data.o mibgroup/target/.libs/snmpTargetAddrEntry_data.o mibgroup/target/.libs/snmpTargetParamsEntry_data.o mibgroup/etherlike-mib/data_access/.libs/dot3stats_linux.o mibgroup/host/data_access/.libs/swinst_apt.o mibgroup/host/data_access/.libs/swrun_procfs_status.o mibgroup/ip-forward-mib/ipCidrRouteTable/.libs/ipCidrRouteTable_interface.o mibgroup/ip-forward-mib/ipCidrRouteTable/.libs/ipCidrRouteTable_data_access.o mibgroup/ip-forward-mib/inetCidrRouteTable/.libs/inetCidrRouteTable_interface.o mibgroup/ip-forward-mib/inetCidrRouteTable/.libs/inetCidrRouteTable_data_access.o mibgroup/ip-mib/data_access/.libs/defaultrouter_common.o mibgroup/ip-mib/data_access/.libs/defaultrouter_linux.o mibgroup/if-mib/data_access/.libs/interface_linux.o mibgroup/if-mib/data_access/.libs/interface_ioctl.o mibgroup/ip-mib/data_access/.libs/ipv6scopezone_common.o mibgroup/ip-mib/data_access/.libs/ipv6scopezone_linux.o mibgroup/rmon-mib/data_access/.libs/etherstats_linux.o mibgroup/snmp-notification-mib/snmpNotifyFilterTable/.libs/snmpNotifyFilterTable_interface.o mibgroup/snmp-notification-mib/snmpNotifyFilterTable/.libs/snmpNotifyFilterTable_data_access.o mibgroup/snmp-usm-dh-objects-mib/usmDHUserKeyTable/.libs/usmDHUserKeyTable_interface.o mibgroup/snmp-usm-dh-objects-mib/usmDHUserKeyTable/.libs/usmDHUserKeyTable_data_access.o mibgroup/snmp-usm-dh-objects-mib/usmDHUserKeyTable/.libs/usmDHUserKeyTable_data_get.o mibgroup/snmp-usm-dh-objects-mib/usmDHUserKeyTable/.libs/usmDHUserKeyTable_data_set.o mibgroup/tcp-mib/data_access/.libs/tcpConn_common.o mibgroup/tcp-mib/data_access/.libs/tcpConn_linux.o mibgroup/tcp-mib/tcpConnectionTable/.libs/tcpConnectionTable_interface.o mibgroup/tcp-mib/tcpConnectionTable/.libs/tcpConnectionTable_data_access.o mibgroup/tcp-mib/tcpListenerTable/.libs/tcpListenerTable_interface.o mibgroup/tcp-mib/tcpListenerTable/.libs/tcpListenerTable_data_access.o mibgroup/udp-mib/udpEndpointTable/.libs/udpEndpointTable_interface.o mibgroup/udp-mib/udpEndpointTable/.libs/udpEndpointTable_data_access.o mibgroup/if-mib/ifXTable/.libs/ifXTable.o mibgroup/ip-mib/ipAddressTable/.libs/ipAddressTable.o mibgroup/ip-mib/ipAddressPrefixTable/.libs/ipAddressPrefixTable.o mibgroup/ip-mib/ipSystemStatsTable/.libs/ipSystemStatsTable.o mibgroup/ip-mib/ipSystemStatsTable/.libs/ipSystemStatsTable_interface.o mibgroup/ip-mib/ipSystemStatsTable/.libs/ipSystemStatsTable_data_access.o mibgroup/ip-mib/ipIfStatsTable/.libs/ipIfStatsTable.o mibgroup/ip-mib/ipIfStatsTable/.libs/ipIfStatsTable_interface.o mibgroup/ip-mib/ipIfStatsTable/.libs/ipIfStatsTable_data_access.o mibgroup/ip-forward-mib/data_access/.libs/route_common.o mibgroup/ip-forward-mib/data_access/.libs/route_linux.o mibgroup/ip-forward-mib/data_access/.libs/route_ioctl.o mibgroup/udp-mib/data_access/.libs/udp_endpoint_common.o mibgroup/udp-mib/data_access/.libs/udp_endpoint_linux.o mibgroup/if-mib/ifXTable/.libs/ifXTable_interface.o mibgroup/if-mib/ifXTable/.libs/ifXTable_data_access.o mibgroup/ip-mib/ipAddressTable/.libs/ipAddressTable_interface.o mibgroup/ip-mib/ipAddressTable/.libs/ipAddressTable_data_access.o mibgroup/ip-mib/ipAddressPrefixTable/.libs/ipAddressPrefixTable_interface.o mibgroup/ip-mib/ipAddressPrefixTable/.libs/ipAddressPrefixTable_data_access.o mibgroup/ip-mib/data_access/.libs/systemstats_common.o mibgroup/ip-mib/data_access/.libs/systemstats_linux.o mibgroup/ip-mib/data_access/.libs/scalars_linux.o mibgroup/ip-mib/ipIfStatsTable/.libs/ipIfStatsTable_data_get.o mibgroup/ip-mib/data_access/.libs/ipaddress_common.o mibgroup/ip-mib/data_access/.libs/ipaddress_linux.o mibgroup/ip-mib/data_access/.libs/ipaddress_ioctl.o .libs/mib_modules.o .libs/auto_nlist.o -Wl,-rpath -Wl,/src/net-snmp/agent/.libs -Wl,-rpath -Wl,/src/net-snmp/snmplib/.libs -Wl,-rpath -Wl,/usr/local/net-snmp-master/lib -L/src/net-snmp/snmplib/.libs ./.libs/libnetsnmpagent.so -L/usr/lib/x86_64-linux-gnu/mit-krb5 /src/net-snmp/snmplib/.libs/libnetsnmp.so ../snmplib/.libs/libnetsnmp.so -lkrb5 -lk5crypto -lcom_err -lssl -lcrypto -lnl-route-3 -lnl-3 -lsensors -lpcre -ltinfo -O1 -gline-tables-only -O0 -flto -g -O1 -gline-tables-only -O0 -flto -g -Wl,-soname -Wl,libnetsnmpmibs.so.45 -o .libs/libnetsnmpmibs.so.45.0.0 Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:27 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:14:27 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:27 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:27 : There is no fuzzer entrypoint. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:27 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:14:27 : Logging next yaml tile to /src/allFunctionsWithMain-197-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:27 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:31 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: link: (cd ".libs" && rm -f "libnetsnmpmibs.so.45" && ln -s "libnetsnmpmibs.so.45.0.0" "libnetsnmpmibs.so.45") Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: link: (cd ".libs" && rm -f "libnetsnmpmibs.so" && ln -s "libnetsnmpmibs.so.45.0.0" "libnetsnmpmibs.so") Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: link: llvm-ar cru .libs/libnetsnmpmibs.a mibgroup/agent/extend.o mibgroup/deliver/deliverByNotify.o mibgroup/examples/data_set.o mibgroup/examples/delayed_instance.o mibgroup/examples/example.o mibgroup/examples/netSnmpHostsTable.o mibgroup/examples/notification.o mibgroup/examples/scalar_int.o mibgroup/examples/ucdDemoPublic.o mibgroup/examples/watched.o mibgroup/mibII/mta_sendmail.o mibgroup/misc/ipfwacc.o mibgroup/testhandler.o mibgroup/ucd-snmp/diskio.o mibgroup/ucd-snmp/extensible.o mibgroup/ucd-snmp/lmsensorsMib.o mibgroup/util_funcs/header_simple_table.o mibgroup/disman/event/mteScalars.o mibgroup/disman/event/mteTrigger.o mibgroup/disman/event/mteTriggerTable.o mibgroup/disman/event/mteTriggerDeltaTable.o mibgroup/disman/event/mteTriggerExistenceTable.o mibgroup/disman/event/mteTriggerBooleanTable.o mibgroup/disman/event/mteTriggerThresholdTable.o mibgroup/disman/event/mteTriggerConf.o mibgroup/disman/event/mteEvent.o mibgroup/disman/event/mteEventTable.o mibgroup/disman/event/mteEventSetTable.o mibgroup/disman/event/mteEventNotificationTable.o mibgroup/disman/event/mteEventConf.o mibgroup/disman/event/mteObjects.o mibgroup/disman/event/mteObjectsTable.o mibgroup/disman/event/mteObjectsConf.o mibgroup/disman/expr/expScalars.o mibgroup/disman/expr/expExpression.o mibgroup/disman/expr/expExpressionTable.o mibgroup/disman/expr/expErrorTable.o mibgroup/disman/expr/expExpressionConf.o mibgroup/disman/expr/expObject.o mibgroup/disman/expr/expObjectTable.o mibgroup/disman/expr/expObjectConf.o mibgroup/disman/expr/expValue.o mibgroup/disman/expr/expValueTable.o mibgroup/disman/nslookup/lookupCtlTable.o mibgroup/disman/nslookup/lookupResultsTable.o mibgroup/disman/ping/pingCtlTable.o mibgroup/disman/ping/pingResultsTable.o mibgroup/disman/ping/pingProbeHistoryTable.o mibgroup/disman/schedule/schedCore.o mibgroup/disman/schedule/schedConf.o mibgroup/disman/schedule/schedTable.o mibgroup/disman/traceroute/traceRouteCtlTable.o mibgroup/disman/traceroute/traceRouteResultsTable.o mibgroup/disman/traceroute/traceRouteProbeHistoryTable.o mibgroup/disman/traceroute/traceRouteHopsTable.o mibgroup/util_funcs/header_generic.o mibgroup/examples/netSnmpHostsTable_access.o mibgroup/examples/netSnmpHostsTable_checkfns.o mibgroup/hardware/cpu/cpu.o mibgroup/hardware/cpu/cpu_linux.o mibgroup/hardware/fsys/hw_fsys.o mibgroup/hardware/fsys/fsys_mntent.o mibgroup/hardware/memory/hw_mem.o mibgroup/hardware/memory/memory_linux.o mibgroup/hardware/sensors/hw_sensors.o mibgroup/hardware/sensors/lmsensors_v3.o mibgroup/host/hr_system.o mibgroup/host/hr_device.o mibgroup/host/hr_other.o mibgroup/host/hr_proc.o mibgroup/host/hr_network.o mibgroup/host/hr_print.o mibgroup/host/hr_disk.o mibgroup/host/hr_partition.o mibgroup/host/hrh_storage.o mibgroup/host/hrh_filesys.o mibgroup/host/hrSWInstalledTable.o mibgroup/host/hrSWRunTable.o mibgroup/ip-mib/inetNetToMediaTable/inetNetToMediaTable.o mibgroup/ip-mib/inetNetToMediaTable/inetNetToMediaTable_interface.o mibgroup/ip-mib/inetNetToMediaTable/inetNetToMediaTable_data_access.o mibgroup/ip-mib/ipDefaultRouterTable/ipDefaultRouterTable.o mibgroup/ip-mib/ipv4InterfaceTable/ipv4InterfaceTable.o mibgroup/ip-mib/ipv6InterfaceTable/ipv6InterfaceTable.o mibgroup/ip-mib/ipv6ScopeZoneIndexTable/ipv6ScopeZoneIndexTable.o mibgroup/sctp-mib/sctpScalars.o mibgroup/notification/snmpNotifyTable.o mibgroup/tsm-mib/snmpTsmConfigurationUsePrefix.o mibgroup/tunnel/tunnel.o mibgroup/ucd-snmp/diskio_linux.o mibgroup/ucd-snmp/pass.o mibgroup/util_funcs.o mibgroup/snmpv3/snmpEngine.o mibgroup/snmpv3/snmpMPDStats.o mibgroup/snmpv3/usmStats.o mibgroup/snmpv3/usmUser.o mibgroup/mibII/system_mib.o mibgroup/mibII/sysORTable.o mibgroup/mibII/snmp_mib.o mibgroup/mibII/vacm_vars.o mibgroup/mibII/setSerialNo.o mibgroup/mibII/at.o mibgroup/mibII/ip.o mibgroup/mibII/tcp.o mibgroup/mibII/udp.o mibgroup/mibII/ipv6.o mibgroup/mibII/icmp.o mibgroup/ucd-snmp/proc.o mibgroup/ucd-snmp/versioninfo.o mibgroup/ucd-snmp/pass_persist.o mibgroup/ucd-snmp/disk_hw.o mibgroup/ucd-snmp/loadave.o mibgroup/ucd-snmp/errormib.o mibgroup/ucd-snmp/file.o mibgroup/ucd-snmp/dlmod.o mibgroup/ucd-snmp/proxy.o mibgroup/ucd-snmp/logmatch.o mibgroup/ucd-snmp/memory.o mibgroup/ucd-snmp/vmstat.o mibgroup/notification/snmpNotifyFilterProfileTable.o mibgroup/notification-log-mib/notification_log.o mibgroup/target/snmpTargetAddrEntry.o mibgroup/target/snmpTargetParamsEntry.o mibgroup/target/target.o mibgroup/target/target_counters.o mibgroup/agent/nsTransactionTable.o mibgroup/agent/nsModuleTable.o mibgroup/agent/nsDebug.o mibgroup/agent/nsCache.o mibgroup/agent/nsLogging.o mibgroup/agent/nsVacmAccessTable.o mibgroup/utilities/override.o mibgroup/header_complex.o mibgroup/etherlike-mib/dot3StatsTable/dot3StatsTable.o mibgroup/etherlike-mib/dot3StatsTable/dot3StatsTable_data_get.o mibgroup/etherlike-mib/dot3StatsTable/dot3StatsTable_data_set.o mibgroup/etherlike-mib/dot3StatsTable/dot3StatsTable_data_access.o mibgroup/etherlike-mib/dot3StatsTable/dot3StatsTable_interface.o mibgroup/examples/netSnmpHostsTable_checkfns_local.o mibgroup/host/data_access/hr_disk_linux.o mibgroup/host/data_access/hr_partition_other.o mibgroup/host/data_access/swinst.o mibgroup/host/data_access/swrun.o mibgroup/host/hrSWRunPerfTable.o mibgroup/ip-forward-mib/ipCidrRouteTable/ipCidrRouteTable.o mibgroup/ip-forward-mib/inetCidrRouteTable/inetCidrRouteTable.o mibgroup/ip-mib/data_access/arp_common.o mibgroup/ip-mib/data_access/arp_netlink.o mibgroup/ip-mib/ipDefaultRouterTable/ipDefaultRouterTable_interface.o mibgroup/ip-mib/ipDefaultRouterTable/ipDefaultRouterTable_data_access.o mibgroup/ip-mib/ipDefaultRouterTable/ipDefaultRouterTable_data_get.o mibgroup/if-mib/data_access/interface.o mibgroup/if-mib/ifTable/ifTable_interface.o mibgroup/if-mib/ifTable/ifTable_data_access.o mibgroup/if-mib/ifTable/ifTable.o mibgroup/ip-mib/ipv4InterfaceTable/ipv4InterfaceTable_interface.o mibgroup/ip-mib/ipv4InterfaceTable/ipv4InterfaceTable_data_access.o mibgroup/ip-mib/ipv6InterfaceTable/ipv6InterfaceTable_interface.o mibgroup/ip-mib/ipv6InterfaceTable/ipv6InterfaceTable_data_access.o mibgroup/ip-mib/ipv6ScopeZoneIndexTable/ipv6ScopeZoneIndexTable_interface.o mibgroup/ip-mib/ipv6ScopeZoneIndexTable/ipv6ScopeZoneIndexTable_data_access.o mibgroup/rmon-mib/etherStatsTable/etherStatsTable.o mibgroup/rmon-mib/etherStatsTable/etherStatsTable_data_get.o mibgroup/rmon-mib/etherStatsTable/etherStatsTable_data_set.o mibgroup/rmon-mib/etherStatsTable/etherStatsTable_data_access.o mibgroup/rmon-mib/etherStatsTable/etherStatsTable_interface.o mibgroup/sctp-mib/sctpScalars_common.o mibgroup/sctp-mib/sctpScalars_linux.o mibgroup/sctp-mib/sctpTables_common.o mibgroup/sctp-mib/sctpAssocRemAddrTable.o mibgroup/sctp-mib/sctpAssocLocalAddrTable.o mibgroup/sctp-mib/sctpLookupLocalPortTable.o mibgroup/sctp-mib/sctpLookupRemPortTable.o mibgroup/sctp-mib/sctpLookupRemHostNameTable.o mibgroup/sctp-mib/sctpLookupRemPrimIPAddrTable.o mibgroup/sctp-mib/sctpLookupRemIPAddrTable.o mibgroup/sctp-mib/sctpAssocTable.o mibgroup/sctp-mib/sctpTables_linux.o mibgroup/util_funcs/get_pid_from_inode.o mibgroup/notification/snmpNotifyTable_data.o mibgroup/snmp-notification-mib/snmpNotifyFilterTable/snmpNotifyFilterTable_data_storage.o mibgroup/snmp-notification-mib/snmpNotifyFilterTable/snmpNotifyFilterTable.o mibgroup/snmp-usm-dh-objects-mib/usmDHUserKeyTable/usmDHUserKeyTable.o mibgroup/snmp-usm-dh-objects-mib/usmDHParameters/usmDHParameters.o mibgroup/tcp-mib/tcpConnectionTable/tcpConnectionTable.o mibgroup/tcp-mib/tcpListenerTable/tcpListenerTable.o mibgroup/tlstm-mib/snmpTlstmSession/snmpTlstmSession.o mibgroup/tlstm-mib/snmpTlstmAddrTable/snmpTlstmAddrTable.o mibgroup/tlstm-mib/snmpTlstmCertToTSNTable/snmpTlstmCertToTSNTable.o mibgroup/tlstm-mib/snmpTlstmParamsTable/snmpTlstmParamsTable.o mibgroup/tsm-mib/snmpTsmStats/snmpTsmStats.o mibgroup/ucd-snmp/pass_common.o mibgroup/udp-mib/udpEndpointTable/udpEndpointTable.o mibgroup/mibII/updates.o mibgroup/mibII/vacm_context.o mibgroup/mibII/data_access/at_linux.o mibgroup/mibII/data_access/at_unix.o mibgroup/mibII/ipAddr.o mibgroup/mibII/var_route.o mibgroup/mibII/route_write.o mibgroup/mibII/kernel_linux.o mibgroup/mibII/tcpTable.o mibgroup/mibII/udpTable.o mibgroup/ip-mib/ip_scalars.o mibgroup/util_funcs/restart.o mibgroup/notification/snmpNotifyFilterProfileTable_data.o mibgroup/target/snmpTargetAddrEntry_data.o mibgroup/target/snmpTargetParamsEntry_data.o mibgroup/etherlike-mib/data_access/dot3stats_linux.o mibgroup/host/data_access/swinst_apt.o mibgroup/host/data_access/swrun_procfs_status.o mibgroup/ip-forward-mib/ipCidrRouteTable/ipCidrRouteTable_interface.o mibgroup/ip-forward-mib/ipCidrRouteTable/ipCidrRouteTable_data_access.o mibgroup/ip-forward-mib/inetCidrRouteTable/inetCidrRouteTable_interface.o mibgroup/ip-forward-mib/inetCidrRouteTable/inetCidrRouteTable_data_access.o mibgroup/ip-mib/data_access/defaultrouter_common.o mibgroup/ip-mib/data_access/defaultrouter_linux.o mibgroup/if-mib/data_access/interface_linux.o mibgroup/if-mib/data_access/interface_ioctl.o mibgroup/ip-mib/data_access/ipv6scopezone_common.o mibgroup/ip-mib/data_access/ipv6scopezone_linux.o mibgroup/rmon-mib/data_access/etherstats_linux.o mibgroup/snmp-notification-mib/snmpNotifyFilterTable/snmpNotifyFilterTable_interface.o mibgroup/snmp-notification-mib/snmpNotifyFilterTable/snmpNotifyFilterTable_data_access.o mibgroup/snmp-usm-dh-objects-mib/usmDHUserKeyTable/usmDHUserKeyTable_interface.o mibgroup/snmp-usm-dh-objects-mib/usmDHUserKeyTable/usmDHUserKeyTable_data_access.o mibgroup/snmp-usm-dh-objects-mib/usmDHUserKeyTable/usmDHUserKeyTable_data_get.o mibgroup/snmp-usm-dh-objects-mib/usmDHUserKeyTable/usmDHUserKeyTable_data_set.o mibgroup/tcp-mib/data_access/tcpConn_common.o mibgroup/tcp-mib/data_access/tcpConn_linux.o mibgroup/tcp-mib/tcpConnectionTable/tcpConnectionTable_interface.o mibgroup/tcp-mib/tcpConnectionTable/tcpConnectionTable_data_access.o mibgroup/tcp-mib/tcpListenerTable/tcpListenerTable_interface.o mibgroup/tcp-mib/tcpListenerTable/tcpListenerTable_data_access.o mibgroup/udp-mib/udpEndpointTable/udpEndpointTable_interface.o mibgroup/udp-mib/udpEndpointTable/udpEndpointTable_data_access.o mibgroup/if-mib/ifXTable/ifXTable.o mibgroup/ip-mib/ipAddressTable/ipAddressTable.o mibgroup/ip-mib/ipAddressPrefixTable/ipAddressPrefixTable.o mibgroup/ip-mib/ipSystemStatsTable/ipSystemStatsTable.o mibgroup/ip-mib/ipSystemStatsTable/ipSystemStatsTable_interface.o mibgroup/ip-mib/ipSystemStatsTable/ipSystemStatsTable_data_access.o mibgroup/ip-mib/ipIfStatsTable/ipIfStatsTable.o mibgroup/ip-mib/ipIfStatsTable/ipIfStatsTable_interface.o mibgroup/ip-mib/ipIfStatsTable/ipIfStatsTable_data_access.o mibgroup/ip-forward-mib/data_access/route_common.o mibgroup/ip-forward-mib/data_access/route_linux.o mibgroup/ip-forward-mib/data_access/route_ioctl.o mibgroup/udp-mib/data_access/udp_endpoint_common.o mibgroup/udp-mib/data_access/udp_endpoint_linux.o mibgroup/if-mib/ifXTable/ifXTable_interface.o mibgroup/if-mib/ifXTable/ifXTable_data_access.o mibgroup/ip-mib/ipAddressTable/ipAddressTable_interface.o mibgroup/ip-mib/ipAddressTable/ipAddressTable_data_access.o mibgroup/ip-mib/ipAddressPrefixTable/ipAddressPrefixTable_interface.o mibgroup/ip-mib/ipAddressPrefixTable/ipAddressPrefixTable_data_access.o mibgroup/ip-mib/data_access/systemstats_common.o mibgroup/ip-mib/data_access/systemstats_linux.o mibgroup/ip-mib/data_access/scalars_linux.o mibgroup/ip-mib/ipIfStatsTable/ipIfStatsTable_data_get.o mibgroup/ip-mib/data_access/ipaddress_common.o mibgroup/ip-mib/data_access/ipaddress_linux.o mibgroup/ip-mib/data_access/ipaddress_ioctl.o mib_modules.o auto_nlist.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: link: llvm-ranlib .libs/libnetsnmpmibs.a Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: link: ( cd ".libs" && rm -f "libnetsnmpmibs.la" && ln -s "../libnetsnmpmibs.la" "libnetsnmpmibs.la" ) Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: link: clang -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DNETSNMP_ENABLE_IPV6 -fno-strict-aliasing -DNETSNMP_REMOVE_U64 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Ulinux -Dlinux=linux -Wall -Wextra -Wstrict-prototypes -Wwrite-strings -Wcast-qual -Wimplicit-fallthrough -Wundef -Wno-missing-field-initializers -Wno-sign-compare -Wno-unused-parameter -Wcast-function-type -Wredundant-decls -o .libs/snmpd .libs/snmpd.o ./.libs/libnetsnmpagent.so -L/usr/lib/x86_64-linux-gnu/mit-krb5 ./.libs/libnetsnmpmibs.so /src/net-snmp/agent/.libs/libnetsnmpagent.so /src/net-snmp/snmplib/.libs/libnetsnmp.so -lnl-route-3 -lnl-3 -lsensors -lpcre ../snmplib/.libs/libnetsnmp.so -lkrb5 -lk5crypto -lcom_err -lssl -lcrypto -ltinfo -Wl,-rpath -Wl,/usr/local/net-snmp-master/lib Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:37 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:14:37 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:37 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:37 : Main function filename: /src/net-snmp/agent/snmpd.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:37 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:37 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:37 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:14:37 : Logging next yaml tile to /src/allFunctionsWithMain-198-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:37 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:37 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": making all in /src/net-snmp/apps Step #6 - "compile-libfuzzer-introspector-x86_64": making all in /src/net-snmp/apps/snmpnetstat Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I../../include -I/usr/include/libnl3 -I/usr/include/libnl3 -D_GNU_SOURCE -D_ALL_SOURCE -D_THREAD_SAFE -D__EXTENSIONS__ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -isystem /usr/include/mit-krb5 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DNETSNMP_ENABLE_IPV6 -fno-strict-aliasing -DNETSNMP_REMOVE_U64 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Ulinux -Dlinux=linux -Wall -Wextra -Wstrict-prototypes -Wwrite-strings -Wcast-qual -Wimplicit-fallthrough -Wundef -Wno-missing-field-initializers -Wno-sign-compare -Wno-unused-parameter -Wcast-function-type -Wredundant-decls -c inet.c -fPIC -DPIC -o .libs/inet.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I../../include -I/usr/include/libnl3 -I/usr/include/libnl3 -D_GNU_SOURCE -D_ALL_SOURCE -D_THREAD_SAFE -D__EXTENSIONS__ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -isystem /usr/include/mit-krb5 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DNETSNMP_ENABLE_IPV6 -fno-strict-aliasing -DNETSNMP_REMOVE_U64 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Ulinux -Dlinux=linux -Wall -Wextra -Wstrict-prototypes -Wwrite-strings -Wcast-qual -Wimplicit-fallthrough -Wundef -Wno-missing-field-initializers -Wno-sign-compare -Wno-unused-parameter -Wcast-function-type -Wredundant-decls -c inet6.c -fPIC -DPIC -o .libs/inet6.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I../../include -I/usr/include/libnl3 -I/usr/include/libnl3 -D_GNU_SOURCE -D_ALL_SOURCE -D_THREAD_SAFE -D__EXTENSIONS__ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -isystem /usr/include/mit-krb5 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DNETSNMP_ENABLE_IPV6 -fno-strict-aliasing -DNETSNMP_REMOVE_U64 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Ulinux -Dlinux=linux -Wall -Wextra -Wstrict-prototypes -Wwrite-strings -Wcast-qual -Wimplicit-fallthrough -Wundef -Wno-missing-field-initializers -Wno-sign-compare -Wno-unused-parameter -Wcast-function-type -Wredundant-decls -c route.c -fPIC -DPIC -o .libs/route.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I../../include -I/usr/include/libnl3 -I/usr/include/libnl3 -D_GNU_SOURCE -D_ALL_SOURCE -D_THREAD_SAFE -D__EXTENSIONS__ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -isystem /usr/include/mit-krb5 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DNETSNMP_ENABLE_IPV6 -fno-strict-aliasing -DNETSNMP_REMOVE_U64 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Ulinux -Dlinux=linux -Wall -Wextra -Wstrict-prototypes -Wwrite-strings -Wcast-qual -Wimplicit-fallthrough -Wundef -Wno-missing-field-initializers -Wno-sign-compare -Wno-unused-parameter -Wcast-function-type -Wredundant-decls -c if.c -fPIC -DPIC -o .libs/if.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I../../include -I/usr/include/libnl3 -I/usr/include/libnl3 -D_GNU_SOURCE -D_ALL_SOURCE -D_THREAD_SAFE -D__EXTENSIONS__ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -isystem /usr/include/mit-krb5 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DNETSNMP_ENABLE_IPV6 -fno-strict-aliasing -DNETSNMP_REMOVE_U64 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Ulinux -Dlinux=linux -Wall -Wextra -Wstrict-prototypes -Wwrite-strings -Wcast-qual -Wimplicit-fallthrough -Wundef -Wno-missing-field-initializers -Wno-sign-compare -Wno-unused-parameter -Wcast-function-type -Wredundant-decls -c inetx.c -fPIC -DPIC -o .libs/inetx.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I../../include -I/usr/include/libnl3 -I/usr/include/libnl3 -D_GNU_SOURCE -D_ALL_SOURCE -D_THREAD_SAFE -D__EXTENSIONS__ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -isystem /usr/include/mit-krb5 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DNETSNMP_ENABLE_IPV6 -fno-strict-aliasing -DNETSNMP_REMOVE_U64 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Ulinux -Dlinux=linux -Wall -Wextra -Wstrict-prototypes -Wwrite-strings -Wcast-qual -Wimplicit-fallthrough -Wundef -Wno-missing-field-initializers -Wno-sign-compare -Wno-unused-parameter -Wcast-function-type -Wredundant-decls -c ffs.c -fPIC -DPIC -o .libs/ffs.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I../../include -I/usr/include/libnl3 -I/usr/include/libnl3 -D_GNU_SOURCE -D_ALL_SOURCE -D_THREAD_SAFE -D__EXTENSIONS__ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -isystem /usr/include/mit-krb5 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DNETSNMP_ENABLE_IPV6 -fno-strict-aliasing -DNETSNMP_REMOVE_U64 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Ulinux -Dlinux=linux -Wall -Wextra -Wstrict-prototypes -Wwrite-strings -Wcast-qual -Wimplicit-fallthrough -Wundef -Wno-missing-field-initializers -Wno-sign-compare -Wno-unused-parameter -Wcast-function-type -Wredundant-decls -c routex.c -fPIC -DPIC -o .libs/routex.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I../include -I. -I../agent -I../agent/helpers -I../agent/mibgroup -I/usr/include/libnl3 -I/usr/include/libnl3 -I../snmplib -I/usr/include/libnl3 -I/usr/include/libnl3 -D_GNU_SOURCE -D_ALL_SOURCE -D_THREAD_SAFE -D__EXTENSIONS__ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -isystem /usr/include/mit-krb5 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DNETSNMP_ENABLE_IPV6 -fno-strict-aliasing -DNETSNMP_REMOVE_U64 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Ulinux -Dlinux=linux -Wall -Wextra -Wstrict-prototypes -Wwrite-strings -Wcast-qual -Wimplicit-fallthrough -Wundef -Wno-missing-field-initializers -Wno-sign-compare -Wno-unused-parameter -Wcast-function-type -Wredundant-decls -c snmptrapd_sql.c -fPIC -DPIC -o .libs/snmptrapd_sql.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I../../include -I/usr/include/libnl3 -I/usr/include/libnl3 -D_GNU_SOURCE -D_ALL_SOURCE -D_THREAD_SAFE -D__EXTENSIONS__ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -isystem /usr/include/mit-krb5 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DNETSNMP_ENABLE_IPV6 -fno-strict-aliasing -DNETSNMP_REMOVE_U64 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Ulinux -Dlinux=linux -Wall -Wextra -Wstrict-prototypes -Wwrite-strings -Wcast-qual -Wimplicit-fallthrough -Wundef -Wno-missing-field-initializers -Wno-sign-compare -Wno-unused-parameter -Wcast-function-type -Wredundant-decls -c main.c -fPIC -DPIC -o .libs/main.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I../include -I. -I../agent -I../agent/helpers -I../agent/mibgroup -I/usr/include/libnl3 -I/usr/include/libnl3 -I../snmplib -I/usr/include/libnl3 -I/usr/include/libnl3 -D_GNU_SOURCE -D_ALL_SOURCE -D_THREAD_SAFE -D__EXTENSIONS__ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -isystem /usr/include/mit-krb5 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DNETSNMP_ENABLE_IPV6 -fno-strict-aliasing -DNETSNMP_REMOVE_U64 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Ulinux -Dlinux=linux -Wall -Wextra -Wstrict-prototypes -Wwrite-strings -Wcast-qual -Wimplicit-fallthrough -Wundef -Wno-missing-field-initializers -Wno-sign-compare -Wno-unused-parameter -Wcast-function-type -Wredundant-decls -c snmpget.c -fPIC -DPIC -o .libs/snmpget.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I../include -I. -I../agent -I../agent/helpers -I../agent/mibgroup -I/usr/include/libnl3 -I/usr/include/libnl3 -I../snmplib -I/usr/include/libnl3 -I/usr/include/libnl3 -D_GNU_SOURCE -D_ALL_SOURCE -D_THREAD_SAFE -D__EXTENSIONS__ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -isystem /usr/include/mit-krb5 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DNETSNMP_ENABLE_IPV6 -fno-strict-aliasing -DNETSNMP_REMOVE_U64 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Ulinux -Dlinux=linux -Wall -Wextra -Wstrict-prototypes -Wwrite-strings -Wcast-qual -Wimplicit-fallthrough -Wundef -Wno-missing-field-initializers -Wno-sign-compare -Wno-unused-parameter -Wcast-function-type -Wredundant-decls -c snmptrapd_log.c -fPIC -DPIC -o .libs/snmptrapd_log.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I../../include -I/usr/include/libnl3 -I/usr/include/libnl3 -D_GNU_SOURCE -D_ALL_SOURCE -D_THREAD_SAFE -D__EXTENSIONS__ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -isystem /usr/include/mit-krb5 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DNETSNMP_ENABLE_IPV6 -fno-strict-aliasing -DNETSNMP_REMOVE_U64 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Ulinux -Dlinux=linux -Wall -Wextra -Wstrict-prototypes -Wwrite-strings -Wcast-qual -Wimplicit-fallthrough -Wundef -Wno-missing-field-initializers -Wno-sign-compare -Wno-unused-parameter -Wcast-function-type -Wredundant-decls -c winstub.c -fPIC -DPIC -o .libs/winstub.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I../include -I. -I../agent -I../agent/helpers -I../agent/mibgroup -I/usr/include/libnl3 -I/usr/include/libnl3 -I../snmplib -I/usr/include/libnl3 -I/usr/include/libnl3 -D_GNU_SOURCE -D_ALL_SOURCE -D_THREAD_SAFE -D__EXTENSIONS__ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -isystem /usr/include/mit-krb5 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DNETSNMP_ENABLE_IPV6 -fno-strict-aliasing -DNETSNMP_REMOVE_U64 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Ulinux -Dlinux=linux -Wall -Wextra -Wstrict-prototypes -Wwrite-strings -Wcast-qual -Wimplicit-fallthrough -Wundef -Wno-missing-field-initializers -Wno-sign-compare -Wno-unused-parameter -Wcast-function-type -Wredundant-decls -c snmptrapd_auth.c -fPIC -DPIC -o .libs/snmptrapd_auth.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I../include -I. -I../agent -I../agent/helpers -I../agent/mibgroup -I/usr/include/libnl3 -I/usr/include/libnl3 -I../snmplib -I/usr/include/libnl3 -I/usr/include/libnl3 -D_GNU_SOURCE -D_ALL_SOURCE -D_THREAD_SAFE -D__EXTENSIONS__ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -isystem /usr/include/mit-krb5 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DNETSNMP_ENABLE_IPV6 -fno-strict-aliasing -DNETSNMP_REMOVE_U64 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Ulinux -Dlinux=linux -Wall -Wextra -Wstrict-prototypes -Wwrite-strings -Wcast-qual -Wimplicit-fallthrough -Wundef -Wno-missing-field-initializers -Wno-sign-compare -Wno-unused-parameter -Wcast-function-type -Wredundant-decls -c snmptrapd_handlers.c -fPIC -DPIC -o .libs/snmptrapd_handlers.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I../include -I. -I../agent -I../agent/helpers -I../agent/mibgroup -I/usr/include/libnl3 -I/usr/include/libnl3 -I../snmplib -I/usr/include/libnl3 -I/usr/include/libnl3 -D_GNU_SOURCE -D_ALL_SOURCE -D_THREAD_SAFE -D__EXTENSIONS__ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -isystem /usr/include/mit-krb5 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DNETSNMP_ENABLE_IPV6 -fno-strict-aliasing -DNETSNMP_REMOVE_U64 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Ulinux -Dlinux=linux -Wall -Wextra -Wstrict-prototypes -Wwrite-strings -Wcast-qual -Wimplicit-fallthrough -Wundef -Wno-missing-field-initializers -Wno-sign-compare -Wno-unused-parameter -Wcast-function-type -Wredundant-decls -c snmpdelta.c -fPIC -DPIC -o .libs/snmpdelta.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I../include -I. -I../agent -I../agent/helpers -I../agent/mibgroup -I/usr/include/libnl3 -I/usr/include/libnl3 -I../snmplib -I/usr/include/libnl3 -I/usr/include/libnl3 -D_GNU_SOURCE -D_ALL_SOURCE -D_THREAD_SAFE -D__EXTENSIONS__ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -isystem /usr/include/mit-krb5 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DNETSNMP_ENABLE_IPV6 -fno-strict-aliasing -DNETSNMP_REMOVE_U64 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Ulinux -Dlinux=linux -Wall -Wextra -Wstrict-prototypes -Wwrite-strings -Wcast-qual -Wimplicit-fallthrough -Wundef -Wno-missing-field-initializers -Wno-sign-compare -Wno-unused-parameter -Wcast-function-type -Wredundant-decls -c snmpwalk.c -fPIC -DPIC -o .libs/snmpwalk.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I../include -I. -I../agent -I../agent/helpers -I../agent/mibgroup -I/usr/include/libnl3 -I/usr/include/libnl3 -I../snmplib -I/usr/include/libnl3 -I/usr/include/libnl3 -D_GNU_SOURCE -D_ALL_SOURCE -D_THREAD_SAFE -D__EXTENSIONS__ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -isystem /usr/include/mit-krb5 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DNETSNMP_ENABLE_IPV6 -fno-strict-aliasing -DNETSNMP_REMOVE_U64 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Ulinux -Dlinux=linux -Wall -Wextra -Wstrict-prototypes -Wwrite-strings -Wcast-qual -Wimplicit-fallthrough -Wundef -Wno-missing-field-initializers -Wno-sign-compare -Wno-unused-parameter -Wcast-function-type -Wredundant-decls -c snmpgetnext.c -fPIC -DPIC -o .libs/snmpgetnext.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I../include -I. -I../agent -I../agent/helpers -I../agent/mibgroup -I/usr/include/libnl3 -I/usr/include/libnl3 -I../snmplib -I/usr/include/libnl3 -I/usr/include/libnl3 -D_GNU_SOURCE -D_ALL_SOURCE -D_THREAD_SAFE -D__EXTENSIONS__ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -isystem /usr/include/mit-krb5 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DNETSNMP_ENABLE_IPV6 -fno-strict-aliasing -DNETSNMP_REMOVE_U64 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Ulinux -Dlinux=linux -Wall -Wextra -Wstrict-prototypes -Wwrite-strings -Wcast-qual -Wimplicit-fallthrough -Wundef -Wno-missing-field-initializers -Wno-sign-compare -Wno-unused-parameter -Wcast-function-type -Wredundant-decls -c snmptest.c -fPIC -DPIC -o .libs/snmptest.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I../include -I. -I../agent -I../agent/helpers -I../agent/mibgroup -I/usr/include/libnl3 -I/usr/include/libnl3 -I../snmplib -I/usr/include/libnl3 -I/usr/include/libnl3 -D_GNU_SOURCE -D_ALL_SOURCE -D_THREAD_SAFE -D__EXTENSIONS__ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -isystem /usr/include/mit-krb5 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DNETSNMP_ENABLE_IPV6 -fno-strict-aliasing -DNETSNMP_REMOVE_U64 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Ulinux -Dlinux=linux -Wall -Wextra -Wstrict-prototypes -Wwrite-strings -Wcast-qual -Wimplicit-fallthrough -Wundef -Wno-missing-field-initializers -Wno-sign-compare -Wno-unused-parameter -Wcast-function-type -Wredundant-decls -c snmpps.c -fPIC -DPIC -o .libs/snmpps.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I../include -I. -I../agent -I../agent/helpers -I../agent/mibgroup -I/usr/include/libnl3 -I/usr/include/libnl3 -I../snmplib -I/usr/include/libnl3 -I/usr/include/libnl3 -D_GNU_SOURCE -D_ALL_SOURCE -D_THREAD_SAFE -D__EXTENSIONS__ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -isystem /usr/include/mit-krb5 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DNETSNMP_ENABLE_IPV6 -fno-strict-aliasing -DNETSNMP_REMOVE_U64 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Ulinux -Dlinux=linux -Wall -Wextra -Wstrict-prototypes -Wwrite-strings -Wcast-qual -Wimplicit-fallthrough -Wundef -Wno-missing-field-initializers -Wno-sign-compare -Wno-unused-parameter -Wcast-function-type -Wredundant-decls -c snmptable.c -fPIC -DPIC -o .libs/snmptable.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I../include -I. -I../agent -I../agent/helpers -I../agent/mibgroup -I/usr/include/libnl3 -I/usr/include/libnl3 -I../snmplib -I/usr/include/libnl3 -I/usr/include/libnl3 -D_GNU_SOURCE -D_ALL_SOURCE -D_THREAD_SAFE -D__EXTENSIONS__ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -isystem /usr/include/mit-krb5 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DNETSNMP_ENABLE_IPV6 -fno-strict-aliasing -DNETSNMP_REMOVE_U64 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Ulinux -Dlinux=linux -Wall -Wextra -Wstrict-prototypes -Wwrite-strings -Wcast-libtool: compile: clang -I../include -I. -I../agent -I../agent/helpers -I../agent/mibgroup -I/usr/include/libnl3 -I/usr/include/libnl3 -I../snmplib -I/usr/include/libnl3 -I/usr/include/libnl3 -D_GNU_SOURCE -D_ALL_SOURCE -D_THREAD_SAFE -D__EXTENSIONS__ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -isystem /usr/include/mit-krb5 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DNETSNMP_ENABLE_IPV6 -fno-strict-aliasing -DNETSNMP_REMOVE_U64 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Ulinux -Dlinux=linux -Wall -Wextra -Wstrict-prototypes -Wwrite-strings -Wcast-qual -Wimplicit-fallthrough -Wundef -Wno-missing-field-initializers -Wno-sign-compare -Wno-unused-parameter -Wcast-function-type -Wredundant-decls -c snmptrap.c -fPIC -DPIC -o .libs/snmptrap.o Step #6 - "compile-libfuzzer-introspector-x86_64": qual -Wimplicit-fallthrough -Wundef -Wno-missing-field-initializers -Wno-sign-compare -Wno-unused-parameter -Wcast-function-type -Wredundant-decls -c snmpstatus.c -fPIC -DPIC -o .libs/snmpstatus.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I../include -I. -I../agent -I../agent/helpers -I../agent/mibgroup -I/usr/include/libnl3 -I/usr/include/libnl3 -I../snmplib -I/usr/include/libnl3 -I/usr/include/libnl3 -D_GNU_SOURCE -D_ALL_SOURCE -D_THREAD_SAFE -D__EXTENSIONS__ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -isystem /usr/include/mit-krb5 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DNETSNMP_ENABLE_IPV6 -fno-strict-aliasing -DNETSNMP_REMOVE_U64 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Ulinux -Dlinux=linux -Wall -Wextra -Wstrict-prototypes -Wwrite-strings -Wcast-qual -Wimplicit-fallthrough -Wundef -Wno-missing-field-initializers -Wno-sign-compare -Wno-unused-parameter -Wcast-function-type -Wredundant-decls -c agentxtrap.c -fPIC -DPIC -o .libs/agentxtrap.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I../include -I. -I../agent -I../agent/helpers -I../agent/mibgroup -I/usr/include/libnl3 -I/usr/include/libnl3 -I../snmplib -I/usr/include/libnl3 -I/usr/include/libnl3 -D_GNU_SOURCE -D_ALL_SOURCE -D_THREAD_SAFE -D__EXTENSIONS__ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -isystem /usr/include/mit-krb5 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DNETSNMP_ENABLE_IPV6 -fno-strict-aliasing -DNETSNMP_REMOVE_U64 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Ulinux -Dlinux=linux -Wall -Wextra -Wstrict-prototypes -Wwrite-strings -Wcast-libtool: compile: clang -I../include -I. -I../agent -I../agent/helpers -I../agent/mibgroup -I/usr/include/libnl3 -I/usr/include/libnl3 -I../snmplib -I/usr/include/libnl3 -I/usr/include/libnl3 -D_GNU_SOURCE -D_ALL_SOURCE -D_THREAD_SAFE -D__EXTENSIONS__ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -isystem /usr/include/mit-krb5 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DNETSNMP_ENABLE_IPV6 -fno-strict-aliasing -DNETSNMP_REMOVE_U64 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Ulinux -Dlinux=linux -Wall -Wextra -Wstrict-prototypes -Wwrite-strings -Wcast-qual -Wimplicit-fallthrough -Wundef -Wno-missing-field-initializers -Wno-sign-compare -Wno-unused-parameter -Wcast-function-type -Wredundant-decls -c snmpdf.c -fPIC -DPIC -o .libs/snmpdf.o Step #6 - "compile-libfuzzer-introspector-x86_64": qual -Wimplicit-fallthrough -Wundef -Wno-missing-field-initializers -Wno-sign-compare -Wno-unused-parameter -Wcast-function-type -Wredundant-decls -c snmpping.c -fPIC -DPIC -o .libs/snmpping.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I../include -I. -I../agent -I../agent/helpers -I../agent/mibgroup -I/usr/include/libnl3 -I/usr/include/libnl3 -I../snmplib -I/usr/include/libnl3 -I/usr/include/libnl3 -D_GNU_SOURCE -D_ALL_SOURCE -D_THREAD_SAFE -D__EXTENSIONS__ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -isystem /usr/include/mit-krb5 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DNETSNMP_ENABLE_IPV6 -fno-strict-aliasing -DNETSNMP_REMOVE_U64 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Ulinux -Dlinux=linux -Wall -Wextra -Wstrict-prototypes -Wwrite-strings -Wcast-qual -Wimplicit-fallthrough -Wundef -Wno-missing-field-initializers -Wno-sign-compare -Wno-unused-parameter -Wcast-function-type -Wredundant-decls -c snmpusm.c -fPIC -DPIC -o .libs/snmpusm.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I../include -I. -I../agent -I../agent/helpers -I../agent/mibgroup -I/usr/include/libnl3 -I/usr/include/libnl3 -I../snmplib -I/usr/include/libnl3 -I/usr/include/libnl3 -D_GNU_SOURCE -D_ALL_SOURCE -D_THREAD_SAFE -D__EXTENSIONS__ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -isystem /usr/include/mit-krb5 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DNETSNMP_ENABLE_IPV6 -fno-strict-aliasing -DNETSNMP_REMOVE_U64 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Ulinux -Dlinux=linux -Wall -Wextra -Wstrict-prototypes -Wwrite-strings -Wcast-qual -Wimplicit-fallthrough -Wundef -Wno-missing-field-initializers -Wno-sign-compare -Wno-unused-parameter -Wcast-function-type -Wredundant-decls -c snmpvacm.c -fPIC -DPIC -o .libs/snmpvacm.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I../include -I. -I../agent -I../agent/helpers -I../agent/mibgroup -I/usr/include/libnl3 -I/usr/include/libnl3 -I../snmplib -I/usr/include/libnl3 -I/usr/include/libnl3 -D_GNU_SOURCE -D_ALL_SOURCE -D_THREAD_SAFE -D__EXTENSIONS__ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -isystem /usr/include/mit-krb5 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DNETSNMP_ENABLE_IPV6 -fno-strict-aliasing -DNETSNMP_REMOVE_U64 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Ulinux -Dlinux=linux -Wall -Wextra -Wstrict-prototypes -Wwrite-strings -Wcast-qual -Wimplicit-fallthrough -Wundef -Wno-missing-field-initializers -Wno-sign-compare -Wno-unused-parameter -Wcast-function-type -Wredundant-decls -c snmpbulkget.c -fPIC -DPIC -o .libs/snmpbulkget.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I../include -I. -I../agent -I../agent/helpers -I../agent/mibgroup -I/usr/include/libnl3 -I/usr/include/libnl3 -I../snmplib -I/usr/include/libnl3 -I/usr/include/libnl3 -D_GNU_SOURCE -D_ALL_SOURCE -D_THREAD_SAFE -D__EXTENSIONS__ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -isystem /usr/include/mit-krb5 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DNETSNMP_ENABLE_IPV6 -fno-strict-aliasing -DNETSNMP_REMOVE_U64 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Ulinux -Dlinux=linux -Wall -Wextra -Wstrict-prototypes -Wwrite-strings -Wcast-qual -Wimplicit-fallthrough -Wundef -Wno-missing-field-initializers -Wno-sign-compare -Wno-unused-parameter -Wcast-function-type -Wredundant-decls -c snmpset.c -fPIC -DPIC -o .libs/snmpset.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I../include -I. -I../agent -I../agent/helpers -I../agent/mibgroup -I/usr/include/libnl3 -I/usr/include/libnl3 -I../snmplib -I/usr/include/libnl3 -I/usr/include/libnl3 -D_GNU_SOURCE -D_ALL_SOURCE -D_THREAD_SAFE -D__EXTENSIONS__ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -isystem /usr/include/mit-krb5 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DNETSNMP_ENABLE_IPV6 -fno-strict-aliasing -DNETSNMP_REMOVE_U64 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Ulinux -Dlinux=linux -Wall -Wextra -Wstrict-prototypes -Wwrite-strings -Wcast-qual -Wimplicit-fallthrough -Wundef -Wno-missing-field-initializers -Wno-sign-compare -Wno-unused-parameter -Wcast-function-type -Wredundant-decls -c snmptrapd_sql.c -o snmptrapd_sql.o >/dev/null 2>&1 Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I../include -I. -I../agent -I../agent/helpers -I../agent/mibgroup -I/usr/include/libnl3 -I/usr/include/libnl3 -I../snmplib -I/usr/include/libnl3 -I/usr/include/libnl3 -D_GNU_SOURCE -D_ALL_SOURCE -D_THREAD_SAFE -D__EXTENSIONS__ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -isystem /usr/include/mit-krb5 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DNETSNMP_ENABLE_IPV6 -fno-strict-aliasing -DNETSNMP_REMOVE_U64 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Ulinux -Dlinux=linux -Wall -Wextra -Wstrict-prototypes -Wwrite-strings -Wcast-qual -Wimplicit-fallthrough -Wundef -Wno-missing-field-initializers -Wno-sign-compare -Wno-unused-parameter -Wcast-function-type -Wredundant-decls -c snmptranslate.c -fPIC -DPIC -o .libs/snmptranslate.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I../../include -I/usr/include/libnl3 -I/usr/include/libnl3 -D_GNU_SOURCE -D_ALL_SOURCE -D_THREAD_SAFE -D__EXTENSIONS__ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -isystem /usr/include/mit-krb5 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DNETSNMP_ENABLE_IPV6 -fno-strict-aliasing -DNETSNMP_REMOVE_U64 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Ulinux -Dlinux=linux -Wall -Wextra -Wstrict-prototypes -Wwrite-strings -Wcast-qual -Wimplicit-fallthrough -Wundef -Wno-missing-field-initializers -Wno-sign-compare -Wno-unused-parameter -Wcast-function-type -Wredundant-decls -c ffs.c -o ffs.o >/dev/null 2>&1 Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I../include -I. -I../agent -I../agent/helpers -I../agent/mibgroup -I/usr/include/libnl3 -I/usr/include/libnl3 -I../snmplib -I/usr/include/libnl3 -I/usr/include/libnl3 -D_GNU_SOURCE -D_ALL_SOURCE -D_THREAD_SAFE -D__EXTENSIONS__ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -isystem /usr/include/mit-krb5 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DNETSNMP_ENABLE_IPV6 -fno-strict-aliasing -DNETSNMP_REMOVE_U64 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Ulinux -Dlinux=linux -Wall -Wextra -Wstrict-prototypes -Wwrite-strings -Wcast-qual -Wimplicit-fallthrough -Wundef -Wno-missing-field-initializers -Wno-sign-compare -Wno-unused-parameter -Wcast-function-type -Wredundant-decls -c snmpbulkwalk.c -fPIC -DPIC -o .libs/snmpbulkwalk.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I../include -I. -I../agent -I../agent/helpers -I../agent/mibgroup -I/usr/include/libnl3 -I/usr/include/libnl3 -I../snmplib -I/usr/include/libnl3 -I/usr/include/libnl3 -D_GNU_SOURCE -D_ALL_SOURCE -D_THREAD_SAFE -D__EXTENSIONS__ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -isystem /usr/include/mit-krb5 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DNETSNMP_ENABLE_IPV6 -fno-strict-aliasing -DNETSNMP_REMOVE_U64 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Ulinux -Dlinux=linux -Wall -Wextra -Wstrict-prototypes -Wwrite-strings -Wcast-qual -Wimplicit-fallthrough -Wundef -Wno-missing-field-initializers -Wno-sign-compare -Wno-unused-parameter -Wcast-function-type -Wredundant-decls -c snmptls.c -fPIC -DPIC -o .libs/snmptls.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I../../include -I/usr/include/libnl3 -I/usr/include/libnl3 -D_GNU_SOURCE -D_ALL_SOURCE -D_THREAD_SAFE -D__EXTENSIONS__ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -isystem /usr/include/mit-krb5 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DNETSNMP_ENABLE_IPV6 -fno-strict-aliasing -DNETSNMP_REMOVE_U64 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Ulinux -Dlinux=linux -Wall -Wextra -Wstrict-prototypes -Wwrite-strings -Wcast-qual -Wimplicit-fallthrough -Wundef -Wno-missing-field-initializers -Wno-sign-compare -Wno-unused-parameter -Wcast-function-type -Wredundant-decls -c winstub.c -o winstub.o >/dev/null 2>&1 Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I../../include -I/usr/include/libnl3 -I/usr/include/libnl3 -D_GNU_SOURCE -D_ALL_SOURCE -D_THREAD_SAFE -D__EXTENSIONS__ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -isystem /usr/include/mit-krb5 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DNETSNMP_ENABLE_IPV6 -fno-strict-aliasing -DNETSNMP_REMOVE_U64 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Ulinux -Dlinux=linux -Wall -Wextra -Wstrict-prototypes -Wwrite-strings -Wcast-qual -Wimplicit-fallthrough -Wundef -Wno-missing-field-initializers -Wno-sign-compare -Wno-unused-parameter -Wcast-function-type -Wredundant-decls -c if.c -o if.o >/dev/null 2>&1 Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I../include -I. -I../agent -I../agent/helpers -I../agent/mibgroup -I/usr/include/libnl3 -I/usr/include/libnl3 -I../snmplib -I/usr/include/libnl3 -I/usr/include/libnl3 -D_GNU_SOURCE -D_ALL_SOURCE -D_THREAD_SAFE -D__EXTENSIONS__ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -isystem /usr/include/mit-krb5 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DNETSNMP_ENABLE_IPV6 -fno-strict-aliasing -DNETSNMP_REMOVE_U64 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Ulinux -Dlinux=linux -Wall -Wextra -Wstrict-prototypes -Wwrite-strings -Wcast-qual -Wimplicit-fallthrough -Wundef -Wno-missing-field-initializers -Wno-sign-compare -Wno-unused-parameter -Wcast-function-type -Wredundant-decls -c snmptrapd_auth.c -o snmptrapd_auth.o >/dev/null 2>&1 Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I../include -I. -I../agent -I../agent/helpers -I../agent/mibgroup -I/usr/include/libnl3 -I/usr/include/libnl3 -I../snmplib -I/usr/include/libnl3 -I/usr/include/libnl3 -D_GNU_SOURCE -D_ALL_SOURCE -D_THREAD_SAFE -D__EXTENSIONS__ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -isystem /usr/include/mit-krb5 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DNETSNMP_ENABLE_IPV6 -fno-strict-aliasing -DNETSNMP_REMOVE_U64 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Ulinux -Dlinux=linux -Wall -Wextra -Wstrict-prototypes -Wwrite-strings -Wcast-qual -Wimplicit-fallthrough -Wundef -Wno-missing-field-initializers -Wno-sign-compare -Wno-unused-parameter -Wcast-function-type -Wredundant-decls -c snmpget.c -o snmpget.o >/dev/null 2>&1 Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I../include -I. -I../agent -I../agent/helpers -I../agent/mibgroup -I/usr/include/libnl3 -I/usr/include/libnl3 -I../snmplib -I/usr/include/libnl3 -I/usr/include/libnl3 -D_GNU_SOURCE -D_ALL_SOURCE -D_THREAD_SAFE -D__EXTENSIONS__ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -isystem /usr/include/mit-krb5 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DNETSNMP_ENABLE_IPV6 -fno-strict-aliasing -DNETSNMP_REMOVE_U64 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Ulinux -Dlinux=linux -Wall -Wextra -Wstrict-prototypes -Wwrite-strings -Wcast-qual -Wimplicit-fallthrough -Wundef -Wno-missing-field-initializers -Wno-sign-compare -Wno-unused-parameter -Wcast-function-type -Wredundant-decls -c snmpgetnext.c -o snmpgetnext.o >/dev/null 2>&1 Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I../../include -I/usr/include/libnl3 -I/usr/include/libnl3 -D_GNU_SOURCE -D_ALL_SOURCE -D_THREAD_SAFE -D__EXTENSIONS__ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -isystem /usr/include/mit-krb5 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DNETSNMP_ENABLE_IPV6 -fno-strict-aliasing -DNETSNMP_REMOVE_U64 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Ulinux -Dlinux=linux -Wall -Wextra -Wstrict-prototypes -Wwrite-strings -Wcast-qual -Wimplicit-fallthrough -Wundef -Wno-missing-field-initializers -Wno-sign-compare -Wno-unused-parameter -Wcast-function-type -Wredundant-decls -c inet6.c -o inet6.o >/dev/null 2>&1 Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I../include -I. -I../agent -I../agent/helpers -I../agent/mibgroup -I/usr/include/libnl3 -I/usr/include/libnl3 -I../snmplib -I/usr/include/libnl3 -I/usr/include/libnl3 -D_GNU_SOURCE -D_ALL_SOURCE -D_THREAD_SAFE -D__EXTENSIONS__ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -isystem /usr/include/mit-krb5 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DNETSNMP_ENABLE_IPV6 -fno-strict-aliasing -DNETSNMP_REMOVE_U64 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Ulinux -Dlinux=linux -Wall -Wextra -Wstrict-prototypes -Wwrite-strings -Wcast-qual -Wimplicit-fallthrough -Wundef -Wno-missing-field-initializers -Wno-sign-compare -Wno-unused-parameter -Wcast-function-type -Wredundant-decls -c snmpdf.c -o snmpdf.o >/dev/null 2>&1 Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I../../include -I/usr/include/libnl3 -I/usr/include/libnl3 -D_GNU_SOURCE -D_ALL_SOURCE -D_THREAD_SAFE -D__EXTENSIONS__ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -isystem /usr/include/mit-krb5 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DNETSNMP_ENABLE_IPV6 -fno-strict-aliasing -DNETSNMP_REMOVE_U64 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Ulinux -Dlinux=linux -Wall -Wextra -Wstrict-prototypes -Wwrite-strings -Wcast-qual -Wimplicit-fallthrough -Wundef -Wno-missing-field-initializers -Wno-sign-compare -Wno-unused-parameter -Wcast-function-type -Wredundant-decls -c main.c -o main.o >/dev/null 2>&1 Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I../../include -I/usr/include/libnl3 -I/usr/include/libnl3 -D_GNU_SOURCE -D_ALL_SOURCE -D_THREAD_SAFE -D__EXTENSIONS__ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -isystem /usr/include/mit-krb5 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DNETSNMP_ENABLE_IPV6 -fno-strict-aliasing -DNETSNMP_REMOVE_U64 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Ulinux -Dlinux=linux -Wall -Wextra -Wstrict-prototypes -Wwrite-strings -Wcast-qual -Wimplicit-fallthrough -Wundef -Wno-missing-field-initializers -Wno-sign-compare -Wno-unused-parameter -Wcast-function-type -Wredundant-decls -c inet.c -o inet.o >/dev/null 2>&1 Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I../../include -I/usr/include/libnl3 -I/usr/include/libnl3 -D_GNU_SOURCE -D_ALL_SOURCE -D_THREAD_SAFE -D__EXTENSIONS__ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -isystem /usr/include/mit-krb5 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DNETSNMP_ENABLE_IPV6 -fno-strict-aliasing -DNETSNMP_REMOVE_U64 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Ulinux -Dlinux=linux -Wall -Wextra -Wstrict-prototypes -Wwrite-strings -Wcast-qual -Wimplicit-fallthrough -Wundef -Wno-missing-field-initializers -Wno-sign-compare -Wno-unused-parameter -Wcast-function-type -Wredundant-decls -c route.c -o route.o >/dev/null 2>&1 Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I../../include -I/usr/include/libnl3 -I/usr/include/libnl3 -D_GNU_SOURCE -D_ALL_SOURCE -D_THREAD_SAFE -D__EXTENSIONS__ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -isystem /usr/include/mit-krb5 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DNETSNMP_ENABLE_IPV6 -fno-strict-aliasing -DNETSNMP_REMOVE_U64 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Ulinux -Dlinux=linux -Wall -Wextra -Wstrict-prototypes -Wwrite-strings -Wcast-qual -Wimplicit-fallthrough -Wundef -Wno-missing-field-initializers -Wno-sign-compare -Wno-unused-parameter -Wcast-function-type -Wredundant-decls -c routex.c -o routex.o >/dev/null 2>&1 Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I../include -I. -I../agent -I../agent/helpers -I../agent/mibgroup -I/usr/include/libnl3 -I/usr/include/libnl3 -I../snmplib -I/usr/include/libnl3 -I/usr/include/libnl3 -D_GNU_SOURCE -D_ALL_SOURCE -D_THREAD_SAFE -D__EXTENSIONS__ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -isystem /usr/include/mit-krb5 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DNETSNMP_ENABLE_IPV6 -fno-strict-aliasing -DNETSNMP_REMOVE_U64 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Ulinux -Dlinux=linux -Wall -Wextra -Wstrict-prototypes -Wwrite-strings -Wcast-qual -Wimplicit-fallthrough -Wundef -Wno-missing-field-initializers -Wno-sign-compare -Wno-unused-parameter -Wcast-function-type -Wredundant-decls -c snmpwalk.c -o snmpwalk.o >/dev/null 2>&1 Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I../../include -I/usr/include/libnl3 -I/usr/include/libnl3 -D_GNU_SOURCE -D_ALL_SOURCE -D_THREAD_SAFE -D__EXTENSIONS__ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -isystem /usr/include/mit-krb5 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DNETSNMP_ENABLE_IPV6 -fno-strict-aliasing -DNETSNMP_REMOVE_U64 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Ulinux -Dlinux=linux -Wall -Wextra -Wstrict-prototypes -Wwrite-strings -Wcast-qual -Wimplicit-fallthrough -Wundef -Wno-missing-field-initializers -Wno-sign-compare -Wno-unused-parameter -Wcast-function-type -Wredundant-decls -c inetx.c -o inetx.o >/dev/null 2>&1 Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I../include -I. -I../agent -I../agent/helpers -I../agent/mibgroup -I/usr/include/libnl3 -I/usr/include/libnl3 -I../snmplib -I/usr/include/libnl3 -I/usr/include/libnl3 -D_GNU_SOURCE -D_ALL_SOURCE -D_THREAD_SAFE -D__EXTENSIONS__ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -isystem /usr/include/mit-krb5 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DNETSNMP_ENABLE_IPV6 -fno-strict-aliasing -DNETSNMP_REMOVE_U64 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Ulinux -Dlinux=linux -Wall -Wextra -Wstrict-prototypes -Wwrite-strings -Wcast-qual -Wimplicit-fallthrough -Wundef -Wno-missing-field-initializers -Wno-sign-compare -Wno-unused-parameter -Wcast-function-type -Wredundant-decls -c snmptrap.c -o snmptrap.o >/dev/null 2>&1 Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I../include -I. -I../agent -I../agent/helpers -I../agent/mibgroup -I/usr/include/libnl3 -I/usr/include/libnl3 -I../snmplib -I/usr/include/libnl3 -I/usr/include/libnl3 -D_GNU_SOURCE -D_ALL_SOURCE -D_THREAD_SAFE -D__EXTENSIONS__ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -isystem /usr/include/mit-krb5 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DNETSNMP_ENABLE_IPV6 -fno-strict-aliasing -DNETSNMP_REMOVE_U64 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Ulinux -Dlinux=linux -Wall -Wextra -Wstrict-prototypes -Wwrite-strings -Wcast-qual -Wimplicit-fallthrough -Wundef -Wno-missing-field-initializers -Wno-sign-compare -Wno-unused-parameter -Wcast-function-type -Wredundant-decls -c snmpstatus.c -o snmpstatus.o >/dev/null 2>&1 Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I../include -I. -I../agent -I../agent/helpers -I../agent/mibgroup -I/usr/include/libnl3 -I/usr/include/libnl3 -I../snmplib -I/usr/include/libnl3 -I/usr/include/libnl3 -D_GNU_SOURCE -D_ALL_SOURCE -D_THREAD_SAFE -D__EXTENSIONS__ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -isystem /usr/include/mit-krb5 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DNETSNMP_ENABLE_IPV6 -fno-strict-aliasing -DNETSNMP_REMOVE_U64 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Ulinux -Dlinux=linux -Wall -Wextra -Wstrict-prototypes -Wwrite-strings -Wcast-qual -Wimplicit-fallthrough -Wundef -Wno-missing-field-initializers -Wno-sign-compare -Wno-unused-parameter -Wcast-function-type -Wredundant-decls -c snmptest.c -o snmptest.o >/dev/null 2>&1 Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I../include -I. -I../agent -I../agent/helpers -I../agent/mibgroup -I/usr/include/libnl3 -I/usr/include/libnl3 -I../snmplib -I/usr/include/libnl3 -I/usr/include/libnl3 -D_GNU_SOURCE -D_ALL_SOURCE -D_THREAD_SAFE -D__EXTENSIONS__ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -isystem /usr/include/mit-krb5 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DNETSNMP_ENABLE_IPV6 -fno-strict-aliasing -DNETSNMP_REMOVE_U64 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Ulinux -Dlinux=linux -Wall -Wextra -Wstrict-prototypes -Wwrite-strings -Wcast-qual -Wimplicit-fallthrough -Wundef -Wno-missing-field-initializers -Wno-sign-compare -Wno-unused-parameter -Wcast-function-type -Wredundant-decls -c agentxtrap.c -o agentxtrap.o >/dev/null 2>&1 Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I../include -I. -I../agent -I../agent/helpers -I../agent/mibgroup -I/usr/include/libnl3 -I/usr/include/libnl3 -I../snmplib -I/usr/include/libnl3 -I/usr/include/libnl3 -D_GNU_SOURCE -D_ALL_SOURCE -D_THREAD_SAFE -D__EXTENSIONS__ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -isystem /usr/include/mit-krb5 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DNETSNMP_ENABLE_IPV6 -fno-strict-aliasing -DNETSNMP_REMOVE_U64 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Ulinux -Dlinux=linux -Wall -Wextra -Wstrict-prototypes -Wwrite-strings -Wcast-qual -Wimplicit-fallthrough -Wundef -Wno-missing-field-initializers -Wno-sign-compare -Wno-unused-parameter -Wcast-function-type -Wredundant-decls -c snmptranslate.c -o snmptranslate.o >/dev/null 2>&1 Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I../include -I. -I../agent -I../agent/helpers -I../agent/mibgroup -I/usr/include/libnl3 -I/usr/include/libnl3 -I../snmplib -I/usr/include/libnl3 -I/usr/include/libnl3 -D_GNU_SOURCE -D_ALL_SOURCE -D_THREAD_SAFE -D__EXTENSIONS__ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -isystem /usr/include/mit-krb5 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DNETSNMP_ENABLE_IPV6 -fno-strict-aliasing -DNETSNMP_REMOVE_U64 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Ulinux -Dlinux=linux -Wall -Wextra -Wstrict-prototypes -Wwrite-strings -Wcast-qual -Wimplicit-fallthrough -Wundef -Wno-missing-field-initializers -Wno-sign-compare -Wno-unused-parameter -Wcast-function-type -Wredundant-decls -c snmpbulkwalk.c -o snmpbulkwalk.o >/dev/null 2>&1 Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I../include -I. -I../agent -I../agent/helpers -I../agent/mibgroup -I/usr/include/libnl3 -I/usr/include/libnl3 -I../snmplib -I/usr/include/libnl3 -I/usr/include/libnl3 -D_GNU_SOURCE -D_ALL_SOURCE -D_THREAD_SAFE -D__EXTENSIONS__ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -isystem /usr/include/mit-krb5 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DNETSNMP_ENABLE_IPV6 -fno-strict-aliasing -DNETSNMP_REMOVE_U64 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Ulinux -Dlinux=linux -Wall -Wextra -Wstrict-prototypes -Wwrite-strings -Wcast-qual -Wimplicit-fallthrough -Wundef -Wno-missing-field-initializers -Wno-sign-compare -Wno-unused-parameter -Wcast-function-type -Wredundant-decls -c snmpdelta.c -o snmpdelta.o >/dev/null 2>&1 Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I../include -I. -I../agent -I../agent/helpers -I../agent/mibgroup -I/usr/include/libnl3 -I/usr/include/libnl3 -I../snmplib -I/usr/include/libnl3 -I/usr/include/libnl3 -D_GNU_SOURCE -D_ALL_SOURCE -D_THREAD_SAFE -D__EXTENSIONS__ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -isystem /usr/include/mit-krb5 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DNETSNMP_ENABLE_IPV6 -fno-strict-aliasing -DNETSNMP_REMOVE_U64 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Ulinux -Dlinux=linux -Wall -Wextra -Wstrict-prototypes -Wwrite-strings -Wcast-qual -Wimplicit-fallthrough -Wundef -Wno-missing-field-initializers -Wno-sign-compare -Wno-unused-parameter -Wcast-function-type -Wredundant-decls -c snmpbulkget.c -o snmpbulkget.o >/dev/null 2>&1 Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I../include -I. -I../agent -I../agent/helpers -I../agent/mibgroup -I/usr/include/libnl3 -I/usr/include/libnl3 -I../snmplib -I/usr/include/libnl3 -I/usr/include/libnl3 -D_GNU_SOURCE -D_ALL_SOURCE -D_THREAD_SAFE -D__EXTENSIONS__ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -isystem /usr/include/mit-krb5 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DNETSNMP_ENABLE_IPV6 -fno-strict-aliasing -DNETSNMP_REMOVE_U64 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Ulinux -Dlinux=linux -Wall -Wextra -Wstrict-prototypes -Wwrite-strings -Wcast-qual -Wimplicit-fallthrough -Wundef -Wno-missing-field-initializers -Wno-sign-compare -Wno-unused-parameter -Wcast-function-type -Wredundant-decls -c snmpvacm.c -o snmpvacm.o >/dev/null 2>&1 Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I../include -I. -I../agent -I../agent/helpers -I../agent/mibgroup -I/usr/include/libnl3 -I/usr/include/libnl3 -I../snmplib -I/usr/include/libnl3 -I/usr/include/libnl3 -D_GNU_SOURCE -D_ALL_SOURCE -D_THREAD_SAFE -D__EXTENSIONS__ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -isystem /usr/include/mit-krb5 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DNETSNMP_ENABLE_IPV6 -fno-strict-aliasing -DNETSNMP_REMOVE_U64 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Ulinux -Dlinux=linux -Wall -Wextra -Wstrict-prototypes -Wwrite-strings -Wcast-qual -Wimplicit-fallthrough -Wundef -Wno-missing-field-initializers -Wno-sign-compare -Wno-unused-parameter -Wcast-function-type -Wredundant-decls -c snmpset.c -o snmpset.o >/dev/null 2>&1 Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I../include -I. -I../agent -I../agent/helpers -I../agent/mibgroup -I/usr/include/libnl3 -I/usr/include/libnl3 -I../snmplib -I/usr/include/libnl3 -I/usr/include/libnl3 -D_GNU_SOURCE -D_ALL_SOURCE -D_THREAD_SAFE -D__EXTENSIONS__ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -isystem /usr/include/mit-krb5 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DNETSNMP_ENABLE_IPV6 -fno-strict-aliasing -DNETSNMP_REMOVE_U64 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Ulinux -Dlinux=linux -Wall -Wextra -Wstrict-prototypes -Wwrite-strings -Wcast-qual -Wimplicit-fallthrough -Wundef -Wno-missing-field-initializers -Wno-sign-compare -Wno-unused-parameter -Wcast-function-type -Wredundant-decls -c snmptable.c -o snmptable.o >/dev/null 2>&1 Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I../include -I. -I../agent -I../agent/helpers -I../agent/mibgroup -I/usr/include/libnl3 -I/usr/include/libnl3 -I../snmplib -I/usr/include/libnl3 -I/usr/include/libnl3 -D_GNU_SOURCE -D_ALL_SOURCE -D_THREAD_SAFE -D__EXTENSIONS__ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -isystem /usr/include/mit-krb5 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DNETSNMP_ENABLE_IPV6 -fno-strict-aliasing -DNETSNMP_REMOVE_U64 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Ulinux -Dlinux=linux -Wall -Wextra -Wstrict-prototypes -Wwrite-strings -Wcast-qual -Wimplicit-fallthrough -Wundef -Wno-missing-field-initializers -Wno-sign-compare -Wno-unused-parameter -Wcast-function-type -Wredundant-decls -c snmpps.c -o snmpps.o >/dev/null 2>&1 Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I../include -I. -I../agent -I../agent/helpers -I../agent/mibgroup -I/usr/include/libnl3 -I/usr/include/libnl3 -I../snmplib -I/usr/include/libnl3 -I/usr/include/libnl3 -D_GNU_SOURCE -D_ALL_SOURCE -D_THREAD_SAFE -D__EXTENSIONS__ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -isystem /usr/include/mit-krb5 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DNETSNMP_ENABLE_IPV6 -fno-strict-aliasing -DNETSNMP_REMOVE_U64 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Ulinux -Dlinux=linux -Wall -Wextra -Wstrict-prototypes -Wwrite-strings -Wcast-qual -Wimplicit-fallthrough -Wundef -Wno-missing-field-initializers -Wno-sign-compare -Wno-unused-parameter -Wcast-function-type -Wredundant-decls -c snmptrapd_log.c -o snmptrapd_log.o >/dev/null 2>&1 Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I../include -I. -I../agent -I../agent/helpers -I../agent/mibgroup -I/usr/include/libnl3 -I/usr/include/libnl3 -I../snmplib -I/usr/include/libnl3 -I/usr/include/libnl3 -D_GNU_SOURCE -D_ALL_SOURCE -D_THREAD_SAFE -D__EXTENSIONS__ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -isystem /usr/include/mit-krb5 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DNETSNMP_ENABLE_IPV6 -fno-strict-aliasing -DNETSNMP_REMOVE_U64 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Ulinux -Dlinux=linux -Wall -Wextra -Wstrict-prototypes -Wwrite-strings -Wcast-qual -Wimplicit-fallthrough -Wundef -Wno-missing-field-initializers -Wno-sign-compare -Wno-unused-parameter -Wcast-function-type -Wredundant-decls -c snmptrapd_handlers.c -o snmptrapd_handlers.o >/dev/null 2>&1 Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I../include -I. -I../agent -I../agent/helpers -I../agent/mibgroup -I/usr/include/libnl3 -I/usr/include/libnl3 -I../snmplib -I/usr/include/libnl3 -I/usr/include/libnl3 -D_GNU_SOURCE -D_ALL_SOURCE -D_THREAD_SAFE -D__EXTENSIONS__ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -isystem /usr/include/mit-krb5 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DNETSNMP_ENABLE_IPV6 -fno-strict-aliasing -DNETSNMP_REMOVE_U64 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Ulinux -Dlinux=linux -Wall -Wextra -Wstrict-prototypes -Wwrite-strings -Wcast-qual -Wimplicit-fallthrough -Wundef -Wno-missing-field-initializers -Wno-sign-compare -Wno-unused-parameter -Wcast-function-type -Wredundant-decls -c snmpping.c -o snmpping.o >/dev/null 2>&1 Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I../include -I. -I../agent -I../agent/helpers -I../agent/mibgroup -I/usr/include/libnl3 -I/usr/include/libnl3 -I../snmplib -I/usr/include/libnl3 -I/usr/include/libnl3 -D_GNU_SOURCE -D_ALL_SOURCE -D_THREAD_SAFE -D__EXTENSIONS__ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -isystem /usr/include/mit-krb5 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DNETSNMP_ENABLE_IPV6 -fno-strict-aliasing -DNETSNMP_REMOVE_U64 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Ulinux -Dlinux=linux -Wall -Wextra -Wstrict-prototypes -Wwrite-strings -Wcast-qual -Wimplicit-fallthrough -Wundef -Wno-missing-field-initializers -Wno-sign-compare -Wno-unused-parameter -Wcast-function-type -Wredundant-decls -c snmptrapd.c -fPIC -DPIC -o .libs/snmptrapd.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I../include -I. -I../agent -I../agent/helpers -I../agent/mibgroup -I/usr/include/libnl3 -I/usr/include/libnl3 -I../snmplib -I/usr/include/libnl3 -I/usr/include/libnl3 -D_GNU_SOURCE -D_ALL_SOURCE -D_THREAD_SAFE -D__EXTENSIONS__ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -isystem /usr/include/mit-krb5 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DNETSNMP_ENABLE_IPV6 -fno-strict-aliasing -DNETSNMP_REMOVE_U64 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Ulinux -Dlinux=linux -Wall -Wextra -Wstrict-prototypes -Wwrite-strings -Wcast-qual -Wimplicit-fallthrough -Wundef -Wno-missing-field-initializers -Wno-sign-compare -Wno-unused-parameter -Wcast-function-type -Wredundant-decls -c encode_keychange.c -fPIC -DPIC -o .libs/encode_keychange.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I../include -I. -I../agent -I../agent/helpers -I../agent/mibgroup -I/usr/include/libnl3 -I/usr/include/libnl3 -I../snmplib -I/usr/include/libnl3 -I/usr/include/libnl3 -D_GNU_SOURCE -D_ALL_SOURCE -D_THREAD_SAFE -D__EXTENSIONS__ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -isystem /usr/include/mit-krb5 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DNETSNMP_ENABLE_IPV6 -fno-strict-aliasing -DNETSNMP_REMOVE_U64 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Ulinux -Dlinux=linux -Wall -Wextra -Wstrict-prototypes -Wwrite-strings -Wcast-qual -Wimplicit-fallthrough -Wundef -Wno-missing-field-initializers -Wno-sign-compare -Wno-unused-parameter -Wcast-function-type -Wredundant-decls -c snmpusm.c -o snmpusm.o >/dev/null 2>&1 Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I../include -I. -I../agent -I../agent/helpers -I../agent/mibgroup -I/usr/include/libnl3 -I/usr/include/libnl3 -I../snmplib -I/usr/include/libnl3 -I/usr/include/libnl3 -D_GNU_SOURCE -D_ALL_SOURCE -D_THREAD_SAFE -D__EXTENSIONS__ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -isystem /usr/include/mit-krb5 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DNETSNMP_ENABLE_IPV6 -fno-strict-aliasing -DNETSNMP_REMOVE_U64 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Ulinux -Dlinux=linux -Wall -Wextra -Wstrict-prototypes -Wwrite-strings -Wcast-qual -Wimplicit-fallthrough -Wundef -Wno-missing-field-initializers -Wno-sign-compare -Wno-unused-parameter -Wcast-function-type -Wredundant-decls -c snmptls.c -o snmptls.o >/dev/null 2>&1 Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I../include -I. -I../agent -I../agent/helpers -I../agent/mibgroup -I/usr/include/libnl3 -I/usr/include/libnl3 -I../snmplib -I/usr/include/libnl3 -I/usr/include/libnl3 -D_GNU_SOURCE -D_ALL_SOURCE -D_THREAD_SAFE -D__EXTENSIONS__ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -isystem /usr/include/mit-krb5 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DNETSNMP_ENABLE_IPV6 -fno-strict-aliasing -DNETSNMP_REMOVE_U64 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Ulinux -Dlinux=linux -Wall -Wextra -Wstrict-prototypes -Wwrite-strings -Wcast-qual -Wimplicit-fallthrough -Wundef -Wno-missing-field-initializers -Wno-sign-compare -Wno-unused-parameter -Wcast-function-type -Wredundant-decls -c encode_keychange.c -o encode_keychange.o >/dev/null 2>&1 Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -I../include -I. -I../agent -I../agent/helpers -I../agent/mibgroup -I/usr/include/libnl3 -I/usr/include/libnl3 -I../snmplib -I/usr/include/libnl3 -I/usr/include/libnl3 -D_GNU_SOURCE -D_ALL_SOURCE -D_THREAD_SAFE -D__EXTENSIONS__ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -isystem /usr/include/mit-krb5 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DNETSNMP_ENABLE_IPV6 -fno-strict-aliasing -DNETSNMP_REMOVE_U64 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Ulinux -Dlinux=linux -Wall -Wextra -Wstrict-prototypes -Wwrite-strings -Wcast-qual -Wimplicit-fallthrough -Wundef -Wno-missing-field-initializers -Wno-sign-compare -Wno-unused-parameter -Wcast-function-type -Wredundant-decls -c snmptrapd.c -o snmptrapd.o >/dev/null 2>&1 Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: link: clang -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DNETSNMP_ENABLE_IPV6 -fno-strict-aliasing -DNETSNMP_REMOVE_U64 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Ulinux -Dlinux=linux -Wall -Wextra -Wstrict-prototypes -Wwrite-strings -Wcast-qual -Wimplicit-fallthrough -Wundef -Wno-missing-field-initializers -Wno-sign-compare -Wno-unused-parameter -Wcast-function-type -Wredundant-decls -o .libs/snmpstatus .libs/snmpstatus.o ../snmplib/.libs/libnetsnmp.so -L/usr/lib/x86_64-linux-gnu/mit-krb5 -lkrb5 -lk5crypto -lcom_err -lssl -lcrypto -Wl,-rpath -Wl,/usr/local/net-snmp-master/lib Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: link: clang -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DNETSNMP_ENABLE_IPV6 -fno-strict-aliasing -DNETSNMP_REMOVE_U64 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Ulinux -Dlinux=linux -Wall -Wextra -Wstrict-prototypes -Wwrite-strings -Wcast-qual -Wimplicit-fallthrough -Wundef -Wno-missing-field-initializers -Wno-sign-compare -Wno-unused-parameter -Wcast-function-type -Wredundant-decls -o .libs/snmpdf .libs/snmpdf.o ../snmplib/.libs/libnetsnmp.so -L/usr/lib/x86_64-linux-gnu/mit-krb5 -lkrb5 -lk5crypto -lcom_err -lssl -lcrypto -Wl,-rpath -Wl,/usr/local/net-snmp-master/lib Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: link: clang -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DNETSNMP_ENABLE_IPV6 -fno-strict-aliasing -DNETSNMP_REMOVE_U64 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Ulinux -Dlinux=linux -Wall -Wextra -Wstrict-prototypes -Wwrite-strings -Wcast-qual -Wimplicit-fallthrough -Wundef -Wno-missing-field-initializers -Wno-sign-compare -Wno-unused-parameter -Wcast-function-type -Wredundant-decls -o .libs/snmptest .libs/snmptest.o ../snmplib/.libs/libnetsnmp.so -L/usr/lib/x86_64-linux-gnu/mit-krb5 -lkrb5 -lk5crypto -lcom_err -lssl -lcrypto -Wl,-rpath -Wl,/usr/local/net-snmp-master/lib Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: link: clang -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DNETSNMP_ENABLE_IPV6 -fno-strict-aliasing -DNETSNMP_REMOVE_U64 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Ulinux -Dlinux=linux -Wall -Wextra -Wstrict-prototypes -Wwrite-strings -Wcast-qual -Wimplicit-fallthrough -Wundef -Wno-missing-field-initializers -Wno-sign-compare -Wno-unused-parameter -Wcast-function-type -Wredundant-decls -o .libs/snmpget .libs/snmpget.o ../snmplib/.libs/libnetsnmp.so -L/usr/lib/x86_64-linux-gnu/mit-krb5 -lkrb5 -lk5crypto -lcom_err -lssl -lcrypto -Wl,-rpath -Wl,/usr/local/net-snmp-master/lib Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: link: clang -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DNETSNMP_ENABLE_IPV6 -fno-strict-aliasing -DNETSNMP_REMOVE_U64 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Ulinux -Dlinux=linux -Wall -Wextra -Wstrict-prototypes -Wwrite-strings -Wcast-qual -Wimplicit-fallthrough -Wundef -Wno-missing-field-initializers -Wno-sign-compare -Wno-unused-parameter -Wcast-function-type -Wredundant-decls -o .libs/snmpwalk .libs/snmpwalk.o ../snmplib/.libs/libnetsnmp.so -L/usr/lib/x86_64-linux-gnu/mit-krb5 -lkrb5 -lk5crypto -lcom_err -lssl -lcrypto -Wl,-rpath -Wl,/usr/local/net-snmp-master/lib Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: link: clang -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DNETSNMP_ENABLE_IPV6 -fno-strict-aliasing -DNETSNMP_REMOVE_U64 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Ulinux -Dlinux=linux -Wall -Wextra -Wstrict-prototypes -Wwrite-strings -Wcast-qual -Wimplicit-fallthrough -Wundef -Wno-missing-field-initializers -Wno-sign-compare -Wno-unused-parameter -Wcast-function-type -Wredundant-decls -o .libs/snmptranslate .libs/snmptranslate.o ../snmplib/.libs/libnetsnmp.so -L/usr/lib/x86_64-linux-gnu/mit-krb5 -lkrb5 -lk5crypto -lcom_err -lssl -lcrypto -Wl,-rpath -Wl,/usr/local/net-snmp-master/lib Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: link: clang -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DNETSNMP_ENABLE_IPV6 -fno-strict-aliasing -DNETSNMP_REMOVE_U64 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Ulinux -Dlinux=linux -Wall -Wextra -Wstrict-prototypes -Wwrite-strings -Wcast-qual -Wimplicit-fallthrough -Wundef -Wno-missing-field-initializers -Wno-sign-compare -Wno-unused-parameter -Wcast-function-type -Wredundant-decls -o .libs/snmpgetnext .libs/snmpgetnext.o ../snmplib/.libs/libnetsnmp.so -L/usr/lib/x86_64-linux-gnu/mit-krb5 -lkrb5 -lk5crypto -lcom_err -lssl -lcrypto -Wl,-rpath -Wl,/usr/local/net-snmp-master/lib Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: link: clang -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DNETSNMP_ENABLE_IPV6 -fno-strict-aliasing -DNETSNMP_REMOVE_U64 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Ulinux -Dlinux=linux -Wall -Wextra -Wstrict-prototypes -Wwrite-strings -Wcast-qual -Wimplicit-fallthrough -Wundef -Wno-missing-field-initializers -Wno-sign-compare -Wno-unused-parameter -Wcast-function-type -Wredundant-decls -o .libs/snmpset .libs/snmpset.o ../snmplib/.libs/libnetsnmp.so -L/usr/lib/x86_64-linux-gnu/mit-krb5 -lkrb5 -lk5crypto -lcom_err -lssl -lcrypto -Wl,-rpath -Wl,/usr/local/net-snmp-master/lib Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: link: clang -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DNETSNMP_ENABLE_IPV6 -fno-strict-aliasing -DNETSNMP_REMOVE_U64 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Ulinux -Dlinux=linux -Wall -Wextra -Wstrict-prototypes -Wwrite-strings -Wcast-qual -Wimplicit-fallthrough -Wundef -Wno-missing-field-initializers -Wno-sign-compare -Wno-unused-parameter -Wcast-function-type -Wredundant-decls -o .libs/snmpbulkwalk .libs/snmpbulkwalk.o ../snmplib/.libs/libnetsnmp.so -L/usr/lib/x86_64-linux-gnu/mit-krb5 -lkrb5 -lk5crypto -lcom_err -lssl -lcrypto -Wl,-rpath -Wl,/usr/local/net-snmp-master/lib Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:38 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:14:38 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:38 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:38 : Main function filename: /src/net-snmp/apps/snmpget.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:38 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:38 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:38 : Forcing analysis of all functions. This in auto-fuzz modelibtool: link: clang -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DNETSNMP_ENABLE_IPV6 -fno-strict-aliasing -DNETSNMP_REMOVE_U64 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Ulinux -Dlinux=linux -Wall -Wextra -Wstrict-prototypes -Wwrite-strings -Wcast-qual -Wimplicit-fallthrough -Wundef -Wno-missing-field-initializers -Wno-sign-compare -Wno-unused-parameter -Wcast-function-type -Wredundant-decls -o .libs/snmptrap .libs/snmptrap.o ../snmplib/.libs/libnetsnmp.so -L/usr/lib/x86_64-linux-gnu/mit-krb5 -lkrb5 -lk5crypto -lcom_err -lssl -lcrypto -Wl,-rpath -Wl,/usr/local/net-snmp-master/lib Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:38 : Logging next yaml tile to /src/allFunctionsWithMain-199-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: link: clang -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DNETSNMP_ENABLE_IPV6 -fno-strict-aliasing -DNETSNMP_REMOVE_U64 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Ulinux -Dlinux=linux -Wall -Wextra -Wstrict-prototypes -Wwrite-strings -Wcast-qual -Wimplicit-fallthrough -Wundef -Wno-missing-field-initializers -Wno-sign-compare -Wno-unused-parameter -Wcast-function-type -Wredundant-decls -o .libs/snmpvacm .libs/snmpvacm.o ../snmplib/.libs/libnetsnmp.so -L/usr/lib/x86_64-linux-gnu/mit-krb5 -lkrb5 -lk5crypto -lcom_err -lssl -lcrypto -Wl,-rpath -Wl,/usr/local/net-snmp-master/lib Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:38 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:38 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:14:38 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:38 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:38 : Main function filename: /src/net-snmp/apps/snmpstatus.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:38 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:38 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:38 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:14:38 : Logging next yaml tile to /src/allFunctionsWithMain-199-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:38 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: link: clang -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DNETSNMP_ENABLE_IPV6 -fno-strict-aliasing -DNETSNMP_REMOVE_U64 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Ulinux -Dlinux=linux -Wall -Wextra -Wstrict-prototypes -Wwrite-strings -Wcast-qual -Wimplicit-fallthrough -Wundef -Wno-missing-field-initializers -Wno-sign-compare -Wno-unused-parameter -Wcast-function-type -Wredundant-decls -o .libs/snmpbulkget .libs/snmpbulkget.o ../snmplib/.libs/libnetsnmp.so -L/usr/lib/x86_64-linux-gnu/mit-krb5 -lkrb5 -lk5crypto -lcom_err -lssl -lcrypto -Wl,-rpath -Wl,/usr/local/net-snmp-master/lib Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:38 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:38 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:14:38 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:38 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:38 : Main function filename: /src/net-snmp/apps/snmpdf.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:38 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:38 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:38 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:14:38 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:14:38 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:38 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:38 : Main function filename: /src/net-snmp/apps/snmptest.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:38 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:38 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:38 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:14:38 : Logging next yaml tile to /src/allFunctionsWithMain-200-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:38 : libtool: link: clang -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DNETSNMP_ENABLE_IPV6 -fno-strict-aliasing -DNETSNMP_REMOVE_U64 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Ulinux -Dlinux=linux -Wall -Wextra -Wstrict-prototypes -Wwrite-strings -Wcast-qual -Wimplicit-fallthrough -Wundef -Wno-missing-field-initializers -Wno-sign-compare -Wno-unused-parameter -Wcast-function-type -Wredundant-decls -o .libs/snmpnetstat .libs/inet.o .libs/inet6.o .libs/inetx.o .libs/if.o .libs/main.o .libs/route.o .libs/routex.o .libs/winstub.o .libs/ffs.o ../../snmplib/.libs/libnetsnmp.so -L/usr/lib/x86_64-linux-gnu/mit-krb5 -lkrb5 -lk5crypto -lcom_err -lssl -lcrypto -Wl,-rpath -Wl,/usr/local/net-snmp-master/lib Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:38 : Logging next yaml tile to /src/allFunctionsWithMain-200-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:38 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:38 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:14:38 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:38 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:38 : Main function filename: /src/net-snmp/apps/snmpwalk.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:38 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:38 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:38 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:14:38 : Logging next yaml tile to /src/allFunctionsWithMain-200-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:38 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:38 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:14:38 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:38 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:38 : Main function filename: /src/net-snmp/apps/snmpgetnext.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:38 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:14:38 : [Log level 1] : 10:14:38 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:38 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:38 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:38 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:14:38 : Main function filename: /src/net-snmp/apps/snmptranslate.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:38 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:38 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:38 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:14:38 : Logging next yaml tile to /src/allFunctionsWithMain-200-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:38 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:38 : Logging next yaml tile to /src/allFunctionsWithMain-200-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:38 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: link: clang -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DNETSNMP_ENABLE_IPV6 -fno-strict-aliasing -DNETSNMP_REMOVE_U64 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Ulinux -Dlinux=linux -Wall -Wextra -Wstrict-prototypes -Wwrite-strings -Wcast-qual -Wimplicit-fallthrough -Wundef -Wno-missing-field-initializers -Wno-sign-compare -Wno-unused-parameter -Wcast-function-type -Wredundant-decls -o .libs/snmpdelta .libs/snmpdelta.o ../snmplib/.libs/libnetsnmp.so -L/usr/lib/x86_64-linux-gnu/mit-krb5 -lkrb5 -lk5crypto -lcom_err -lssl -lcrypto -Wl,-rpath -Wl,/usr/local/net-snmp-master/lib Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:38 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:38 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:38 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:38 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:38 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:38 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:14:38 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:38 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:38 : Main function filename: /src/net-snmp/apps/snmpbulkget.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:38 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:38 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:38 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:14:38 : Logging next yaml tile to /src/allFunctionsWithMain-201-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:38 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:38 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:38 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:14:38 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:38 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:38 : Main function filename: /src/net-snmp/apps/snmptrap.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:38 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:38 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:38 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:14:38 : Logging next yaml tile to /src/allFunctionsWithMain-201-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:38 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:38 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:14:38 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:38 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:38 : Main function filename: /src/net-snmp/apps/snmpset.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:38 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:38 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:38 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:14:38 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:14:38 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:38 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:38 : Main function filename: /src/net-snmp/apps/snmpbulkwalk.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:38 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:38 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:38 : [Log level 1] : 10:14:38 : Logging next yaml tile to /src/allFunctionsWithMain-201-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:14:38 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:38 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:38 : Logging next yaml tile to /src/allFunctionsWithMain-202-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:38 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: link: clang -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DNETSNMP_ENABLE_IPV6 -fno-strict-aliasing -DNETSNMP_REMOVE_U64 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Ulinux -Dlinux=linux -Wall -Wextra -Wstrict-prototypes -Wwrite-strings -Wcast-qual -Wimplicit-fallthrough -Wundef -Wno-missing-field-initializers -Wno-sign-compare -Wno-unused-parameter -Wcast-function-type -Wredundant-decls -o .libs/agentxtrap .libs/agentxtrap.o ../agent/.libs/libnetsnmpmibs.so -L/usr/lib/x86_64-linux-gnu/mit-krb5 /src/net-snmp/agent/.libs/libnetsnmpagent.so -lnl-route-3 -lnl-3 -lsensors ../agent/.libs/libnetsnmpagent.so /src/net-snmp/snmplib/.libs/libnetsnmp.so -lpcre -ltinfo ../snmplib/.libs/libnetsnmp.so -lkrb5 -lk5crypto -lcom_err -lssl -lcrypto -Wl,-rpath -Wl,/usr/local/net-snmp-master/lib Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:38 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:14:38 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:38 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:38 : Main function filename: /src/net-snmp/apps/snmpvacm.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:38 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:38 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:38 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:14:38 : Logging next yaml tile to /src/allFunctionsWithMain-202-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:38 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:38 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:38 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: link: clang -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DNETSNMP_ENABLE_IPV6 -fno-strict-aliasing -DNETSNMP_REMOVE_U64 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Ulinux -Dlinux=linux -Wall -Wextra -Wstrict-prototypes -Wwrite-strings -Wcast-qual -Wimplicit-fallthrough -Wundef -Wno-missing-field-initializers -Wno-sign-compare -Wno-unused-parameter -Wcast-function-type -Wredundant-decls -o .libs/snmpping .libs/snmpping.o ../snmplib/.libs/libnetsnmp.so -L/usr/lib/x86_64-linux-gnu/mit-krb5 -lkrb5 -lk5crypto -lcom_err -lssl -lcrypto -lm -Wl,-rpath -Wl,/usr/local/net-snmp-master/lib Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: link: clang -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DNETSNMP_ENABLE_IPV6 -fno-strict-aliasing -DNETSNMP_REMOVE_U64 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Ulinux -Dlinux=linux -Wall -Wextra -Wstrict-prototypes -Wwrite-strings -Wcast-qual -Wimplicit-fallthrough -Wundef -Wno-missing-field-initializers -Wno-sign-compare -Wno-unused-parameter -Wcast-function-type -Wredundant-decls -o .libs/snmpps .libs/snmpps.o -lcurses -ltinfo ../snmplib/.libs/libnetsnmp.so -L/usr/lib/x86_64-linux-gnu/mit-krb5 -lkrb5 -lk5crypto -lcom_err -lssl -lcrypto -Wl,-rpath -Wl,/usr/local/net-snmp-master/lib Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:38 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: link: clang -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DNETSNMP_ENABLE_IPV6 -fno-strict-aliasing -DNETSNMP_REMOVE_U64 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Ulinux -Dlinux=linux -Wall -Wextra -Wstrict-prototypes -Wwrite-strings -Wcast-qual -Wimplicit-fallthrough -Wundef -Wno-missing-field-initializers -Wno-sign-compare -Wno-unused-parameter -Wcast-function-type -Wredundant-decls -o .libs/snmptable .libs/snmptable.o ../snmplib/.libs/libnetsnmp.so -L/usr/lib/x86_64-linux-gnu/mit-krb5 -lkrb5 -lk5crypto -lcom_err -lssl -lcrypto -Wl,-rpath -Wl,/usr/local/net-snmp-master/lib Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:38 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:14:38 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:38 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:38 : Main function filename: /src/net-snmp/apps/snmpdelta.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:38 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:38 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:38 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:14:38 : Logging next yaml tile to /src/allFunctionsWithMain-203-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:38 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:38 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: link: clang -shared -fPIC -DPIC .libs/snmptrapd_handlers.o .libs/snmptrapd_log.o .libs/snmptrapd_auth.o .libs/snmptrapd_sql.o -Wl,-rpath -Wl,/src/net-snmp/agent/.libs -Wl,-rpath -Wl,/src/net-snmp/snmplib/.libs -Wl,-rpath -Wl,/usr/local/net-snmp-master/lib -L/src/net-snmp/agent/.libs -L/src/net-snmp/snmplib/.libs ../agent/.libs/libnetsnmpmibs.so -L/usr/lib/x86_64-linux-gnu/mit-krb5 /src/net-snmp/agent/.libs/libnetsnmpagent.so /src/net-snmp/snmplib/.libs/libnetsnmp.so -lnl-route-3 -lnl-3 -lsensors -lpcre -ltinfo ../snmplib/.libs/libnetsnmp.so -lkrb5 -lk5crypto -lcom_err -lssl -lcrypto -O1 -gline-tables-only -O0 -flto -g -O1 -gline-tables-only -O0 -flto -g -Wl,-soname -Wl,libnetsnmptrapd.so.45 -o .libs/libnetsnmptrapd.so.45.0.0 Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:38 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:14:38 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:38 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:38 : Main function filename: /src/net-snmp/apps/agentxtrap.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:38 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:38 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:38 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:14:38 : Logging next yaml tile to /src/allFunctionsWithMain-203-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:38 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:38 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:14:38 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:38 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:38 : Main function filename: /src/net-snmp/apps/snmpnetstat/main.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:38 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:38 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:38 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:14:38 : Logging next yaml tile to /src/allFunctionsWithMain-203-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:38 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:38 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:14:38 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:38 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:38 : Main function filename: /src/net-snmp/apps/snmpping.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:38 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:38 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:38 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:14:38 : Logging next yaml tile to /src/allFunctionsWithMain-203-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:38 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:38 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:38 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:14:38 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:38 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:38 : Main function filename: /src/net-snmp/apps/snmptable.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:38 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:38 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:38 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:14:38 : Logging next yaml tile to /src/allFunctionsWithMain-204-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:38 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:38 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:14:38 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:38 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:38 : Main function filename: /src/net-snmp/apps/snmpps.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:38 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:38 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:38 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:14:38 : Logging next yaml tile to /src/allFunctionsWithMain-204-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:38 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:38 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:38 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:38 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: link: clang -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DNETSNMP_ENABLE_IPV6 -fno-strict-aliasing -DNETSNMP_REMOVE_U64 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Ulinux -Dlinux=linux -Wall -Wextra -Wstrict-prototypes -Wwrite-strings -Wcast-qual -Wimplicit-fallthrough -Wundef -Wno-missing-field-initializers -Wno-sign-compare -Wno-unused-parameter -Wcast-function-type -Wredundant-decls -o .libs/encode_keychange .libs/encode_keychange.o ../snmplib/.libs/libnetsnmp.so -L/usr/lib/x86_64-linux-gnu/mit-krb5 -lkrb5 -lk5crypto -lcom_err -lssl -lcrypto -Wl,-rpath -Wl,/usr/local/net-snmp-master/lib Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:38 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:38 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:14:38 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:38 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:38 : There is no fuzzer entrypoint. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:38 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:14:38 : Logging next yaml tile to /src/allFunctionsWithMain-205-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:38 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:38 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:14:38 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:38 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:38 : Main function filename: /src/net-snmp/apps/encode_keychange.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:38 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:38 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:38 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:14:38 : Logging next yaml tile to /src/allFunctionsWithMain-205-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:38 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:38 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: link: clang -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DNETSNMP_ENABLE_IPV6 -fno-strict-aliasing -DNETSNMP_REMOVE_U64 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Ulinux -Dlinux=linux -Wall -Wextra -Wstrict-prototypes -Wwrite-strings -Wcast-qual -Wimplicit-fallthrough -Wundef -Wno-missing-field-initializers -Wno-sign-compare -Wno-unused-parameter -Wcast-function-type -Wredundant-decls -o .libs/snmpusm .libs/snmpusm.o ../snmplib/.libs/libnetsnmp.so -L/usr/lib/x86_64-linux-gnu/mit-krb5 -lkrb5 -lk5crypto -lcom_err -lssl -lcrypto -Wl,-rpath -Wl,/usr/local/net-snmp-master/lib Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: link: clang -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DNETSNMP_ENABLE_IPV6 -fno-strict-aliasing -DNETSNMP_REMOVE_U64 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Ulinux -Dlinux=linux -Wall -Wextra -Wstrict-prototypes -Wwrite-strings -Wcast-qual -Wimplicit-fallthrough -Wundef -Wno-missing-field-initializers -Wno-sign-compare -Wno-unused-parameter -Wcast-function-type -Wredundant-decls -o .libs/snmptls .libs/snmptls.o ../snmplib/.libs/libnetsnmp.so -L/usr/lib/x86_64-linux-gnu/mit-krb5 -lkrb5 -lk5crypto -lcom_err -lssl -lcrypto -Wl,-rpath -Wl,/usr/local/net-snmp-master/lib Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:38 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:38 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:14:38 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:38 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:38 : Main function filename: /src/net-snmp/apps/snmpusm.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:38 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:38 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:38 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:14:38 : Logging next yaml tile to /src/allFunctionsWithMain-206-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:38 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:38 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:14:38 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:38 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:38 : Main function filename: /src/net-snmp/apps/snmptls.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:38 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:38 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:38 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:14:38 : Logging next yaml tile to /src/allFunctionsWithMain-206-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:38 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:38 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:38 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:38 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: link: (cd ".libs" && rm -f "libnetsnmptrapd.so.45" && ln -s "libnetsnmptrapd.so.45.0.0" "libnetsnmptrapd.so.45") Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: link: (cd ".libs" && rm -f "libnetsnmptrapd.so" && ln -s "libnetsnmptrapd.so.45.0.0" "libnetsnmptrapd.so") Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: link: llvm-ar cru .libs/libnetsnmptrapd.a snmptrapd_handlers.o snmptrapd_log.o snmptrapd_auth.o snmptrapd_sql.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: link: llvm-ranlib .libs/libnetsnmptrapd.a Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: link: ( cd ".libs" && rm -f "libnetsnmptrapd.la" && ln -s "../libnetsnmptrapd.la" "libnetsnmptrapd.la" ) Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: link: clang -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DNETSNMP_ENABLE_IPV6 -fno-strict-aliasing -DNETSNMP_REMOVE_U64 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Ulinux -Dlinux=linux -Wall -Wextra -Wstrict-prototypes -Wwrite-strings -Wcast-qual -Wimplicit-fallthrough -Wundef -Wno-missing-field-initializers -Wno-sign-compare -Wno-unused-parameter -Wcast-function-type -Wredundant-decls -o .libs/snmptrapd .libs/snmptrapd.o ./.libs/libnetsnmptrapd.so -L/usr/lib/x86_64-linux-gnu/mit-krb5 /src/net-snmp/agent/.libs/libnetsnmpmibs.so ../agent/.libs/libnetsnmpmibs.so /src/net-snmp/agent/.libs/libnetsnmpagent.so -lnl-route-3 -lnl-3 -lsensors ../agent/.libs/libnetsnmpagent.so /src/net-snmp/snmplib/.libs/libnetsnmp.so -lpcre ../snmplib/.libs/libnetsnmp.so -lkrb5 -lk5crypto -lcom_err -lssl -lcrypto -ltinfo -Wl,-rpath -Wl,/usr/local/net-snmp-master/lib Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:39 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:14:39 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:39 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:39 : Main function filename: /src/net-snmp/apps/snmptrapd.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:39 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:39 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:39 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:14:39 : Logging next yaml tile to /src/allFunctionsWithMain-207-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:39 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:39 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": making all in /src/net-snmp/man Step #6 - "compile-libfuzzer-introspector-x86_64": making man page alias add_mibdir -> netsnmp_mib_api.3 APIs Step #6 - "compile-libfuzzer-introspector-x86_64": making man page alias netsnmp_init_mib -> netsnmp_mib_api.3 APIs Step #6 - "compile-libfuzzer-introspector-x86_64": making man page alias shutdown_mib -> netsnmp_mib_api.3 APIs Step #6 - "compile-libfuzzer-introspector-x86_64": making man page alias netsnmp_read_module -> netsnmp_mib_api.3 APIs Step #6 - "compile-libfuzzer-introspector-x86_64": making man page alias read_mib -> netsnmp_mib_api.3 APIs Step #6 - "compile-libfuzzer-introspector-x86_64": making man page alias read_all_mibs -> netsnmp_mib_api.3 APIs Step #6 - "compile-libfuzzer-introspector-x86_64": making man page alias add_module_replacement -> netsnmp_mib_api.3 APIs Step #6 - "compile-libfuzzer-introspector-x86_64": making man page alias snmp_set_mib_errors -> netsnmp_mib_api.3 APIs Step #6 - "compile-libfuzzer-introspector-x86_64": making man page alias snmp_set_mib_warnings -> netsnmp_mib_api.3 APIs Step #6 - "compile-libfuzzer-introspector-x86_64": making man page alias snmp_set_save_descriptions -> netsnmp_mib_api.3 APIs Step #6 - "compile-libfuzzer-introspector-x86_64": making man page alias read_objid -> netsnmp_mib_api.3 APIs Step #6 - "compile-libfuzzer-introspector-x86_64": making man page alias snmp_parse_oid -> netsnmp_mib_api.3 APIs Step #6 - "compile-libfuzzer-introspector-x86_64": making man page alias get_module_node -> netsnmp_mib_api.3 APIs Step #6 - "compile-libfuzzer-introspector-x86_64": making man page alias print_mib -> netsnmp_mib_api.3 APIs Step #6 - "compile-libfuzzer-introspector-x86_64": making man page alias print_objid -> netsnmp_mib_api.3 APIs Step #6 - "compile-libfuzzer-introspector-x86_64": making man page alias fprint_objid -> netsnmp_mib_api.3 APIs Step #6 - "compile-libfuzzer-introspector-x86_64": making man page alias snprint_objid -> netsnmp_mib_api.3 APIs Step #6 - "compile-libfuzzer-introspector-x86_64": making man page alias print_description -> netsnmp_mib_api.3 APIs Step #6 - "compile-libfuzzer-introspector-x86_64": making man page alias fprint_description -> netsnmp_mib_api.3 APIs Step #6 - "compile-libfuzzer-introspector-x86_64": making man page alias snprint_description -> netsnmp_mib_api.3 APIs Step #6 - "compile-libfuzzer-introspector-x86_64": making man page alias register_config_handler -> netsnmp_config_api.3 APIs Step #6 - "compile-libfuzzer-introspector-x86_64": making man page alias register_const_config_handler -> netsnmp_config_api.3 APIs Step #6 - "compile-libfuzzer-introspector-x86_64": making man page alias register_prenetsnmp_mib_handler -> netsnmp_config_api.3 APIs Step #6 - "compile-libfuzzer-introspector-x86_64": making man page alias unregister_config_handler -> netsnmp_config_api.3 APIs Step #6 - "compile-libfuzzer-introspector-x86_64": making man page alias register_mib_handlers -> netsnmp_config_api.3 APIs Step #6 - "compile-libfuzzer-introspector-x86_64": making man page alias unregister_all_config_handlers -> netsnmp_config_api.3 APIs Step #6 - "compile-libfuzzer-introspector-x86_64": making man page alias register_app_config_handler -> netsnmp_config_api.3 APIs Step #6 - "compile-libfuzzer-introspector-x86_64": making man page alias register_app_prenetsnmp_mib_handler -> netsnmp_config_api.3 APIs Step #6 - "compile-libfuzzer-introspector-x86_64": making man page alias unregister_app_config_handler -> netsnmp_config_api.3 APIs Step #6 - "compile-libfuzzer-introspector-x86_64": making man page alias read_configs -> netsnmp_config_api.3 APIs Step #6 - "compile-libfuzzer-introspector-x86_64": making man page alias read_premib_configs -> netsnmp_config_api.3 APIs Step #6 - "compile-libfuzzer-introspector-x86_64": making man page alias read_config_print_usage -> netsnmp_config_api.3 APIs Step #6 - "compile-libfuzzer-introspector-x86_64": making man page alias config_perror -> netsnmp_config_api.3 APIs Step #6 - "compile-libfuzzer-introspector-x86_64": making man page alias config_pwarn -> netsnmp_config_api.3 APIs Step #6 - "compile-libfuzzer-introspector-x86_64": making man page alias snmp_alarm_register -> snmp_alarm.3 APIs Step #6 - "compile-libfuzzer-introspector-x86_64": making man page alias snmp_alarm_register_hr -> snmp_alarm.3 APIs Step #6 - "compile-libfuzzer-introspector-x86_64": making man page alias snmp_alarm_unregister -> snmp_alarm.3 APIs Step #6 - "compile-libfuzzer-introspector-x86_64": making man page alias snmp_sess_init -> netsnmp_session_api.3 APIs Step #6 - "compile-libfuzzer-introspector-x86_64": making man page alias snmp_open -> netsnmp_session_api.3 APIs Step #6 - "compile-libfuzzer-introspector-x86_64": making man page alias snmp_send -> netsnmp_session_api.3 APIs Step #6 - "compile-libfuzzer-introspector-x86_64": making man page alias snmp_async_send -> netsnmp_session_api.3 APIs Step #6 - "compile-libfuzzer-introspector-x86_64": making man page alias snmp_select_info -> netsnmp_session_api.3 APIs Step #6 - "compile-libfuzzer-introspector-x86_64": making man page alias snmp_read -> netsnmp_session_api.3 APIs Step #6 - "compile-libfuzzer-introspector-x86_64": making man page alias snmp_timeout -> netsnmp_session_api.3 APIs Step #6 - "compile-libfuzzer-introspector-x86_64": making man page alias snmp_synch_response -> netsnmp_session_api.3 APIs Step #6 - "compile-libfuzzer-introspector-x86_64": making man page alias snmp_close -> netsnmp_session_api.3 APIs Step #6 - "compile-libfuzzer-introspector-x86_64": making man page alias snmp_perror -> netsnmp_session_api.3 APIs Step #6 - "compile-libfuzzer-introspector-x86_64": making man page alias snmp_sess_perror -> netsnmp_session_api.3 APIs Step #6 - "compile-libfuzzer-introspector-x86_64": making man page alias snmp_error -> netsnmp_session_api.3 APIs Step #6 - "compile-libfuzzer-introspector-x86_64": making man page alias snmp_api_errstring -> netsnmp_session_api.3 APIs Step #6 - "compile-libfuzzer-introspector-x86_64": making man page alias snmp_sess_init -> netsnmp_sess_api.3 APIs Step #6 - "compile-libfuzzer-introspector-x86_64": making man page alias snmp_sess_open -> netsnmp_sess_api.3 APIs Step #6 - "compile-libfuzzer-introspector-x86_64": making man page alias snmp_sess_session -> netsnmp_sess_api.3 APIs Step #6 - "compile-libfuzzer-introspector-x86_64": making man page alias snmp_sess_send -> netsnmp_sess_api.3 APIs Step #6 - "compile-libfuzzer-introspector-x86_64": making man page alias snmp_sess_async_send -> netsnmp_sess_api.3 APIs Step #6 - "compile-libfuzzer-introspector-x86_64": making man page alias snmp_sess_select_info -> netsnmp_sess_api.3 APIs Step #6 - "compile-libfuzzer-introspector-x86_64": making man page alias snmp_sess_read -> netsnmp_sess_api.3 APIs Step #6 - "compile-libfuzzer-introspector-x86_64": making man page alias snmp_sess_timeout -> netsnmp_sess_api.3 APIs Step #6 - "compile-libfuzzer-introspector-x86_64": making man page alias snmp_sess_synch_response -> netsnmp_sess_api.3 APIs Step #6 - "compile-libfuzzer-introspector-x86_64": making man page alias snmp_sess_close -> netsnmp_sess_api.3 APIs Step #6 - "compile-libfuzzer-introspector-x86_64": making man page alias snmp_sess_error -> netsnmp_sess_api.3 APIs Step #6 - "compile-libfuzzer-introspector-x86_64": making man page alias send_easy_trap -> netsnmp_trap_api.3 APIs Step #6 - "compile-libfuzzer-introspector-x86_64": making man page alias send_trap_vars -> netsnmp_trap_api.3 APIs Step #6 - "compile-libfuzzer-introspector-x86_64": making man page alias send_v2trap -> netsnmp_trap_api.3 APIs Step #6 - "compile-libfuzzer-introspector-x86_64": making man page alias snmp_pdu_add_variable -> netsnmp_varbind_api.3 APIs Step #6 - "compile-libfuzzer-introspector-x86_64": making man page alias snmp_varlist_add_variable -> netsnmp_varbind_api.3 APIs Step #6 - "compile-libfuzzer-introspector-x86_64": making man page alias snmp_add_null_var -> netsnmp_varbind_api.3 APIs Step #6 - "compile-libfuzzer-introspector-x86_64": making man page alias snmp_clone_varbind -> netsnmp_varbind_api.3 APIs Step #6 - "compile-libfuzzer-introspector-x86_64": making man page alias snmp_set_var_objid -> netsnmp_varbind_api.3 APIs Step #6 - "compile-libfuzzer-introspector-x86_64": making man page alias snmp_set_var_value -> netsnmp_varbind_api.3 APIs Step #6 - "compile-libfuzzer-introspector-x86_64": making man page alias snmp_set_var_typed_value -> netsnmp_varbind_api.3 APIs Step #6 - "compile-libfuzzer-introspector-x86_64": making man page alias snmp_set_var_typed_integer -> netsnmp_varbind_api.3 APIs Step #6 - "compile-libfuzzer-introspector-x86_64": making man page alias print_variable -> netsnmp_varbind_api.3 APIs Step #6 - "compile-libfuzzer-introspector-x86_64": making man page alias fprint_variable -> netsnmp_varbind_api.3 APIs Step #6 - "compile-libfuzzer-introspector-x86_64": making man page alias snprint_variable -> netsnmp_varbind_api.3 APIs Step #6 - "compile-libfuzzer-introspector-x86_64": making man page alias print_value -> netsnmp_varbind_api.3 APIs Step #6 - "compile-libfuzzer-introspector-x86_64": making man page alias fprint_value -> netsnmp_varbind_api.3 APIs Step #6 - "compile-libfuzzer-introspector-x86_64": making man page alias snprint_value -> netsnmp_varbind_api.3 APIs Step #6 - "compile-libfuzzer-introspector-x86_64": making man page alias snmp_free_var -> netsnmp_varbind_api.3 APIs Step #6 - "compile-libfuzzer-introspector-x86_64": making man page alias snmp_free_varbind -> netsnmp_varbind_api.3 APIs Step #6 - "compile-libfuzzer-introspector-x86_64": making man page alias snmp_pdu_create -> netsnmp_pdu_api.3 APIs Step #6 - "compile-libfuzzer-introspector-x86_64": making man page alias snmp_clone_pdu -> netsnmp_pdu_api.3 APIs Step #6 - "compile-libfuzzer-introspector-x86_64": making man page alias snmp_fix_pdu -> netsnmp_pdu_api.3 APIs Step #6 - "compile-libfuzzer-introspector-x86_64": making man page alias snmp_free_pdu -> netsnmp_pdu_api.3 APIs Step #6 - "compile-libfuzzer-introspector-x86_64": making all in /src/net-snmp/local Step #6 - "compile-libfuzzer-introspector-x86_64": making all in /src/net-snmp/mibs Step #6 - "compile-libfuzzer-introspector-x86_64": running build Step #6 - "compile-libfuzzer-introspector-x86_64": running build_py Step #6 - "compile-libfuzzer-introspector-x86_64": creating build Step #6 - "compile-libfuzzer-introspector-x86_64": creating build/lib.linux-x86_64-3.8 Step #6 - "compile-libfuzzer-introspector-x86_64": creating build/lib.linux-x86_64-3.8/netsnmp Step #6 - "compile-libfuzzer-introspector-x86_64": copying netsnmp/client.py -> build/lib.linux-x86_64-3.8/netsnmp Step #6 - "compile-libfuzzer-introspector-x86_64": copying netsnmp/__init__.py -> build/lib.linux-x86_64-3.8/netsnmp Step #6 - "compile-libfuzzer-introspector-x86_64": creating build/lib.linux-x86_64-3.8/netsnmp/tests Step #6 - "compile-libfuzzer-introspector-x86_64": copying netsnmp/tests/test.py -> build/lib.linux-x86_64-3.8/netsnmp/tests Step #6 - "compile-libfuzzer-introspector-x86_64": copying netsnmp/tests/__init__.py -> build/lib.linux-x86_64-3.8/netsnmp/tests Step #6 - "compile-libfuzzer-introspector-x86_64": running build_ext Step #6 - "compile-libfuzzer-introspector-x86_64": building 'netsnmp.client_intf' extension Step #6 - "compile-libfuzzer-introspector-x86_64": creating build/temp.linux-x86_64-3.8 Step #6 - "compile-libfuzzer-introspector-x86_64": creating build/temp.linux-x86_64-3.8/netsnmp Step #6 - "compile-libfuzzer-introspector-x86_64": clang -Wno-unused-result -Wsign-compare -Wunreachable-code -DNDEBUG -g -fwrapv -O3 -Wall -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DNETSNMP_ENABLE_IPV6 -fno-strict-aliasing -DNETSNMP_REMOVE_U64 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Ulinux -Dlinux=linux -Wall -Wextra -Wstrict-prototypes -Wwrite-strings -Wcast-qual -Wimplicit-fallthrough -Wundef -Wno-missing-field-initializers -Wno-sign-compare -Wno-unused-parameter -Wcast-function-type -Wredundant-decls -fPIC -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION=1 -DNETSNMP_ENABLE_IPV6=1 -DNETSNMP_REMOVE_U64=1 -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION=1 -D_GNU_SOURCE=1 -D_ALL_SOURCE=1 -D_THREAD_SAFE=1 -D__EXTENSIONS__=1 -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION=1 -I/src/net-snmp//include -I/usr/include/libnl3 -I/usr/include/libnl3 -I/usr/local/net-snmp-master/include -I/usr/local/include/python3.8 -c netsnmp/client_intf.c -o build/temp.linux-x86_64-3.8/netsnmp/client_intf.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang -pthread -shared -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DNETSNMP_ENABLE_IPV6 -fno-strict-aliasing -DNETSNMP_REMOVE_U64 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Ulinux -Dlinux=linux -Wall -Wextra -Wstrict-prototypes -Wwrite-strings -Wcast-qual -Wimplicit-fallthrough -Wundef -Wno-missing-field-initializers -Wno-sign-compare -Wno-unused-parameter -Wcast-function-type -Wredundant-decls build/temp.linux-x86_64-3.8/netsnmp/client_intf.o -L/src/net-snmp//agent/.libs -L/src/net-snmp//snmplib/.libs -L/usr/local/lib -lnetsnmp -lkrb5 -lk5crypto -lcom_err -lssl -lssl -lssl -lssl -lcrypto -o build/lib.linux-x86_64-3.8/netsnmp/client_intf.cpython-38-x86_64-linux-gnu.so Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:39 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:14:39 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:39 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:39 : There is no fuzzer entrypoint. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:39 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:14:39 : Logging next yaml tile to /src/allFunctionsWithMain-208-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:39 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:39 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: warning: jobserver unavailable: using -j1. Add '+' to parent make rule. Step #6 - "compile-libfuzzer-introspector-x86_64": target=x86_64-unknown-linux-gnu Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling testing/fuzzing/agentx_parse_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:41 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:14:41 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:41 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:41 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:41 : Logging next yaml tile to /src/fuzzerLogFile-0-oicMw1a1oE.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:41 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:44 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:44 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling testing/fuzzing/parse_octet_hint_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:47 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:14:47 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:47 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:47 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:47 : Logging next yaml tile to /src/fuzzerLogFile-0-zWCM1oKD01.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:47 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:50 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:50 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling testing/fuzzing/read_objid_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:53 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:14:53 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:53 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:53 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:53 : Logging next yaml tile to /src/fuzzerLogFile-0-0OjnxTmrJ1.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:53 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:56 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:56 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling testing/fuzzing/snmp_agent_e2e_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:00 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:15:00 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:00 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:00 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:02 : Logging next yaml tile to /src/fuzzerLogFile-0-WRqOlWZAf6.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:02 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:06 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:06 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling testing/fuzzing/snmp_api_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:10 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:15:10 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:10 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:10 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:11 : Logging next yaml tile to /src/fuzzerLogFile-0-3Ia8WqzWfB.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:11 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:14 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:14 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling testing/fuzzing/snmp_config_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:17 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:15:17 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:17 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:17 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:18 : Logging next yaml tile to /src/fuzzerLogFile-0-s3GsRuebUs.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:18 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:20 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:20 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling testing/fuzzing/snmp_config_mem_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:24 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:15:24 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:24 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:24 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:24 : Logging next yaml tile to /src/fuzzerLogFile-0-NhOb1ZdCiz.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:24 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:26 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:27 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling testing/fuzzing/snmp_e2e_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:30 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:15:30 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:30 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:30 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:31 : Logging next yaml tile to /src/fuzzerLogFile-0-VfzVVMJqoc.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:31 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:34 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:34 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling testing/fuzzing/snmp_mib_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:37 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:15:37 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:37 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:37 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:37 : Logging next yaml tile to /src/fuzzerLogFile-0-TOTu65mGUK.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:37 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:40 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:40 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling testing/fuzzing/snmp_parse_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:43 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:15:43 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:43 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:43 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:43 : Logging next yaml tile to /src/fuzzerLogFile-0-mtsa61YXhX.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:43 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:46 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:46 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling testing/fuzzing/snmp_parse_oid_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:49 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:15:49 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:49 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:49 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:50 : Logging next yaml tile to /src/fuzzerLogFile-0-pthzeBdnad.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:50 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:52 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:52 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling testing/fuzzing/snmp_pdu_parse_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:56 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:15:56 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:56 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:56 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:56 : Logging next yaml tile to /src/fuzzerLogFile-0-eEdrRzvSYh.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:56 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:58 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:58 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling testing/fuzzing/snmp_print_var_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:02 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:16:02 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:02 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:02 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:02 : Logging next yaml tile to /src/fuzzerLogFile-0-BR2alZ5THp.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:02 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:04 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:05 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling testing/fuzzing/snmp_scoped_pdu_parse_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:08 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:16:08 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:08 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:08 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:08 : Logging next yaml tile to /src/fuzzerLogFile-0-UOjVlHOxHi.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:08 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:10 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:10 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling testing/fuzzing/snmp_transport_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:14 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:16:14 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:14 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:14 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:14 : Logging next yaml tile to /src/fuzzerLogFile-0-P4jrScPWFH.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:14 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:16 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:17 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/mib.dict /workspace/out/libfuzzer-introspector-x86_64/snmp_mib_fuzzer.dict Step #6 - "compile-libfuzzer-introspector-x86_64": + zip /workspace/out/libfuzzer-introspector-x86_64/snmp_mib_fuzzer_seed_corpus.zip /src/net-snmp/mibs/AGENTX-MIB.txt /src/net-snmp/mibs/BRIDGE-MIB.txt /src/net-snmp/mibs/DISMAN-EVENT-MIB.txt /src/net-snmp/mibs/DISMAN-EXPRESSION-MIB.txt /src/net-snmp/mibs/DISMAN-NSLOOKUP-MIB.txt /src/net-snmp/mibs/DISMAN-PING-MIB.txt /src/net-snmp/mibs/DISMAN-SCHEDULE-MIB.txt /src/net-snmp/mibs/DISMAN-SCRIPT-MIB.txt /src/net-snmp/mibs/DISMAN-TRACEROUTE-MIB.txt /src/net-snmp/mibs/EtherLike-MIB.txt /src/net-snmp/mibs/HCNUM-TC.txt /src/net-snmp/mibs/HOST-RESOURCES-MIB.txt /src/net-snmp/mibs/HOST-RESOURCES-TYPES.txt /src/net-snmp/mibs/IANA-ADDRESS-FAMILY-NUMBERS-MIB.txt /src/net-snmp/mibs/IANA-LANGUAGE-MIB.txt /src/net-snmp/mibs/IANA-RTPROTO-MIB.txt /src/net-snmp/mibs/IANAifType-MIB.txt /src/net-snmp/mibs/IF-INVERTED-STACK-MIB.txt /src/net-snmp/mibs/IF-MIB.txt /src/net-snmp/mibs/INET-ADDRESS-MIB.txt /src/net-snmp/mibs/IP-FORWARD-MIB.txt /src/net-snmp/mibs/IP-MIB.txt /src/net-snmp/mibs/IPV6-FLOW-LABEL-MIB.txt /src/net-snmp/mibs/IPV6-ICMP-MIB.txt /src/net-snmp/mibs/IPV6-MIB.txt /src/net-snmp/mibs/IPV6-TC.txt /src/net-snmp/mibs/IPV6-TCP-MIB.txt /src/net-snmp/mibs/IPV6-UDP-MIB.txt /src/net-snmp/mibs/LM-SENSORS-MIB.txt /src/net-snmp/mibs/MTA-MIB.txt /src/net-snmp/mibs/NET-SNMP-AGENT-MIB.txt /src/net-snmp/mibs/NET-SNMP-EXAMPLES-MIB.txt /src/net-snmp/mibs/NET-SNMP-EXTEND-MIB.txt /src/net-snmp/mibs/NET-SNMP-MIB.txt /src/net-snmp/mibs/NET-SNMP-MONITOR-MIB.txt /src/net-snmp/mibs/NET-SNMP-PASS-MIB.txt /src/net-snmp/mibs/NET-SNMP-PERIODIC-NOTIFY-MIB.txt /src/net-snmp/mibs/NET-SNMP-SYSTEM-MIB.txt /src/net-snmp/mibs/NET-SNMP-TC.txt /src/net-snmp/mibs/NET-SNMP-VACM-MIB.txt /src/net-snmp/mibs/NETWORK-SERVICES-MIB.txt /src/net-snmp/mibs/NOTIFICATION-LOG-MIB.txt /src/net-snmp/mibs/RFC-1215.txt /src/net-snmp/mibs/RFC1155-SMI.txt /src/net-snmp/mibs/RFC1213-MIB.txt /src/net-snmp/mibs/RMON-MIB.txt /src/net-snmp/mibs/SCTP-MIB.txt /src/net-snmp/mibs/SMUX-MIB.txt /src/net-snmp/mibs/SNMP-COMMUNITY-MIB.txt /src/net-snmp/mibs/SNMP-FRAMEWORK-MIB.txt /src/net-snmp/mibs/SNMP-MPD-MIB.txt /src/net-snmp/mibs/SNMP-NOTIFICATION-MIB.txt /src/net-snmp/mibs/SNMP-PROXY-MIB.txt /src/net-snmp/mibs/SNMP-SSH-TM-MIB.txt /src/net-snmp/mibs/SNMP-TARGET-MIB.txt /src/net-snmp/mibs/SNMP-TLS-TM-MIB.txt /src/net-snmp/mibs/SNMP-TSM-MIB.txt /src/net-snmp/mibs/SNMP-USER-BASED-SM-MIB.txt /src/net-snmp/mibs/SNMP-USM-AES-MIB.txt /src/net-snmp/mibs/SNMP-USM-DH-OBJECTS-MIB.txt /src/net-snmp/mibs/SNMP-USM-HMAC-SHA2-MIB.txt /src/net-snmp/mibs/SNMP-VIEW-BASED-ACM-MIB.txt /src/net-snmp/mibs/SNMPv2-CONF.txt /src/net-snmp/mibs/SNMPv2-MIB.txt /src/net-snmp/mibs/SNMPv2-SMI.txt /src/net-snmp/mibs/SNMPv2-TC.txt /src/net-snmp/mibs/SNMPv2-TM.txt /src/net-snmp/mibs/TCP-MIB.txt /src/net-snmp/mibs/TRANSPORT-ADDRESS-MIB.txt /src/net-snmp/mibs/TUNNEL-MIB.txt /src/net-snmp/mibs/UCD-DEMO-MIB.txt /src/net-snmp/mibs/UCD-DISKIO-MIB.txt /src/net-snmp/mibs/UCD-DLMOD-MIB.txt /src/net-snmp/mibs/UCD-IPFILTER-MIB.txt /src/net-snmp/mibs/UCD-IPFWACC-MIB.txt /src/net-snmp/mibs/UCD-SNMP-MIB-OLD.txt /src/net-snmp/mibs/UCD-SNMP-MIB.txt /src/net-snmp/mibs/UDP-MIB.txt Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/net-snmp/mibs/AGENTX-MIB.txt (deflated 75%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/net-snmp/mibs/BRIDGE-MIB.txt (deflated 80%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/net-snmp/mibs/DISMAN-EVENT-MIB.txt (deflated 83%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/net-snmp/mibs/DISMAN-EXPRESSION-MIB.txt (deflated 74%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/net-snmp/mibs/DISMAN-NSLOOKUP-MIB.txt (deflated 73%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/net-snmp/mibs/DISMAN-PING-MIB.txt (deflated 81%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/net-snmp/mibs/DISMAN-SCHEDULE-MIB.txt (deflated 75%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/net-snmp/mibs/DISMAN-SCRIPT-MIB.txt (deflated 81%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/net-snmp/mibs/DISMAN-TRACEROUTE-MIB.txt (deflated 83%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/net-snmp/mibs/EtherLike-MIB.txt (deflated 86%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/net-snmp/mibs/HCNUM-TC.txt (deflated 61%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/net-snmp/mibs/HOST-RESOURCES-MIB.txt (deflated 79%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/net-snmp/mibs/HOST-RESOURCES-TYPES.txt (deflated 83%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/net-snmp/mibs/IANA-ADDRESS-FAMILY-NUMBERS-MIB.txt (deflated 70%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/net-snmp/mibs/IANA-LANGUAGE-MIB.txt (deflated 64%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/net-snmp/mibs/IANA-RTPROTO-MIB.txt (deflated 62%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/net-snmp/mibs/IANAifType-MIB.txt (deflated 75%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/net-snmp/mibs/IF-INVERTED-STACK-MIB.txt (deflated 65%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/net-snmp/mibs/IF-MIB.txt (deflated 81%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/net-snmp/mibs/INET-ADDRESS-MIB.txt (deflated 74%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/net-snmp/mibs/IP-FORWARD-MIB.txt (deflated 84%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/net-snmp/mibs/IP-MIB.txt (deflated 86%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/net-snmp/mibs/IPV6-FLOW-LABEL-MIB.txt (deflated 59%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/net-snmp/mibs/IPV6-ICMP-MIB.txt (deflated 86%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/net-snmp/mibs/IPV6-MIB.txt (deflated 79%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/net-snmp/mibs/IPV6-TC.txt (deflated 64%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/net-snmp/mibs/IPV6-TCP-MIB.txt (deflated 70%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/net-snmp/mibs/IPV6-UDP-MIB.txt (deflated 66%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/net-snmp/mibs/LM-SENSORS-MIB.txt (deflated 81%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/net-snmp/mibs/MTA-MIB.txt (deflated 81%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/net-snmp/mibs/NET-SNMP-AGENT-MIB.txt (deflated 76%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/net-snmp/mibs/NET-SNMP-EXAMPLES-MIB.txt (deflated 73%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/net-snmp/mibs/NET-SNMP-EXTEND-MIB.txt (deflated 76%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/net-snmp/mibs/NET-SNMP-MIB.txt (deflated 64%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/net-snmp/mibs/NET-SNMP-MONITOR-MIB.txt (deflated 56%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/net-snmp/mibs/NET-SNMP-PASS-MIB.txt (deflated 72%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/net-snmp/mibs/NET-SNMP-PERIODIC-NOTIFY-MIB.txt (deflated 64%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/net-snmp/mibs/NET-SNMP-SYSTEM-MIB.txt (deflated 57%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/net-snmp/mibs/NET-SNMP-TC.txt (deflated 65%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/net-snmp/mibs/NET-SNMP-VACM-MIB.txt (deflated 71%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/net-snmp/mibs/NETWORK-SERVICES-MIB.txt (deflated 78%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/net-snmp/mibs/NOTIFICATION-LOG-MIB.txt (deflated 77%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/net-snmp/mibs/RFC-1215.txt (deflated 54%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/net-snmp/mibs/RFC1155-SMI.txt (deflated 68%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/net-snmp/mibs/RFC1213-MIB.txt (deflated 82%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/net-snmp/mibs/RMON-MIB.txt (deflated 82%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/net-snmp/mibs/SCTP-MIB.txt (deflated 81%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/net-snmp/mibs/SMUX-MIB.txt (deflated 78%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/net-snmp/mibs/SNMP-COMMUNITY-MIB.txt (deflated 75%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/net-snmp/mibs/SNMP-FRAMEWORK-MIB.txt (deflated 74%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/net-snmp/mibs/SNMP-MPD-MIB.txt (deflated 69%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/net-snmp/mibs/SNMP-NOTIFICATION-MIB.txt (deflated 79%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/net-snmp/mibs/SNMP-PROXY-MIB.txt (deflated 72%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/net-snmp/mibs/SNMP-SSH-TM-MIB.txt (deflated 68%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/net-snmp/mibs/SNMP-TARGET-MIB.txt (deflated 76%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/net-snmp/mibs/SNMP-TLS-TM-MIB.txt (deflated 77%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/net-snmp/mibs/SNMP-TSM-MIB.txt (deflated 68%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/net-snmp/mibs/SNMP-USER-BASED-SM-MIB.txt (deflated 79%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/net-snmp/mibs/SNMP-USM-AES-MIB.txt (deflated 55%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/net-snmp/mibs/SNMP-USM-DH-OBJECTS-MIB.txt (deflated 72%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/net-snmp/mibs/SNMP-USM-HMAC-SHA2-MIB.txt (deflated 70%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/net-snmp/mibs/SNMP-VIEW-BASED-ACM-MIB.txt (deflated 79%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/net-snmp/mibs/SNMPv2-CONF.txt (deflated 82%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/net-snmp/mibs/SNMPv2-MIB.txt (deflated 79%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/net-snmp/mibs/SNMPv2-SMI.txt (deflated 72%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/net-snmp/mibs/SNMPv2-TC.txt (deflated 76%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/net-snmp/mibs/SNMPv2-TM.txt (deflated 72%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/net-snmp/mibs/TCP-MIB.txt (deflated 81%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/net-snmp/mibs/TRANSPORT-ADDRESS-MIB.txt (deflated 81%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/net-snmp/mibs/TUNNEL-MIB.txt (deflated 81%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/net-snmp/mibs/UCD-DEMO-MIB.txt (deflated 57%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/net-snmp/mibs/UCD-DISKIO-MIB.txt (deflated 74%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/net-snmp/mibs/UCD-DLMOD-MIB.txt (deflated 63%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/net-snmp/mibs/UCD-IPFILTER-MIB.txt (deflated 79%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/net-snmp/mibs/UCD-IPFWACC-MIB.txt (deflated 76%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/net-snmp/mibs/UCD-SNMP-MIB-OLD.txt (deflated 82%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/net-snmp/mibs/UCD-SNMP-MIB.txt (deflated 83%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/net-snmp/mibs/UDP-MIB.txt (deflated 77%) Step #6 - "compile-libfuzzer-introspector-x86_64": Reading package lists... 0% Reading package lists... 0% Reading package lists... 0% Reading package lists... 3% Reading package lists... 3% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 33% Reading package lists... 33% Reading package lists... 38% Reading package lists... 47% Reading package lists... 47% Reading package lists... 48% Reading package lists... 48% Reading package lists... 48% Reading package lists... 48% Reading package lists... 57% Reading package lists... 57% Reading package lists... 60% Reading package lists... 60% Reading package lists... 69% Reading package lists... 69% Reading package lists... 69% Reading package lists... 69% Reading package lists... 72% Reading package lists... 72% Reading package lists... 75% Reading package lists... 75% Reading package lists... 75% Reading package lists... 75% Reading package lists... 75% Reading package lists... 75% Reading package lists... 75% Reading package lists... 75% Reading package lists... 75% Reading package lists... 75% Reading package lists... 75% Reading package lists... 75% Reading package lists... 75% Reading package lists... 75% Reading package lists... 84% Reading package lists... 84% Reading package lists... 85% Reading package lists... 85% Reading package lists... 94% Reading package lists... 94% Reading package lists... 94% Reading package lists... 94% Reading package lists... 97% Reading package lists... 97% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... Done Step #6 - "compile-libfuzzer-introspector-x86_64": Building dependency tree... 0% Building dependency tree... 0% Building dependency tree... 50% Building dependency tree... 50% Building dependency tree Step #6 - "compile-libfuzzer-introspector-x86_64": Reading state information... 0% Reading state information... 0% Reading state information... Done Step #6 - "compile-libfuzzer-introspector-x86_64": zlib1g-dev is already the newest version (1:1.2.11.dfsg-2ubuntu1.5). Step #6 - "compile-libfuzzer-introspector-x86_64": zlib1g-dev set to manually installed. Step #6 - "compile-libfuzzer-introspector-x86_64": The following packages were automatically installed and are no longer required: Step #6 - "compile-libfuzzer-introspector-x86_64": libevent-2.1-7 libgmp-dev libgmpxx4ldbl libgnutls-dane0 libgnutls-openssl27 Step #6 - "compile-libfuzzer-introspector-x86_64": libgnutls28-dev libgnutlsxx28 libidn2-dev libmariadb3 libp11-kit-dev Step #6 - "compile-libfuzzer-introspector-x86_64": libtasn1-6-dev libtasn1-doc libunbound8 mariadb-common nettle-dev Step #6 - "compile-libfuzzer-introspector-x86_64": Use 'apt autoremove' to remove them. Step #6 - "compile-libfuzzer-introspector-x86_64": The following additional packages will be installed: Step #6 - "compile-libfuzzer-introspector-x86_64": libjpeg-turbo8 libjpeg-turbo8-dev libjpeg8 libjpeg8-dev libyaml-0-2 Step #6 - "compile-libfuzzer-introspector-x86_64": Suggested packages: Step #6 - "compile-libfuzzer-introspector-x86_64": libyaml-doc Step #6 - "compile-libfuzzer-introspector-x86_64": The following NEW packages will be installed: Step #6 - "compile-libfuzzer-introspector-x86_64": libjpeg-dev libjpeg-turbo8 libjpeg-turbo8-dev libjpeg8 libjpeg8-dev Step #6 - "compile-libfuzzer-introspector-x86_64": libyaml-0-2 libyaml-dev Step #6 - "compile-libfuzzer-introspector-x86_64": 0 upgraded, 7 newly installed, 0 to remove and 0 not upgraded. Step #6 - "compile-libfuzzer-introspector-x86_64": Need to get 469 kB of archives. Step #6 - "compile-libfuzzer-introspector-x86_64": After this operation, 2050 kB of additional disk space will be used. Step #6 - "compile-libfuzzer-introspector-x86_64": 0% [Working] Get:1 http://archive.ubuntu.com/ubuntu focal/main amd64 libyaml-0-2 amd64 0.2.2-1 [48.9 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 2% [1 libyaml-0-2 14.2 kB/48.9 kB 29%] 11% [Working] Get:2 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libjpeg-turbo8 amd64 2.0.3-0ubuntu1.20.04.3 [118 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 12% [2 libjpeg-turbo8 2604 B/118 kB 2%] 34% [Working] Get:3 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libjpeg-turbo8-dev amd64 2.0.3-0ubuntu1.20.04.3 [238 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 34% [3 libjpeg-turbo8-dev 0 B/238 kB 0%] 78% [Working] Get:4 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg8 amd64 8c-2ubuntu8 [2194 B] Step #6 - "compile-libfuzzer-introspector-x86_64": 78% [4 libjpeg8 0 B/2194 B 0%] 81% [Waiting for headers] Get:5 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg8-dev amd64 8c-2ubuntu8 [1552 B] Step #6 - "compile-libfuzzer-introspector-x86_64": 84% [Waiting for headers] Get:6 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg-dev amd64 8c-2ubuntu8 [1546 B] Step #6 - "compile-libfuzzer-introspector-x86_64": 84% [6 libjpeg-dev 1546 B/1546 B 100%] 87% [Waiting for headers] Get:7 http://archive.ubuntu.com/ubuntu focal/main amd64 libyaml-dev amd64 0.2.2-1 [58.2 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 87% [7 libyaml-dev 1506 B/58.2 kB 3%] 100% [Working] Fetched 469 kB in 0s (1316 kB/s) Step #6 - "compile-libfuzzer-introspector-x86_64": debconf: delaying package configuration, since apt-utils is not installed Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libyaml-0-2:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 20288 files and directories currently installed.) Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../0-libyaml-0-2_0.2.2-1_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libyaml-0-2:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-turbo8:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../1-libjpeg-turbo8_2.0.3-0ubuntu1.20.04.3_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-turbo8:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-turbo8-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../2-libjpeg-turbo8-dev_2.0.3-0ubuntu1.20.04.3_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-turbo8-dev:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg8:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../3-libjpeg8_8c-2ubuntu8_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg8:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg8-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../4-libjpeg8-dev_8c-2ubuntu8_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg8-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../5-libjpeg-dev_8c-2ubuntu8_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libyaml-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../6-libyaml-dev_0.2.2-1_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libyaml-dev:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libyaml-0-2:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-turbo8:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg8:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-turbo8-dev:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libyaml-dev:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg8-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Processing triggers for libc-bin (2.31-0ubuntu9.14) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pip Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l Downloading https://files.pythonhosted.org/packages/8a/6a/19e9fe04fca059ccf770861c7d5721ab4c2aebc539889e97c7977528a53b/pip-24.0-py3-none-any.whl (2.1MB) Step #6 - "compile-libfuzzer-introspector-x86_64":  |▏ | 10kB 3.5MB/s eta 0:00:01  |▎ | 20kB 1.9MB/s eta 0:00:02  |▌ | 30kB 2.8MB/s eta 0:00:01  |▋ | 40kB 1.2MB/s eta 0:00:02  |▊ | 51kB 1.3MB/s eta 0:00:02  |█ | 61kB 1.6MB/s eta 0:00:02  |█ | 71kB 1.7MB/s eta 0:00:02  |█▎ | 81kB 1.9MB/s eta 0:00:02  |█▍ | 92kB 2.0MB/s eta 0:00:02  |█▌ | 102kB 1.6MB/s eta 0:00:02  |█▊ | 112kB 1.6MB/s eta 0:00:02  |█▉ | 122kB 1.6MB/s eta 0:00:02  |██ | 133kB 1.6MB/s eta 0:00:02  |██▏ | 143kB 1.6MB/s eta 0:00:02  |██▎ | 153kB 1.6MB/s eta 0:00:02  |██▌ | 163kB 1.6MB/s eta 0:00:02  |██▋ | 174kB 1.6MB/s eta 0:00:02  |██▉ | 184kB 1.6MB/s eta 0:00:02  |███ | 194kB 1.6MB/s eta 0:00:02  |███ | 204kB 1.6MB/s eta 0:00:02  |███▎ | 215kB 1.6MB/s eta 0:00:02  |███▍ | 225kB 1.6MB/s eta 0:00:02  |███▋ | 235kB 1.6MB/s eta 0:00:02  |███▊ | 245kB 1.6MB/s eta 0:00:02  |███▉ | 256kB 1.6MB/s eta 0:00:02  |████ | 266kB 1.6MB/s eta 0:00:02  |████▏ | 276kB 1.6MB/s eta 0:00:02  |████▍ | 286kB 1.6MB/s eta 0:00:02  |████▌ | 296kB 1.6MB/s eta 0:00:02  |████▋ | 307kB 1.6MB/s eta 0:00:02  |████▉ | 317kB 1.6MB/s eta 0:00:02  |█████ | 327kB 1.6MB/s eta 0:00:02  |█████▏ | 337kB 1.6MB/s eta 0:00:02  |█████▎ | 348kB 1.6MB/s eta 0:00:02  |█████▍ | 358kB 1.6MB/s eta 0:00:02  |█████▋ | 368kB 1.6MB/s eta 0:00:02  |█████▊ | 378kB 1.6MB/s eta 0:00:02  |██████ | 389kB 1.6MB/s eta 0:00:02  |██████ | 399kB 1.6MB/s eta 0:00:02  |██████▏ | 409kB 1.6MB/s eta 0:00:02  |██████▍ | 419kB 1.6MB/s eta 0:00:02  |██████▌ | 430kB 1.6MB/s eta 0:00:02  |██████▊ | 440kB 1.6MB/s eta 0:00:02  |██████▉ | 450kB 1.6MB/s eta 0:00:02  |███████ | 460kB 1.6MB/s eta 0:00:02  |███████▏ | 471kB 1.6MB/s eta 0:00:02  |███████▎ | 481kB 1.6MB/s eta 0:00:02  |███████▌ | 491kB 1.6MB/s eta 0:00:02  |███████▋ | 501kB 1.6MB/s eta 0:00:02  |███████▊ | 512kB 1.6MB/s eta 0:00:02  |████████ | 522kB 1.6MB/s eta 0:00:02  |████████ | 532kB 1.6MB/s eta 0:00:02  |████████▎ | 542kB 1.6MB/s eta 0:00:02  |████████▍ | 552kB 1.6MB/s eta 0:00:02  |████████▌ | 563kB 1.6MB/s eta 0:00:01  |████████▊ | 573kB 1.6MB/s eta 0:00:01  |████████▉ | 583kB 1.6MB/s eta 0:00:01  |█████████ | 593kB 1.6MB/s eta 0:00:01  |█████████▏ | 604kB 1.6MB/s eta 0:00:01  |█████████▎ | 614kB 1.6MB/s eta 0:00:01  |█████████▌ | 624kB 1.6MB/s eta 0:00:01  |█████████▋ | 634kB 1.6MB/s eta 0:00:01  |█████████▉ | 645kB 1.6MB/s eta 0:00:01  |██████████ | 655kB 1.6MB/s eta 0:00:01  |██████████ | 665kB 1.6MB/s eta 0:00:01  |██████████▎ | 675kB 1.6MB/s eta 0:00:01  |██████████▍ | 686kB 1.6MB/s eta 0:00:01  |██████████▋ | 696kB 1.6MB/s eta 0:00:01  |██████████▊ | 706kB 1.6MB/s eta 0:00:01  |██████████▉ | 716kB 1.6MB/s eta 0:00:01  |███████████ | 727kB 1.6MB/s eta 0:00:01  |███████████▏ | 737kB 1.6MB/s eta 0:00:01  |███████████▍ | 747kB 1.6MB/s eta 0:00:01  |███████████▌ | 757kB 1.6MB/s eta 0:00:01  |███████████▋ | 768kB 1.6MB/s eta 0:00:01  |███████████▉ | 778kB 1.6MB/s eta 0:00:01  |████████████ | 788kB 1.6MB/s eta 0:00:01  |████████████▏ | 798kB 1.6MB/s eta 0:00:01  |████████████▎ | 808kB 1.6MB/s eta 0:00:01  |████████████▍ | 819kB 1.6MB/s eta 0:00:01  |████████████▋ | 829kB 1.6MB/s eta 0:00:01  |████████████▊ | 839kB 1.6MB/s eta 0:00:01  |████████████▉ | 849kB 1.6MB/s eta 0:00:01  |█████████████ | 860kB 1.6MB/s eta 0:00:01  |█████████████▏ | 870kB 1.6MB/s eta 0:00:01  |█████████████▍ | 880kB 1.6MB/s eta 0:00:01  |█████████████▌ | 890kB 1.6MB/s eta 0:00:01  |█████████████▋ | 901kB 1.6MB/s eta 0:00:01  |█████████████▉ | 911kB 1.6MB/s eta 0:00:01  |██████████████ | 921kB 1.6MB/s eta 0:00:01  |██████████████▏ | 931kB 1.6MB/s eta 0:00:01  |██████████████▎ | 942kB 1.6MB/s eta 0:00:01  |██████████████▍ | 952kB 1.6MB/s eta 0:00:01  |██████████████▋ | 962kB 1.6MB/s eta 0:00:01  |██████████████▊ | 972kB 1.6MB/s eta 0:00:01  |███████████████ | 983kB 1.6MB/s eta 0:00:01  |███████████████ | 993kB 1.6MB/s eta 0:00:01  |███████████████▏ | 1.0MB 1.6MB/s eta 0:00:01  |███████████████▍ | 1.0MB 1.6MB/s eta 0:00:01  |███████████████▌ | 1.0MB 1.6MB/s eta 0:00:01  |███████████████▊ | 1.0MB 1.6MB/s eta 0:00:01  |███████████████▉ | 1.0MB 1.6MB/s eta 0:00:01  |████████████████ | 1.1MB 1.6MB/s eta 0:00:01  |████████████████▏ | 1.1MB 1.6MB/s eta 0:00:01  |████████████████▎ | 1.1MB 1.6MB/s eta 0:00:01  |████████████████▌ | 1.1MB 1.6MB/s eta 0:00:01  |████████████████▋ | 1.1MB 1.6MB/s eta 0:00:01  |████████████████▊ | 1.1MB 1.6MB/s eta 0:00:01  |█████████████████ | 1.1MB 1.6MB/s eta 0:00:01  |█████████████████ | 1.1MB 1.6MB/s eta 0:00:01  |█████████████████▎ | 1.1MB 1.6MB/s eta 0:00:01  |█████████████████▍ | 1.1MB 1.6MB/s eta 0:00:01  |█████████████████▌ | 1.2MB 1.6MB/s eta 0:00:01  |█████████████████▊ | 1.2MB 1.6MB/s eta 0:00:01  |█████████████████▉ | 1.2MB 1.6MB/s eta 0:00:01  |██████████████████ | 1.2MB 1.6MB/s eta 0:00:01  |██████████████████▏ | 1.2MB 1.6MB/s eta 0:00:01  |██████████████████▎ | 1.2MB 1.6MB/s eta 0:00:01  |██████████████████▌ | 1.2MB 1.6MB/s eta 0:00:01  |██████████████████▋ | 1.2MB 1.6MB/s eta 0:00:01  |██████████████████▉ | 1.2MB 1.6MB/s eta 0:00:01  |███████████████████ | 1.2MB 1.6MB/s eta 0:00:01  |███████████████████ | 1.3MB 1.6MB/s eta 0:00:01  |███████████████████▎ | 1.3MB 1.6MB/s eta 0:00:01  |███████████████████▍ | 1.3MB 1.6MB/s eta 0:00:01  |███████████████████▋ | 1.3MB 1.6MB/s eta 0:00:01  |███████████████████▊ | 1.3MB 1.6MB/s eta 0:00:01  |███████████████████▉ | 1.3MB 1.6MB/s eta 0:00:01  |████████████████████ | 1.3MB 1.6MB/s eta 0:00:01  |████████████████████▏ | 1.3MB 1.6MB/s eta 0:00:01  |████████████████████▍ | 1.3MB 1.6MB/s eta 0:00:01  |████████████████████▌ | 1.4MB 1.6MB/s eta 0:00:01  |████████████████████▋ | 1.4MB 1.6MB/s eta 0:00:01  |████████████████████▉ | 1.4MB 1.6MB/s eta 0:00:01  |█████████████████████ | 1.4MB 1.6MB/s eta 0:00:01  |█████████████████████▏ | 1.4MB 1.6MB/s eta 0:00:01  |█████████████████████▎ | 1.4MB 1.6MB/s eta 0:00:01  |█████████████████████▍ | 1.4MB 1.6MB/s eta 0:00:01  |█████████████████████▋ | 1.4MB 1.6MB/s eta 0:00:01  |█████████████████████▊ | 1.4MB 1.6MB/s eta 0:00:01  |██████████████████████ | 1.4MB 1.6MB/s eta 0:00:01  |██████████████████████ | 1.5MB 1.6MB/s eta 0:00:01  |██████████████████████▏ | 1.5MB 1.6MB/s eta 0:00:01  |██████████████████████▍ | 1.5MB 1.6MB/s eta 0:00:01  |██████████████████████▌ | 1.5MB 1.6MB/s eta 0:00:01  |██████████████████████▊ | 1.5MB 1.6MB/s eta 0:00:01  |██████████████████████▉ | 1.5MB 1.6MB/s eta 0:00:01  |███████████████████████ | 1.5MB 1.6MB/s eta 0:00:01  |███████████████████████▏ | 1.5MB 1.6MB/s eta 0:00:01  |███████████████████████▎ | 1.5MB 1.6MB/s eta 0:00:01  |███████████████████████▌ | 1.5MB 1.6MB/s eta 0:00:01  |███████████████████████▋ | 1.6MB 1.6MB/s eta 0:00:01  |███████████████████████▊ | 1.6MB 1.6MB/s eta 0:00:01  |████████████████████████ | 1.6MB 1.6MB/s eta 0:00:01  |████████████████████████ | 1.6MB 1.6MB/s eta 0:00:01  |████████████████████████▎ | 1.6MB 1.6MB/s eta 0:00:01  |████████████████████████▍ | 1.6MB 1.6MB/s eta 0:00:01  |████████████████████████▌ | 1.6MB 1.6MB/s eta 0:00:01  |████████████████████████▊ | 1.6MB 1.6MB/s eta 0:00:01  |████████████████████████▉ | 1.6MB 1.6MB/s eta 0:00:01  |█████████████████████████ | 1.6MB 1.6MB/s eta 0:00:01  |█████████████████████████▏ | 1.7MB 1.6MB/s eta 0:00:01  |█████████████████████████▎ | 1.7MB 1.6MB/s eta 0:00:01  |█████████████████████████▌ | 1.7MB 1.6MB/s eta 0:00:01  |█████████████████████████▋ | 1.7MB 1.6MB/s eta 0:00:01  |█████████████████████████▊ | 1.7MB 1.6MB/s eta 0:00:01  |██████████████████████████ | 1.7MB 1.6MB/s eta 0:00:01  |██████████████████████████ | 1.7MB 1.6MB/s eta 0:00:01  |██████████████████████████▎ | 1.7MB 1.6MB/s eta 0:00:01  |██████████████████████████▍ | 1.7MB 1.6MB/s eta 0:00:01  |██████████████████████████▌ | 1.8MB 1.6MB/s eta 0:00:01  |██████████████████████████▊ | 1.8MB 1.6MB/s eta 0:00:01  |██████████████████████████▉ | 1.8MB 1.6MB/s eta 0:00:01  |███████████████████████████ | 1.8MB 1.6MB/s eta 0:00:01  |███████████████████████████▏ | 1.8MB 1.6MB/s eta 0:00:01  |███████████████████████████▎ | 1.8MB 1.6MB/s eta 0:00:01  |███████████████████████████▌ | 1.8MB 1.6MB/s eta 0:00:01  |███████████████████████████▋ | 1.8MB 1.6MB/s eta 0:00:01  |███████████████████████████▉ | 1.8MB 1.6MB/s eta 0:00:01  |████████████████████████████ | 1.8MB 1.6MB/s eta 0:00:01  |████████████████████████████ | 1.9MB 1.6MB/s eta 0:00:01  |████████████████████████████▎ | 1.9MB 1.6MB/s eta 0:00:01  |████████████████████████████▍ | 1.9MB 1.6MB/s eta 0:00:01  |████████████████████████████▋ | 1.9MB 1.6MB/s eta 0:00:01  |████████████████████████████▊ | 1.9MB 1.6MB/s eta 0:00:01  |████████████████████████████▉ | 1.9MB 1.6MB/s eta 0:00:01  |█████████████████████████████ | 1.9MB 1.6MB/s eta 0:00:01  |█████████████████████████████▏ | 1.9MB 1.6MB/s eta 0:00:01  |█████████████████████████████▍ | 1.9MB 1.6MB/s eta 0:00:01  |█████████████████████████████▌ | 1.9MB 1.6MB/s eta 0:00:01  |█████████████████████████████▋ | 2.0MB 1.6MB/s eta 0:00:01  |█████████████████████████████▉ | 2.0MB 1.6MB/s eta 0:00:01  |██████████████████████████████ | 2.0MB 1.6MB/s eta 0:00:01  |██████████████████████████████▏ | 2.0MB 1.6MB/s eta 0:00:01  |██████████████████████████████▎ | 2.0MB 1.6MB/s eta 0:00:01  |██████████████████████████████▍ | 2.0MB 1.6MB/s eta 0:00:01  |██████████████████████████████▋ | 2.0MB 1.6MB/s eta 0:00:01  |██████████████████████████████▊ | 2.0MB 1.6MB/s eta 0:00:01  |███████████████████████████████ | 2.0MB 1.6MB/s eta 0:00:01  |███████████████████████████████ | 2.0MB 1.6MB/s eta 0:00:01  |███████████████████████████████▏| 2.1MB 1.6MB/s eta 0:00:01  |███████████████████████████████▍| 2.1MB 1.6MB/s eta 0:00:01  |███████████████████████████████▌| 2.1MB 1.6MB/s eta 0:00:01  |███████████████████████████████▊| 2.1MB 1.6MB/s eta 0:00:01  |███████████████████████████████▉| 2.1MB 1.6MB/s eta 0:00:01  |████████████████████████████████| 2.1MB 1.6MB/s eta 0:00:01  |████████████████████████████████| 2.1MB 1.6MB/s Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hCollecting setuptools Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l Downloading https://files.pythonhosted.org/packages/c0/7a/3da654f49c95d0cc6e9549a855b5818e66a917e852ec608e77550c8dc08b/setuptools-69.1.1-py3-none-any.whl (819kB) Step #6 - "compile-libfuzzer-introspector-x86_64":  |▍ | 10kB 17.9MB/s eta 0:00:01  |▉ | 20kB 24.0MB/s eta 0:00:01  |█▏ | 30kB 30.3MB/s eta 0:00:01  |█▋ | 40kB 35.2MB/s eta 0:00:01  |██ | 51kB 37.1MB/s eta 0:00:01  |██▍ | 61kB 40.2MB/s eta 0:00:01  |██▉ | 71kB 41.8MB/s eta 0:00:01  |███▏ | 81kB 43.0MB/s eta 0:00:01  |███▋ | 92kB 45.2MB/s eta 0:00:01  |████ | 102kB 45.9MB/s eta 0:00:01  |████▍ | 112kB 45.9MB/s eta 0:00:01  |████▉ | 122kB 45.9MB/s eta 0:00:01  |█████▏ | 133kB 45.9MB/s eta 0:00:01  |█████▋ | 143kB 45.9MB/s eta 0:00:01  |██████ | 153kB 45.9MB/s eta 0:00:01  |██████▍ | 163kB 45.9MB/s eta 0:00:01  |██████▉ | 174kB 45.9MB/s eta 0:00:01  |███████▏ | 184kB 45.9MB/s eta 0:00:01  |███████▋ | 194kB 45.9MB/s eta 0:00:01  |████████ | 204kB 45.9MB/s eta 0:00:01  |████████▍ | 215kB 45.9MB/s eta 0:00:01  |████████▉ | 225kB 45.9MB/s eta 0:00:01  |█████████▏ | 235kB 45.9MB/s eta 0:00:01  |█████████▋ | 245kB 45.9MB/s eta 0:00:01  |██████████ | 256kB 45.9MB/s eta 0:00:01  |██████████▍ | 266kB 45.9MB/s eta 0:00:01  |██████████▉ | 276kB 45.9MB/s eta 0:00:01  |███████████▏ | 286kB 45.9MB/s eta 0:00:01  |███████████▋ | 296kB 45.9MB/s eta 0:00:01  |████████████ | 307kB 45.9MB/s eta 0:00:01  |████████████▍ | 317kB 45.9MB/s eta 0:00:01  |████████████▉ | 327kB 45.9MB/s eta 0:00:01  |█████████████▏ | 337kB 45.9MB/s eta 0:00:01  |█████████████▋ | 348kB 45.9MB/s eta 0:00:01  |██████████████ | 358kB 45.9MB/s eta 0:00:01  |██████████████▍ | 368kB 45.9MB/s eta 0:00:01  |██████████████▉ | 378kB 45.9MB/s eta 0:00:01  |███████████████▏ | 389kB 45.9MB/s eta 0:00:01  |███████████████▋ | 399kB 45.9MB/s eta 0:00:01  |████████████████ | 409kB 45.9MB/s eta 0:00:01  |████████████████▍ | 419kB 45.9MB/s eta 0:00:01  |████████████████▉ | 430kB 45.9MB/s eta 0:00:01  |█████████████████▏ | 440kB 45.9MB/s eta 0:00:01  |█████████████████▋ | 450kB 45.9MB/s eta 0:00:01  |██████████████████ | 460kB 45.9MB/s eta 0:00:01  |██████████████████▍ | 471kB 45.9MB/s eta 0:00:01  |██████████████████▉ | 481kB 45.9MB/s eta 0:00:01  |███████████████████▏ | 491kB 45.9MB/s eta 0:00:01  |███████████████████▋ | 501kB 45.9MB/s eta 0:00:01  |████████████████████ | 512kB 45.9MB/s eta 0:00:01  |████████████████████▍ | 522kB 45.9MB/s eta 0:00:01  |████████████████████▉ | 532kB 45.9MB/s eta 0:00:01  |█████████████████████▏ | 542kB 45.9MB/s eta 0:00:01  |█████████████████████▋ | 552kB 45.9MB/s eta 0:00:01  |██████████████████████ | 563kB 45.9MB/s eta 0:00:01  |██████████████████████▍ | 573kB 45.9MB/s eta 0:00:01  |██████████████████████▉ | 583kB 45.9MB/s eta 0:00:01  |███████████████████████▏ | 593kB 45.9MB/s eta 0:00:01  |███████████████████████▋ | 604kB 45.9MB/s eta 0:00:01  |████████████████████████ | 614kB 45.9MB/s eta 0:00:01  |████████████████████████▍ | 624kB 45.9MB/s eta 0:00:01  |████████████████████████▉ | 634kB 45.9MB/s eta 0:00:01  |█████████████████████████▏ | 645kB 45.9MB/s eta 0:00:01  |█████████████████████████▋ | 655kB 45.9MB/s eta 0:00:01  |██████████████████████████ | 665kB 45.9MB/s eta 0:00:01  |██████████████████████████▍ | 675kB 45.9MB/s eta 0:00:01  |██████████████████████████▉ | 686kB 45.9MB/s eta 0:00:01  |███████████████████████████▏ | 696kB 45.9MB/s eta 0:00:01  |███████████████████████████▋ | 706kB 45.9MB/s eta 0:00:01  |████████████████████████████ | 716kB 45.9MB/s eta 0:00:01  |████████████████████████████▍ | 727kB 45.9MB/s eta 0:00:01  |████████████████████████████▉ | 737kB 45.9MB/s eta 0:00:01  |█████████████████████████████▏ | 747kB 45.9MB/s eta 0:00:01  |█████████████████████████████▋ | 757kB 45.9MB/s eta 0:00:01  |██████████████████████████████ | 768kB 45.9MB/s eta 0:00:01  |██████████████████████████████▍ | 778kB 45.9MB/s eta 0:00:01  |██████████████████████████████▉ | 788kB 45.9MB/s eta 0:00:01  |███████████████████████████████▏| 798kB 45.9MB/s eta 0:00:01  |███████████████████████████████▋| 808kB 45.9MB/s eta 0:00:01  |████████████████████████████████| 819kB 45.9MB/s eta 0:00:01  |████████████████████████████████| 829kB 45.9MB/s Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hInstalling collected packages: pip, setuptools Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: pip 19.2.3 Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling pip-19.2.3: Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled pip-19.2.3 Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: setuptools 41.2.0 Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling setuptools-41.2.0: Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled setuptools-41.2.0 Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed pip-24.0 setuptools-69.1.1 Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting cxxfilt Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cxxfilt-0.3.0-py2.py3-none-any.whl.metadata (3.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pyyaml Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading PyYAML-6.0.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (2.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting beautifulsoup4 Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading beautifulsoup4-4.12.3-py3-none-any.whl.metadata (3.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting lxml Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading lxml-5.1.0-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (3.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting soupsieve Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading soupsieve-2.5-py3-none-any.whl.metadata (4.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cxxfilt-0.3.0-py2.py3-none-any.whl (4.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading PyYAML-6.0.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (736 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/736.6 kB ? eta -:--:--  ━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 30.7/736.6 kB 2.9 MB/s eta 0:00:01  ━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 143.4/736.6 kB 2.0 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━ 348.2/736.6 kB 3.3 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺ 727.0/736.6 kB 5.3 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 736.6/736.6 kB 5.0 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading beautifulsoup4-4.12.3-py3-none-any.whl (147 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/147.9 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 147.9/147.9 kB 16.9 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading lxml-5.1.0-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (8.0 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/8.0 MB ? eta -:--:--  ━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 1.0/8.0 MB 29.7 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━ 3.2/8.0 MB 45.5 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━ 6.3/8.0 MB 60.1 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸ 8.0/8.0 MB 67.2 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 8.0/8.0 MB 55.5 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading soupsieve-2.5-py3-none-any.whl (36 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: cxxfilt, soupsieve, pyyaml, lxml, beautifulsoup4 Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed beautifulsoup4-4.12.3 cxxfilt-0.3.0 lxml-5.1.0 pyyaml-6.0.1 soupsieve-2.5 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager. It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting matplotlib Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading matplotlib-3.7.5-cp38-cp38-manylinux_2_12_x86_64.manylinux2010_x86_64.whl.metadata (5.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting contourpy>=1.0.1 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading contourpy-1.1.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (5.9 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting cycler>=0.10 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cycler-0.12.1-py3-none-any.whl.metadata (3.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting fonttools>=4.22.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading fonttools-4.49.0-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (159 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/159.1 kB ? eta -:--:--  ━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 30.7/159.1 kB 2.6 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━ 122.9/159.1 kB 1.7 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 159.1/159.1 kB 1.9 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hCollecting kiwisolver>=1.0.1 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading kiwisolver-1.4.5-cp38-cp38-manylinux_2_5_x86_64.manylinux1_x86_64.whl.metadata (6.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting numpy<2,>=1.20 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading numpy-1.24.4-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (5.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting packaging>=20.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading packaging-23.2-py3-none-any.whl.metadata (3.2 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pillow>=6.2.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pillow-10.2.0-cp38-cp38-manylinux_2_28_x86_64.whl.metadata (9.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pyparsing>=2.3.1 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pyparsing-3.1.1-py3-none-any.whl.metadata (5.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting python-dateutil>=2.7 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading python_dateutil-2.8.2-py2.py3-none-any.whl.metadata (8.2 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting importlib-resources>=3.2.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading importlib_resources-6.1.2-py3-none-any.whl.metadata (3.9 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting zipp>=3.1.0 (from importlib-resources>=3.2.0->matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading zipp-3.17.0-py3-none-any.whl.metadata (3.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: six>=1.5 in /usr/local/lib/python3.8/site-packages (from python-dateutil>=2.7->matplotlib) (1.15.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading matplotlib-3.7.5-cp38-cp38-manylinux_2_12_x86_64.manylinux2010_x86_64.whl (9.2 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/9.2 MB ? eta -:--:--  ━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.3/9.2 MB 8.4 MB/s eta 0:00:02  ━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.9/9.2 MB 12.5 MB/s eta 0:00:01  ━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 2.2/9.2 MB 20.6 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━ 4.7/9.2 MB 33.5 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━ 7.9/9.2 MB 44.9 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸ 9.2/9.2 MB 47.6 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 9.2/9.2 MB 42.2 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading contourpy-1.1.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (301 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/301.1 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 301.1/301.1 kB 29.7 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading cycler-0.12.1-py3-none-any.whl (8.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading fonttools-4.49.0-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (4.7 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/4.7 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━ 3.2/4.7 MB 96.2 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 4.7/4.7 MB 68.4 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading importlib_resources-6.1.2-py3-none-any.whl (34 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading kiwisolver-1.4.5-cp38-cp38-manylinux_2_5_x86_64.manylinux1_x86_64.whl (1.2 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/1.2 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 1.2/1.2 MB 66.3 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading numpy-1.24.4-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (17.3 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/17.3 MB ? eta -:--:--  ━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 3.1/17.3 MB 170.8 MB/s eta 0:00:01  ━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━ 6.4/17.3 MB 92.3 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━ 9.7/17.3 MB 91.7 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━ 12.3/17.3 MB 80.5 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━ 14.6/17.3 MB 81.3 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸ 17.3/17.3 MB 79.8 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸ 17.3/17.3 MB 79.8 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 17.3/17.3 MB 58.8 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading packaging-23.2-py3-none-any.whl (53 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/53.0 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 53.0/53.0 kB 7.0 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading pillow-10.2.0-cp38-cp38-manylinux_2_28_x86_64.whl (4.5 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/4.5 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━ 3.2/4.5 MB 96.2 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 4.5/4.5 MB 74.1 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading pyparsing-3.1.1-py3-none-any.whl (103 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/103.1 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 103.1/103.1 kB 14.0 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading python_dateutil-2.8.2-py2.py3-none-any.whl (247 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/247.7 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 247.7/247.7 kB 26.6 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading zipp-3.17.0-py3-none-any.whl (7.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: zipp, python-dateutil, pyparsing, pillow, packaging, numpy, kiwisolver, fonttools, cycler, importlib-resources, contourpy, matplotlib Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed contourpy-1.1.1 cycler-0.12.1 fonttools-4.49.0 importlib-resources-6.1.2 kiwisolver-1.4.5 matplotlib-3.7.5 numpy-1.24.4 packaging-23.2 pillow-10.2.0 pyparsing-3.1.1 python-dateutil-2.8.2 zipp-3.17.0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager. It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-oicMw1a1oE.data' and '/src/inspector/fuzzerLogFile-0-oicMw1a1oE.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-P4jrScPWFH.data' and '/src/inspector/fuzzerLogFile-0-P4jrScPWFH.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-0OjnxTmrJ1.data' and '/src/inspector/fuzzerLogFile-0-0OjnxTmrJ1.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-NhOb1ZdCiz.data' and '/src/inspector/fuzzerLogFile-0-NhOb1ZdCiz.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-pthzeBdnad.data' and '/src/inspector/fuzzerLogFile-0-pthzeBdnad.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-BR2alZ5THp.data' and '/src/inspector/fuzzerLogFile-0-BR2alZ5THp.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-eEdrRzvSYh.data' and '/src/inspector/fuzzerLogFile-0-eEdrRzvSYh.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-zWCM1oKD01.data' and '/src/inspector/fuzzerLogFile-0-zWCM1oKD01.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-VfzVVMJqoc.data' and '/src/inspector/fuzzerLogFile-0-VfzVVMJqoc.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-3Ia8WqzWfB.data' and '/src/inspector/fuzzerLogFile-0-3Ia8WqzWfB.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-s3GsRuebUs.data' and '/src/inspector/fuzzerLogFile-0-s3GsRuebUs.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-mtsa61YXhX.data' and '/src/inspector/fuzzerLogFile-0-mtsa61YXhX.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-WRqOlWZAf6.data' and '/src/inspector/fuzzerLogFile-0-WRqOlWZAf6.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-UOjVlHOxHi.data' and '/src/inspector/fuzzerLogFile-0-UOjVlHOxHi.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-TOTu65mGUK.data' and '/src/inspector/fuzzerLogFile-0-TOTu65mGUK.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-NhOb1ZdCiz.data.yaml' and '/src/inspector/fuzzerLogFile-0-NhOb1ZdCiz.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-BR2alZ5THp.data.yaml' and '/src/inspector/fuzzerLogFile-0-BR2alZ5THp.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-VfzVVMJqoc.data.yaml' and '/src/inspector/fuzzerLogFile-0-VfzVVMJqoc.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-oicMw1a1oE.data.yaml' and '/src/inspector/fuzzerLogFile-0-oicMw1a1oE.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-pthzeBdnad.data.yaml' and '/src/inspector/fuzzerLogFile-0-pthzeBdnad.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-0OjnxTmrJ1.data.yaml' and '/src/inspector/fuzzerLogFile-0-0OjnxTmrJ1.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-eEdrRzvSYh.data.yaml' and '/src/inspector/fuzzerLogFile-0-eEdrRzvSYh.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-zWCM1oKD01.data.yaml' and '/src/inspector/fuzzerLogFile-0-zWCM1oKD01.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-s3GsRuebUs.data.yaml' and '/src/inspector/fuzzerLogFile-0-s3GsRuebUs.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-3Ia8WqzWfB.data.yaml' and '/src/inspector/fuzzerLogFile-0-3Ia8WqzWfB.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-WRqOlWZAf6.data.yaml' and '/src/inspector/fuzzerLogFile-0-WRqOlWZAf6.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-P4jrScPWFH.data.yaml' and '/src/inspector/fuzzerLogFile-0-P4jrScPWFH.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-UOjVlHOxHi.data.yaml' and '/src/inspector/fuzzerLogFile-0-UOjVlHOxHi.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-TOTu65mGUK.data.yaml' and '/src/inspector/fuzzerLogFile-0-TOTu65mGUK.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-mtsa61YXhX.data.yaml' and '/src/inspector/fuzzerLogFile-0-mtsa61YXhX.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-0OjnxTmrJ1.data.debug_info' and '/src/inspector/fuzzerLogFile-0-0OjnxTmrJ1.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-BR2alZ5THp.data.debug_info' and '/src/inspector/fuzzerLogFile-0-BR2alZ5THp.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-UOjVlHOxHi.data.debug_info' and '/src/inspector/fuzzerLogFile-0-UOjVlHOxHi.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-eEdrRzvSYh.data.debug_info' and '/src/inspector/fuzzerLogFile-0-eEdrRzvSYh.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-P4jrScPWFH.data.debug_info' and '/src/inspector/fuzzerLogFile-0-P4jrScPWFH.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-3Ia8WqzWfB.data.debug_info' and '/src/inspector/fuzzerLogFile-0-3Ia8WqzWfB.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-mtsa61YXhX.data.debug_info' and '/src/inspector/fuzzerLogFile-0-mtsa61YXhX.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-oicMw1a1oE.data.debug_info' and '/src/inspector/fuzzerLogFile-0-oicMw1a1oE.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-TOTu65mGUK.data.debug_info' and '/src/inspector/fuzzerLogFile-0-TOTu65mGUK.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-s3GsRuebUs.data.debug_info' and '/src/inspector/fuzzerLogFile-0-s3GsRuebUs.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-WRqOlWZAf6.data.debug_info' and '/src/inspector/fuzzerLogFile-0-WRqOlWZAf6.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-VfzVVMJqoc.data.debug_info' and '/src/inspector/fuzzerLogFile-0-VfzVVMJqoc.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-pthzeBdnad.data.debug_info' and '/src/inspector/fuzzerLogFile-0-pthzeBdnad.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-NhOb1ZdCiz.data.debug_info' and '/src/inspector/fuzzerLogFile-0-NhOb1ZdCiz.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-zWCM1oKD01.data.debug_info' and '/src/inspector/fuzzerLogFile-0-zWCM1oKD01.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-65-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-65-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-186-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-186-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-140-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-140-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-44-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-44-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-56-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-56-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-6-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-6-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-76-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-76-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-57-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-57-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-59-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-59-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-2-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-2-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-117-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-117-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-55-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-55-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-102-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-102-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-40-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-40-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-38-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-38-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-7-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-7-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-178-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-178-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-122-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-122-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-91-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-91-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-181-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-181-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-82-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-82-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-60-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-60-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-175-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-175-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-170-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-170-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-58-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-58-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-195-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-195-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-104-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-104-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-116-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-116-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-127-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-127-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-94-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-94-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-193-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-193-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-34-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-34-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-47-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-47-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-141-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-141-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-61-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-61-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-9-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-9-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-131-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-131-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-150-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-150-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-42-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-42-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-103-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-103-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-49-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-49-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-68-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-68-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-66-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-66-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-62-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-62-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-30-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-30-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-129-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-129-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-63-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-63-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-35-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-35-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-29-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-29-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-80-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-80-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-198-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-198-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-191-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-191-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-74-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-74-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-143-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-143-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-90-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-90-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-188-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-188-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-97-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-97-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-147-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-147-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-33-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-33-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-165-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-165-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-189-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-189-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-18-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-18-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-177-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-177-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-161-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-161-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-112-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-112-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-15-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-15-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-134-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-134-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-71-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-71-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-8-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-8-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-125-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-125-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-154-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-154-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-174-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-174-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-194-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-194-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-0-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-0-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-87-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-87-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-21-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-21-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-99-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-99-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-75-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-75-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-111-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-111-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-78-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-78-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-48-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-48-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-10-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-10-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-201-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-201-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-183-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-183-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-119-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-119-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-77-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-77-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-13-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-13-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-32-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-32-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-167-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-167-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-184-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-184-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-1-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-1-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-50-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-50-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-69-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-69-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-206-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-206-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-85-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-85-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-180-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-180-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-89-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-89-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-96-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-96-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-25-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-25-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-202-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-202-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-155-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-155-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-121-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-121-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-146-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-146-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-132-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-132-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-28-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-28-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-106-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-106-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-22-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-22-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-105-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-105-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-113-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-113-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-11-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-11-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-153-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-153-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-88-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-88-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-5-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-5-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-73-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-73-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-203-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-203-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-108-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-108-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-151-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-151-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-173-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-173-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-100-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-100-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-152-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-152-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-197-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-197-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-163-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-163-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-139-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-139-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-136-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-136-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-199-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-199-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-176-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-176-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-16-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-16-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-109-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-109-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-20-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-20-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-166-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-166-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-207-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-207-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-156-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-156-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-52-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-52-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-4-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-4-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-187-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-187-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-164-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-164-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-204-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-204-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-135-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-135-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-114-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-114-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-53-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-53-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-110-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-110-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-126-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-126-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-17-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-17-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-39-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-39-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-148-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-148-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-84-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-84-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-138-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-138-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-157-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-157-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-107-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-107-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-54-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-54-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-37-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-37-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-185-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-185-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-24-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-24-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-101-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-101-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-31-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-31-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-26-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-26-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-145-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-145-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-124-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-124-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-67-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-67-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-70-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-70-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-171-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-171-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-192-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-192-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-158-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-158-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-93-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-93-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-208-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-208-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-14-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-14-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-92-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-92-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-190-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-190-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-182-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-182-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-3-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-3-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-137-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-137-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-115-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-115-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-162-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-162-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-133-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-133-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-128-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-128-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-27-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-27-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-130-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-130-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-123-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-123-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-79-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-79-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-179-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-179-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-169-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-169-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-12-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-12-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-118-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-118-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-160-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-160-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-196-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-196-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-159-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-159-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-83-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-83-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-72-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-72-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-36-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-36-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-168-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-168-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-19-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-19-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-205-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-205-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-51-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-51-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-46-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-46-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-142-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-142-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-144-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-144-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-172-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-172-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-81-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-81-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-43-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-43-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-64-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-64-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-120-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-120-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-149-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-149-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-23-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-23-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-41-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-41-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-98-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-98-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-45-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-45-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-95-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-95-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-86-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-86-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:16:42.686 INFO main - main: Running fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:16:42.686 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/snmp_config_mem_fuzzer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:16:42.686 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/snmp_e2e_fuzzer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:16:42.686 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/agentx_parse_fuzzer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:16:42.686 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/snmp_transport_fuzzer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:16:42.687 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/snmp_scoped_pdu_parse_fuzzer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:16:42.687 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/snmp_api_fuzzer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:16:42.687 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/snmp_print_var_fuzzer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:16:42.687 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/snmp_pdu_parse_fuzzer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:16:42.687 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/snmp_parse_fuzzer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:16:42.687 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/snmp_parse_oid_fuzzer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:16:42.687 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/snmp_agent_e2e_fuzzer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:16:42.687 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/parse_octet_hint_fuzzer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:16:42.687 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/snmp_mib_fuzzer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:16:42.687 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/read_objid_fuzzer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:16:42.687 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/snmp_config_fuzzer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:16:42.687 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/llvm-symbolizer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:16:42.771 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-NhOb1ZdCiz Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:16:42.854 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-VfzVVMJqoc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:16:42.940 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-oicMw1a1oE Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:16:43.022 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-P4jrScPWFH Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:16:43.104 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-UOjVlHOxHi Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:16:43.187 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-3Ia8WqzWfB Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:16:43.269 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-BR2alZ5THp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:16:43.350 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-eEdrRzvSYh Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:16:43.431 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-mtsa61YXhX Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:16:43.511 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-pthzeBdnad Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:16:43.609 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-WRqOlWZAf6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:16:43.691 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-zWCM1oKD01 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:16:43.774 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-TOTu65mGUK Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:16:43.853 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-0OjnxTmrJ1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:16:43.933 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-s3GsRuebUs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:16:44.087 INFO commands - correlate_binaries_to_logs: Pairings: [{'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/snmp_config_mem_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-NhOb1ZdCiz'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/snmp_e2e_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-VfzVVMJqoc'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/agentx_parse_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-oicMw1a1oE'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/snmp_transport_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-P4jrScPWFH'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/snmp_scoped_pdu_parse_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-UOjVlHOxHi'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/snmp_api_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-3Ia8WqzWfB'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/snmp_print_var_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-BR2alZ5THp'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/snmp_pdu_parse_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-eEdrRzvSYh'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/snmp_parse_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-mtsa61YXhX'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/snmp_parse_oid_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-pthzeBdnad'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/snmp_agent_e2e_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-WRqOlWZAf6'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/parse_octet_hint_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-zWCM1oKD01'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/snmp_mib_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-TOTu65mGUK'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/read_objid_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-0OjnxTmrJ1'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/snmp_config_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-s3GsRuebUs'}] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:16:44.092 INFO main - main: Ending fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:16:44.319 INFO main - main: Running fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:16:44.320 INFO data_loader - load_all_profiles: - found 15 profiles to load Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:16:44.343 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-oicMw1a1oE.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:16:44.344 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:16:44.345 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-P4jrScPWFH.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:16:44.345 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:16:44.346 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-0OjnxTmrJ1.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:16:44.346 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:16:44.347 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-NhOb1ZdCiz.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:16:44.348 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:16:44.349 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-pthzeBdnad.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:16:44.350 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:16:44.350 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-BR2alZ5THp.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:16:44.350 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:16:52.490 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:16:52.490 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-0OjnxTmrJ1.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:16:52.495 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:16:52.495 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-pthzeBdnad.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:16:52.541 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:16:52.541 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-NhOb1ZdCiz.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:16:52.564 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:16:52.564 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-P4jrScPWFH.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:16:52.568 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:16:52.568 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-BR2alZ5THp.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:16:53.334 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:16:53.343 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:16:53.382 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:16:53.409 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:16:53.413 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:16:53.816 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-eEdrRzvSYh.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:16:53.817 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:16:54.300 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:16:54.300 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-oicMw1a1oE.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:16:54.629 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-zWCM1oKD01.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:16:54.629 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:16:54.634 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-VfzVVMJqoc.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:16:54.634 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:16:55.070 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-3Ia8WqzWfB.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:16:55.071 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:16:55.323 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:16:55.959 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-s3GsRuebUs.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:16:55.960 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:16:56.375 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-mtsa61YXhX.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:16:56.375 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:17:01.782 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:17:01.782 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-eEdrRzvSYh.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:17:02.615 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:17:02.698 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:17:02.698 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-VfzVVMJqoc.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:17:02.791 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:17:02.791 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-zWCM1oKD01.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:17:03.484 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-WRqOlWZAf6.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:17:03.485 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:17:03.589 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:17:03.635 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:17:03.980 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:17:03.980 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-s3GsRuebUs.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:17:04.403 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:17:04.404 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-mtsa61YXhX.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:17:04.580 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-UOjVlHOxHi.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:17:04.580 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:17:04.817 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:17:05.007 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:17:05.008 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-3Ia8WqzWfB.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:17:05.244 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:17:05.451 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-TOTu65mGUK.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:17:05.452 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:17:06.046 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:17:12.674 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:17:12.674 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-UOjVlHOxHi.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:17:13.400 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:17:13.401 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-TOTu65mGUK.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:17:13.507 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:17:14.244 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:17:15.835 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:17:15.836 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-WRqOlWZAf6.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:17:17.220 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:17:28.012 INFO analysis - load_data_files: Found 15 profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:17:28.013 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:17:28.014 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:17:28.014 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-0OjnxTmrJ1.data with fuzzerLogFile-0-0OjnxTmrJ1.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:17:28.014 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-pthzeBdnad.data with fuzzerLogFile-0-pthzeBdnad.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:17:28.014 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-BR2alZ5THp.data with fuzzerLogFile-0-BR2alZ5THp.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:17:28.014 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-P4jrScPWFH.data with fuzzerLogFile-0-P4jrScPWFH.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:17:28.014 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-NhOb1ZdCiz.data with fuzzerLogFile-0-NhOb1ZdCiz.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:17:28.014 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-oicMw1a1oE.data with fuzzerLogFile-0-oicMw1a1oE.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:17:28.015 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-eEdrRzvSYh.data with fuzzerLogFile-0-eEdrRzvSYh.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:17:28.015 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-VfzVVMJqoc.data with fuzzerLogFile-0-VfzVVMJqoc.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:17:28.015 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-zWCM1oKD01.data with fuzzerLogFile-0-zWCM1oKD01.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:17:28.015 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-s3GsRuebUs.data with fuzzerLogFile-0-s3GsRuebUs.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:17:28.015 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-mtsa61YXhX.data with fuzzerLogFile-0-mtsa61YXhX.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:17:28.015 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-3Ia8WqzWfB.data with fuzzerLogFile-0-3Ia8WqzWfB.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:17:28.015 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-UOjVlHOxHi.data with fuzzerLogFile-0-UOjVlHOxHi.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:17:28.015 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-TOTu65mGUK.data with fuzzerLogFile-0-TOTu65mGUK.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:17:28.015 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-WRqOlWZAf6.data with fuzzerLogFile-0-WRqOlWZAf6.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:17:28.015 INFO analysis - load_data_files: [+] Accummulating profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:17:28.015 INFO analysis - load_data_files: Accummulating using multiprocessing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:17:28.052 INFO fuzzer_profile - accummulate_profile: read_objid_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:17:28.065 INFO fuzzer_profile - accummulate_profile: snmp_parse_oid_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:17:28.078 INFO fuzzer_profile - accummulate_profile: snmp_print_var_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:17:28.091 INFO fuzzer_profile - accummulate_profile: snmp_transport_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:17:28.104 INFO fuzzer_profile - accummulate_profile: snmp_config_mem_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:17:28.117 INFO fuzzer_profile - accummulate_profile: agentx_parse_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:17:28.130 INFO fuzzer_profile - accummulate_profile: snmp_pdu_parse_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:17:28.135 INFO fuzzer_profile - accummulate_profile: read_objid_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:17:28.135 INFO fuzzer_profile - accummulate_profile: read_objid_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:17:28.143 INFO fuzzer_profile - accummulate_profile: read_objid_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:17:28.143 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:17:28.143 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target read_objid_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:17:28.143 INFO fuzzer_profile - accummulate_profile: snmp_e2e_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:17:28.144 INFO code_coverage - load_llvm_coverage: Found 15 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:17:28.144 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/read_objid_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:17:28.145 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_objid_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:17:28.146 INFO fuzzer_profile - accummulate_profile: snmp_parse_oid_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:17:28.146 INFO fuzzer_profile - accummulate_profile: snmp_parse_oid_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:17:28.154 INFO fuzzer_profile - accummulate_profile: snmp_parse_oid_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:17:28.154 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:17:28.154 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target snmp_parse_oid_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:17:28.156 INFO code_coverage - load_llvm_coverage: Found 15 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:17:28.156 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/snmp_parse_oid_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:17:28.156 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/snmp_parse_oid_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:17:28.156 INFO fuzzer_profile - accummulate_profile: parse_octet_hint_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:17:28.160 INFO fuzzer_profile - accummulate_profile: snmp_print_var_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:17:28.160 INFO fuzzer_profile - accummulate_profile: snmp_print_var_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:17:28.168 INFO fuzzer_profile - accummulate_profile: snmp_transport_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:17:28.168 INFO fuzzer_profile - accummulate_profile: snmp_print_var_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:17:28.168 INFO fuzzer_profile - accummulate_profile: snmp_transport_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:17:28.168 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:17:28.169 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target snmp_print_var_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:17:28.169 INFO fuzzer_profile - accummulate_profile: snmp_config_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:17:28.170 INFO code_coverage - load_llvm_coverage: Found 15 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:17:28.170 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/snmp_print_var_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:17:28.170 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/snmp_print_var_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:17:28.177 INFO fuzzer_profile - accummulate_profile: read_objid_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:17:28.180 INFO fuzzer_profile - accummulate_profile: read_objid_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:17:28.180 INFO fuzzer_profile - accummulate_profile: read_objid_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:17:28.180 INFO fuzzer_profile - accummulate_profile: read_objid_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:17:28.186 INFO fuzzer_profile - accummulate_profile: read_objid_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:17:28.188 INFO fuzzer_profile - accummulate_profile: snmp_transport_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:17:28.188 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:17:28.188 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target snmp_transport_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:17:28.190 INFO code_coverage - load_llvm_coverage: Found 15 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:17:28.190 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/snmp_transport_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:17:28.190 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/snmp_transport_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:17:28.192 INFO fuzzer_profile - accummulate_profile: snmp_parse_oid_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:17:28.194 INFO fuzzer_profile - accummulate_profile: snmp_config_mem_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:17:28.194 INFO fuzzer_profile - accummulate_profile: snmp_config_mem_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:17:28.195 INFO fuzzer_profile - accummulate_profile: snmp_parse_oid_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:17:28.195 INFO fuzzer_profile - accummulate_profile: snmp_parse_oid_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:17:28.196 INFO fuzzer_profile - accummulate_profile: snmp_parse_oid_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:17:28.201 INFO fuzzer_profile - accummulate_profile: snmp_parse_oid_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:17:28.202 INFO fuzzer_profile - accummulate_profile: snmp_config_mem_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:17:28.203 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:17:28.203 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target snmp_config_mem_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:17:28.204 INFO code_coverage - load_llvm_coverage: Found 15 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:17:28.204 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/snmp_config_mem_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:17:28.204 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/snmp_config_mem_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:17:28.211 INFO fuzzer_profile - accummulate_profile: agentx_parse_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:17:28.212 INFO fuzzer_profile - accummulate_profile: agentx_parse_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:17:28.216 INFO fuzzer_profile - accummulate_profile: snmp_pdu_parse_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:17:28.216 INFO fuzzer_profile - accummulate_profile: snmp_pdu_parse_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:17:28.217 INFO fuzzer_profile - accummulate_profile: agentx_parse_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:17:28.218 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:17:28.218 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target agentx_parse_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:17:28.219 INFO code_coverage - load_llvm_coverage: Found 15 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:17:28.219 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/agentx_parse_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:17:28.219 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/agentx_parse_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:17:28.221 INFO fuzzer_profile - accummulate_profile: snmp_pdu_parse_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:17:28.222 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:17:28.222 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target snmp_pdu_parse_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:17:28.223 INFO code_coverage - load_llvm_coverage: Found 15 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:17:28.223 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/snmp_pdu_parse_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:17:28.224 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/snmp_pdu_parse_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:17:28.236 INFO fuzzer_profile - accummulate_profile: snmp_e2e_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:17:28.236 INFO fuzzer_profile - accummulate_profile: snmp_e2e_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:17:28.238 INFO fuzzer_profile - accummulate_profile: parse_octet_hint_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:17:28.239 INFO fuzzer_profile - accummulate_profile: parse_octet_hint_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:17:28.240 INFO fuzzer_profile - accummulate_profile: snmp_transport_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:17:28.240 INFO fuzzer_profile - accummulate_profile: parse_octet_hint_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:17:28.240 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:17:28.241 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target parse_octet_hint_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:17:28.242 INFO code_coverage - load_llvm_coverage: Found 15 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:17:28.242 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/parse_octet_hint_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:17:28.242 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_octet_hint_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:17:28.244 INFO fuzzer_profile - accummulate_profile: snmp_transport_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:17:28.244 INFO fuzzer_profile - accummulate_profile: parse_octet_hint_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:17:28.245 INFO fuzzer_profile - accummulate_profile: parse_octet_hint_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:17:28.245 INFO fuzzer_profile - accummulate_profile: parse_octet_hint_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:17:28.245 INFO fuzzer_profile - accummulate_profile: parse_octet_hint_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:17:28.245 INFO fuzzer_profile - accummulate_profile: snmp_transport_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:17:28.246 INFO fuzzer_profile - accummulate_profile: snmp_transport_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:17:28.246 INFO fuzzer_profile - accummulate_profile: snmp_config_mem_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:17:28.249 INFO fuzzer_profile - accummulate_profile: snmp_config_mem_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:17:28.249 INFO fuzzer_profile - accummulate_profile: snmp_config_mem_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:17:28.249 INFO fuzzer_profile - accummulate_profile: snmp_config_mem_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:17:28.250 INFO fuzzer_profile - accummulate_profile: parse_octet_hint_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:17:28.251 INFO fuzzer_profile - accummulate_profile: snmp_transport_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:17:28.252 INFO fuzzer_profile - accummulate_profile: snmp_config_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:17:28.252 INFO fuzzer_profile - accummulate_profile: snmp_config_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:17:28.255 INFO fuzzer_profile - accummulate_profile: snmp_config_mem_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:17:28.260 INFO fuzzer_profile - accummulate_profile: snmp_config_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:17:28.261 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:17:28.261 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target snmp_config_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:17:28.262 INFO code_coverage - load_llvm_coverage: Found 15 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:17:28.262 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/snmp_config_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:17:28.262 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/snmp_config_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:17:28.265 INFO fuzzer_profile - accummulate_profile: snmp_print_var_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:17:28.266 INFO fuzzer_profile - accummulate_profile: snmp_e2e_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:17:28.266 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:17:28.267 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target snmp_e2e_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:17:28.267 INFO fuzzer_profile - accummulate_profile: snmp_print_var_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:17:28.267 INFO fuzzer_profile - accummulate_profile: snmp_print_var_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:17:28.268 INFO fuzzer_profile - accummulate_profile: snmp_print_var_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:17:28.268 INFO code_coverage - load_llvm_coverage: Found 15 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:17:28.268 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/snmp_e2e_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:17:28.268 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/snmp_e2e_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:17:28.273 INFO fuzzer_profile - accummulate_profile: snmp_print_var_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:17:28.279 INFO fuzzer_profile - accummulate_profile: snmp_pdu_parse_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:17:28.280 INFO fuzzer_profile - accummulate_profile: snmp_pdu_parse_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:17:28.280 INFO fuzzer_profile - accummulate_profile: snmp_pdu_parse_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:17:28.280 INFO fuzzer_profile - accummulate_profile: snmp_pdu_parse_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:17:28.286 INFO fuzzer_profile - accummulate_profile: snmp_pdu_parse_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:17:28.299 INFO fuzzer_profile - accummulate_profile: snmp_config_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:17:28.302 INFO fuzzer_profile - accummulate_profile: snmp_config_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:17:28.302 INFO fuzzer_profile - accummulate_profile: snmp_config_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:17:28.302 INFO fuzzer_profile - accummulate_profile: snmp_config_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:17:28.308 INFO fuzzer_profile - accummulate_profile: snmp_config_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:17:28.393 INFO fuzzer_profile - accummulate_profile: agentx_parse_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:17:28.394 INFO fuzzer_profile - accummulate_profile: agentx_parse_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:17:28.394 INFO fuzzer_profile - accummulate_profile: agentx_parse_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:17:28.394 INFO fuzzer_profile - accummulate_profile: agentx_parse_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:17:28.400 INFO fuzzer_profile - accummulate_profile: agentx_parse_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:17:28.559 INFO fuzzer_profile - accummulate_profile: snmp_e2e_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:17:28.571 INFO fuzzer_profile - accummulate_profile: snmp_e2e_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:17:28.572 INFO fuzzer_profile - accummulate_profile: snmp_e2e_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:17:28.573 INFO fuzzer_profile - accummulate_profile: snmp_e2e_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:17:28.579 INFO fuzzer_profile - accummulate_profile: snmp_e2e_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:17:28.959 INFO fuzzer_profile - accummulate_profile: snmp_parse_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:17:29.080 INFO fuzzer_profile - accummulate_profile: snmp_parse_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:17:29.081 INFO fuzzer_profile - accummulate_profile: snmp_parse_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:17:29.089 INFO fuzzer_profile - accummulate_profile: snmp_parse_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:17:29.090 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:17:29.090 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target snmp_parse_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:17:29.091 INFO code_coverage - load_llvm_coverage: Found 15 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:17:29.091 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/snmp_parse_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:17:29.091 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/snmp_parse_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:17:29.185 INFO fuzzer_profile - accummulate_profile: snmp_parse_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:17:29.188 INFO fuzzer_profile - accummulate_profile: snmp_parse_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:17:29.189 INFO fuzzer_profile - accummulate_profile: snmp_parse_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:17:29.189 INFO fuzzer_profile - accummulate_profile: snmp_parse_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:17:29.195 INFO fuzzer_profile - accummulate_profile: snmp_parse_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:17:30.999 INFO fuzzer_profile - accummulate_profile: snmp_api_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:17:31.005 INFO fuzzer_profile - accummulate_profile: snmp_scoped_pdu_parse_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:17:31.090 INFO fuzzer_profile - accummulate_profile: snmp_scoped_pdu_parse_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:17:31.090 INFO fuzzer_profile - accummulate_profile: snmp_scoped_pdu_parse_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:17:31.093 INFO fuzzer_profile - accummulate_profile: snmp_scoped_pdu_parse_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:17:31.093 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:17:31.093 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target snmp_scoped_pdu_parse_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:17:31.095 INFO code_coverage - load_llvm_coverage: Found 15 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:17:31.095 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/snmp_scoped_pdu_parse_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:17:31.095 INFO fuzzer_profile - accummulate_profile: snmp_api_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:17:31.095 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/snmp_scoped_pdu_parse_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:17:31.095 INFO fuzzer_profile - accummulate_profile: snmp_api_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:17:31.107 INFO fuzzer_profile - accummulate_profile: snmp_scoped_pdu_parse_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:17:31.107 INFO fuzzer_profile - accummulate_profile: snmp_scoped_pdu_parse_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:17:31.107 INFO fuzzer_profile - accummulate_profile: snmp_scoped_pdu_parse_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:17:31.107 INFO fuzzer_profile - accummulate_profile: snmp_scoped_pdu_parse_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:17:31.108 INFO fuzzer_profile - accummulate_profile: snmp_api_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:17:31.108 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:17:31.108 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target snmp_api_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:17:31.110 INFO code_coverage - load_llvm_coverage: Found 15 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:17:31.110 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/snmp_api_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:17:31.110 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/snmp_api_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:17:31.113 INFO fuzzer_profile - accummulate_profile: snmp_scoped_pdu_parse_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:17:31.452 INFO fuzzer_profile - accummulate_profile: snmp_api_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:17:31.457 INFO fuzzer_profile - accummulate_profile: snmp_api_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:17:31.457 INFO fuzzer_profile - accummulate_profile: snmp_api_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:17:31.458 INFO fuzzer_profile - accummulate_profile: snmp_api_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:17:31.463 INFO fuzzer_profile - accummulate_profile: snmp_api_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:17:33.319 INFO fuzzer_profile - accummulate_profile: snmp_mib_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:17:33.322 INFO fuzzer_profile - accummulate_profile: snmp_agent_e2e_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:17:33.407 INFO fuzzer_profile - accummulate_profile: snmp_mib_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:17:33.408 INFO fuzzer_profile - accummulate_profile: snmp_mib_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:17:33.415 INFO fuzzer_profile - accummulate_profile: snmp_mib_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:17:33.415 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:17:33.415 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target snmp_mib_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:17:33.417 INFO code_coverage - load_llvm_coverage: Found 15 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:17:33.417 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/snmp_mib_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:17:33.417 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/snmp_mib_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:17:33.518 INFO fuzzer_profile - accummulate_profile: snmp_mib_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:17:33.520 INFO fuzzer_profile - accummulate_profile: snmp_mib_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:17:33.521 INFO fuzzer_profile - accummulate_profile: snmp_mib_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:17:33.521 INFO fuzzer_profile - accummulate_profile: snmp_mib_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:17:33.526 INFO fuzzer_profile - accummulate_profile: snmp_mib_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:17:33.557 INFO fuzzer_profile - accummulate_profile: snmp_agent_e2e_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:17:33.557 INFO fuzzer_profile - accummulate_profile: snmp_agent_e2e_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:17:33.658 INFO fuzzer_profile - accummulate_profile: snmp_agent_e2e_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:17:33.658 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:17:33.658 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target snmp_agent_e2e_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:17:33.659 INFO code_coverage - load_llvm_coverage: Found 15 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:17:33.659 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/snmp_agent_e2e_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:17:33.660 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/snmp_agent_e2e_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:17:33.687 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 880| 0| case -1: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:17:33.687 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 885| 9.08k| case 0: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:17:33.688 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 947| 0| case 1: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:17:33.729 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 570| | * - one don't match case: agentx subagents. prev asp & reqinfo Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:17:33.730 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 581| | * - match case: ? Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:17:34.205 INFO fuzzer_profile - accummulate_profile: snmp_agent_e2e_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:17:34.223 INFO fuzzer_profile - accummulate_profile: snmp_agent_e2e_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:17:34.224 INFO fuzzer_profile - accummulate_profile: snmp_agent_e2e_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:17:34.226 INFO fuzzer_profile - accummulate_profile: snmp_agent_e2e_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:17:34.234 INFO fuzzer_profile - accummulate_profile: snmp_agent_e2e_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:17:54.704 INFO analysis - load_data_files: [+] Creating project profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:17:54.704 INFO project_profile - __init__: Creating merged profile of 15 profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:17:54.706 INFO project_profile - __init__: Populating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:17:54.709 INFO project_profile - __init__: Populating functions unreached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:17:54.716 INFO project_profile - __init__: Creating all_functions dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:17:57.475 INFO project_profile - __init__: Gathering complexity and incoming references of each function Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:17:57.609 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:49:53, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:17:57.610 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:50:54, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:17:57.610 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:51:55, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:17:57.610 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:52:56, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:17:57.610 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:54:58, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:17:57.610 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:55:59, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:17:57.610 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:56:60, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:17:57.610 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:57:61, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:17:57.610 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:58:62, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:17:57.610 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:59:63, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:17:57.612 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerInitialize:36:46, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:17:57.612 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerInitialize:37:47, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:17:57.612 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerInitialize:42:52, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:17:57.612 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerInitialize:43:53, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:17:57.612 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerInitialize:44:54, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:17:57.612 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerInitialize:45:55, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:17:57.612 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerInitialize:46:57, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:17:57.613 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerInitialize:47:59, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:17:57.650 INFO project_profile - __init__: Completed creationg of merged profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:17:57.651 INFO analysis - load_data_files: [+] Refining profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:17:57.742 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/net-snmp/reports/20240226/linux -- read_objid_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:17:57.742 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/net-snmp/reports-by-target/20240226/read_objid_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:17:57.742 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:17:57.787 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:17:57.788 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:17:57.791 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:17:59.422 INFO analysis - overlay_calltree_with_coverage: [+] found 29 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:17:59.423 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/net-snmp/reports/20240226/linux -- snmp_parse_oid_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:17:59.423 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/net-snmp/reports-by-target/20240226/snmp_parse_oid_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:17:59.423 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:17:59.469 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:17:59.470 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:17:59.473 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:18:01.090 INFO analysis - overlay_calltree_with_coverage: [+] found 33 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:18:01.093 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/net-snmp/reports/20240226/linux -- snmp_config_mem_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:18:01.093 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/net-snmp/reports-by-target/20240226/snmp_config_mem_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:18:01.093 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:18:01.140 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:18:01.141 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:18:01.144 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:18:02.751 INFO analysis - overlay_calltree_with_coverage: [+] found 40 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:18:02.754 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/net-snmp/reports/20240226/linux -- snmp_print_var_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:18:02.755 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/net-snmp/reports-by-target/20240226/snmp_print_var_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:18:02.755 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:18:02.846 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:18:02.848 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:18:02.850 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:18:04.482 INFO analysis - overlay_calltree_with_coverage: [+] found 137 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:18:04.490 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/net-snmp/reports/20240226/linux -- snmp_config_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:18:04.490 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/net-snmp/reports-by-target/20240226/snmp_config_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:18:04.490 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:18:04.529 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:18:04.530 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:18:04.533 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:18:06.213 INFO analysis - overlay_calltree_with_coverage: [+] found 47 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:18:06.222 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/net-snmp/reports/20240226/linux -- snmp_pdu_parse_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:18:06.222 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/net-snmp/reports-by-target/20240226/snmp_pdu_parse_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:18:06.222 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:18:06.245 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:18:06.245 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:18:06.246 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:18:07.869 INFO analysis - overlay_calltree_with_coverage: [+] found 58 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:18:07.880 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/net-snmp/reports/20240226/linux -- parse_octet_hint_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:18:07.880 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/net-snmp/reports-by-target/20240226/parse_octet_hint_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:18:07.880 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:18:07.883 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:18:07.883 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:18:07.883 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:18:09.625 INFO analysis - overlay_calltree_with_coverage: [+] found 1 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:18:09.636 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/net-snmp/reports/20240226/linux -- agentx_parse_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:18:09.636 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/net-snmp/reports-by-target/20240226/agentx_parse_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:18:09.636 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:18:09.709 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:18:09.709 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:18:09.710 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:18:11.327 INFO analysis - overlay_calltree_with_coverage: [+] found 60 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:18:11.341 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/net-snmp/reports/20240226/linux -- snmp_e2e_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:18:11.341 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/net-snmp/reports-by-target/20240226/snmp_e2e_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:18:11.341 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:18:11.606 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:18:11.613 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:18:11.625 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:18:12.929 INFO analysis - overlay_calltree_with_coverage: [+] found 407 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:18:12.954 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/net-snmp/reports/20240226/linux -- snmp_transport_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:18:12.954 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/net-snmp/reports-by-target/20240226/snmp_transport_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:18:12.954 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:18:13.022 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:18:13.025 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:18:13.030 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:18:14.666 INFO analysis - overlay_calltree_with_coverage: [+] found 73 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:18:14.694 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/net-snmp/reports/20240226/linux -- snmp_scoped_pdu_parse_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:18:14.695 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/net-snmp/reports-by-target/20240226/snmp_scoped_pdu_parse_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:18:14.695 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:18:14.699 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:18:14.699 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:18:14.699 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:18:16.335 INFO analysis - overlay_calltree_with_coverage: [+] found 11 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:18:16.364 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/net-snmp/reports/20240226/linux -- snmp_mib_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:18:16.364 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/net-snmp/reports-by-target/20240226/snmp_mib_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:18:16.364 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:18:16.487 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:18:16.489 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:18:16.491 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:18:18.177 INFO analysis - overlay_calltree_with_coverage: [+] found 79 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:18:18.208 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/net-snmp/reports/20240226/linux -- snmp_parse_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:18:18.208 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/net-snmp/reports-by-target/20240226/snmp_parse_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:18:18.209 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:18:18.273 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:18:18.274 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:18:18.276 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:18:19.893 INFO analysis - overlay_calltree_with_coverage: [+] found 77 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:18:19.927 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/net-snmp/reports/20240226/linux -- snmp_api_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:18:19.927 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/net-snmp/reports-by-target/20240226/snmp_api_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:18:19.928 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:18:20.125 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:18:20.128 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:18:20.133 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:18:21.718 INFO analysis - overlay_calltree_with_coverage: [+] found 255 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:18:21.759 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/net-snmp/reports/20240226/linux -- snmp_agent_e2e_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:18:21.759 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/net-snmp/reports-by-target/20240226/snmp_agent_e2e_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:18:21.759 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:18:22.195 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:18:22.205 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:18:22.224 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:18:23.925 INFO analysis - overlay_calltree_with_coverage: [+] found 778 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-0OjnxTmrJ1.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-BR2alZ5THp.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-UOjVlHOxHi.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-eEdrRzvSYh.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-P4jrScPWFH.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-3Ia8WqzWfB.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-mtsa61YXhX.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-oicMw1a1oE.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-TOTu65mGUK.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-s3GsRuebUs.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-WRqOlWZAf6.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-VfzVVMJqoc.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-pthzeBdnad.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-NhOb1ZdCiz.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-zWCM1oKD01.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:18:24.422 INFO commands - run_analysis_on_dir: Analyses to run: ['OptimalTargets', 'RuntimeCoverageAnalysis', 'FuzzEngineInputAnalysis', 'FilePathAnalyser', 'MetadataAnalysis', 'AnnotatedCFG'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:18:24.423 INFO commands - run_analysis_on_dir: [+] Creating HTML report Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:18:24.423 INFO html_report - create_html_report: - Creating HTML report Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:18:24.423 INFO html_report - create_section_project_overview: - Creating reachability overview table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:18:24.479 INFO html_report - create_section_fuzzers_overview: - Creating table with overview of all fuzzers Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:18:24.504 INFO html_report - create_section_all_functions: - Creating table with information about all functions in target Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:18:24.576 INFO html_report - create_all_function_table: Assembled a total of 2161 entries Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:18:24.576 INFO html_report - create_section_fuzzer_detailed_section: - Creating section with details about each fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:18:24.603 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:18:24.603 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:18:24.616 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:18:24.618 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 1427 -- : 1427 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:18:24.618 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:18:24.621 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:18:26.226 INFO font_manager - _load_fontmanager: generated new fontManager Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:18:26.523 INFO html_helpers - create_horisontal_calltree_image: Creating image read_objid_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:18:26.526 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (1284 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:18:26.620 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:18:26.621 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:18:26.799 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:18:26.799 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:18:26.940 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:18:26.940 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:18:26.957 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:18:26.958 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 1459 -- : 1459 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:18:26.959 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:18:26.961 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:18:27.977 INFO html_helpers - create_horisontal_calltree_image: Creating image snmp_parse_oid_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:18:27.978 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (1310 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:18:28.074 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:18:28.074 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:18:28.192 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:18:28.192 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:18:28.330 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:18:28.330 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:18:28.344 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:18:28.345 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 1490 -- : 1490 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:18:28.346 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:18:28.348 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:18:29.383 INFO html_helpers - create_horisontal_calltree_image: Creating image snmp_config_mem_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:18:29.384 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (1333 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:18:29.482 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:18:29.482 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:18:29.600 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:18:29.601 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:18:29.739 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:18:29.739 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:18:29.754 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:18:29.755 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 1505 -- : 1505 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:18:29.756 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:18:29.758 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:18:29.759 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:18:29.760 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:18:29.760 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:18:30.803 INFO html_helpers - create_horisontal_calltree_image: Creating image snmp_print_var_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:18:30.805 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (1355 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:18:31.009 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:18:31.009 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:18:31.196 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:18:31.197 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:18:31.199 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:18:31.199 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:18:31.199 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:18:31.340 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:18:31.340 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:18:31.354 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:18:31.355 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 1483 -- : 1483 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:18:31.356 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:18:31.358 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:18:31.360 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:18:31.361 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:18:31.361 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:18:31.361 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:18:31.361 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:18:31.361 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:18:32.377 INFO html_helpers - create_horisontal_calltree_image: Creating image snmp_config_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:18:32.378 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (1327 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:18:32.462 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:18:32.462 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:18:32.572 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:18:32.572 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:18:32.574 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:18:32.575 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:18:32.575 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:18:32.575 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:18:32.575 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:18:32.575 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:18:32.712 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:18:32.712 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:18:32.716 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:18:32.716 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 279 -- : 279 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:18:32.716 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:18:32.717 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:18:32.914 INFO html_helpers - create_horisontal_calltree_image: Creating image snmp_pdu_parse_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:18:32.914 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (238 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:18:33.045 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:18:33.045 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:18:33.179 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:18:33.179 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:18:33.317 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:18:33.317 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:18:33.318 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:18:33.318 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 39 -- : 39 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:18:33.318 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:18:33.318 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:18:33.346 INFO html_helpers - create_horisontal_calltree_image: Creating image parse_octet_hint_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:18:33.346 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (32 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:18:33.394 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:18:33.394 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:18:33.483 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:18:33.483 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:18:33.620 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:18:33.620 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:18:33.626 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:18:33.626 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 514 -- : 514 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:18:33.626 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:18:33.627 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:18:34.000 INFO html_helpers - create_horisontal_calltree_image: Creating image agentx_parse_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:18:34.001 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (471 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:18:34.151 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:18:34.151 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:18:34.292 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:18:34.292 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:18:34.430 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:18:34.430 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:18:34.485 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:18:34.492 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 7086 -- : 7086 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:18:34.497 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:18:34.513 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:18:41.107 INFO html_helpers - create_horisontal_calltree_image: Creating image snmp_e2e_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:18:41.113 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (6199 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:18:41.700 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:18:41.700 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:18:42.097 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:18:42.098 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:18:42.256 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:18:42.256 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:18:42.278 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:18:42.281 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 2709 -- : 2709 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:18:42.282 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:18:42.286 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:18:43.995 INFO html_helpers - create_horisontal_calltree_image: Creating image snmp_transport_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:18:43.998 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (2327 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:18:44.229 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:18:44.229 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:18:44.415 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:18:44.415 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:18:44.554 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:18:44.554 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:18:44.556 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:18:44.556 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 112 -- : 112 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:18:44.556 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:18:44.556 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:18:44.633 INFO html_helpers - create_horisontal_calltree_image: Creating image snmp_scoped_pdu_parse_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:18:44.633 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (86 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:18:44.692 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:18:44.692 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:18:44.779 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:18:44.779 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:18:44.914 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:18:44.914 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:18:44.926 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:18:44.927 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 1353 -- : 1353 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:18:44.928 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:18:44.930 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:18:47.583 INFO html_helpers - create_horisontal_calltree_image: Creating image snmp_mib_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:18:47.584 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (1217 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:18:47.786 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:18:47.786 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:18:47.963 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:18:47.964 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:18:48.102 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:18:48.102 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:18:48.111 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:18:48.113 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 1084 -- : 1084 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:18:48.113 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:18:48.114 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:18:48.116 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:18:48.861 INFO html_helpers - create_horisontal_calltree_image: Creating image snmp_parse_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:18:48.862 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (962 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:18:48.998 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:18:48.998 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:18:49.136 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:18:49.137 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:18:49.138 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:18:49.275 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:18:49.275 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:18:49.298 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:18:49.300 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 2775 -- : 2775 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:18:49.301 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:18:49.307 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:18:49.311 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:18:51.191 INFO html_helpers - create_horisontal_calltree_image: Creating image snmp_api_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:18:51.194 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (2501 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:18:51.520 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:18:51.520 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:18:51.764 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:18:51.764 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:18:51.770 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:18:51.906 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:18:51.906 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:18:51.983 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:18:51.993 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 10557 -- : 10557 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:18:51.998 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:18:52.017 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:19:00.673 INFO html_helpers - create_horisontal_calltree_image: Creating image snmp_agent_e2e_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:19:00.680 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (9157 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:19:01.724 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:19:01.724 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:19:02.361 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:19:02.363 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:19:02.528 INFO html_report - create_section_optional_analyses: - Handling optional analyses Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:19:02.528 INFO optimal_targets - analysis_func: - Running analysis OptimalTargets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:19:02.528 INFO optimal_targets - iteratively_get_optimal_targets: - in iteratively_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:19:27.509 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:19:27.513 INFO optimal_targets - iteratively_get_optimal_targets: Getting 7 optimal targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:19:27.514 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:19:27.515 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:19:52.374 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:19:52.376 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:19:52.706 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:19:52.709 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:19:52.710 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:20:17.897 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:20:17.899 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:20:18.255 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:20:18.260 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:20:18.262 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:20:43.599 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:20:43.604 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:20:43.971 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:20:43.976 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:20:43.977 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:21:13.379 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:21:13.380 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:21:13.750 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:21:13.755 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:21:13.756 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:21:36.260 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:21:36.262 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:21:36.640 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:21:36.645 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:21:36.646 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:02.439 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:02.440 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:02.813 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:02.818 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:02.819 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:28.787 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:28.789 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:29.170 INFO optimal_targets - iteratively_get_optimal_targets: Found the following optimal functions: { ['smux_accept', 'netsnmp_dtlsudp_close', 'netsnmp_row_create', 'print_description', 'netsnmp_container_get_singly_linked_list', 'netsnmp_vacm_simple_usm_add', 'netsnmp_register_mib_table_row'] } Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:29.273 INFO html_report - create_all_function_table: Assembled a total of 2161 entries Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:29.319 INFO optimal_targets - analysis_func: - Completed analysis OptimalTargets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:29.638 INFO engine_input - analysis_func: - Running analysis FuzzEngineInputAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:29.639 INFO engine_input - analysis_func: Generating input for read_objid_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:29.712 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:29.714 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: strlcpy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:29.714 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: find_tree_node Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:29.714 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: print_error Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:29.714 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: snmp_vlog Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:29.715 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: snmp_set_detail Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:29.715 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: init_tree_roots Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:29.715 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _add_strings_to_oid Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:29.715 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: print_module_not_found Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:29.715 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: netsnmp_ds_set_string Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:29.715 INFO engine_input - analysis_func: Generating input for snmp_parse_oid_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:29.784 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:29.785 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: strlcpy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:29.785 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: find_tree_node Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:29.785 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: print_error Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:29.785 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: snmp_vlog Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:29.785 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: snmp_set_detail Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:29.786 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: init_tree_roots Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:29.786 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _add_strings_to_oid Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:29.786 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: print_module_not_found Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:29.786 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: netsnmp_ds_set_string Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:29.786 INFO engine_input - analysis_func: Generating input for snmp_config_mem_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:29.854 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:29.855 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: strlcpy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:29.855 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: find_tree_node Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:29.855 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: print_error Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:29.855 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: snmp_set_detail Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:29.856 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: init_tree_roots Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:29.856 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _add_strings_to_oid Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:29.856 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: print_module_not_found Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:29.856 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: netsnmp_ds_set_string Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:29.856 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: log_handler_stdouterr Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:29.856 INFO engine_input - analysis_func: Generating input for snmp_print_var_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:29.923 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:29.925 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: strlcpy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:29.925 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: print_error Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:29.925 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: snmp_set_detail Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:29.925 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: sprint_realloc_octet_string Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:29.925 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: sprint_realloc_integer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:29.925 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: init_tree_roots Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:29.925 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _get_realloc_symbol Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:29.925 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: print_module_not_found Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:29.925 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: netsnmp_sprint_realloc_objid_tree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:29.925 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: netsnmp_ds_set_string Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:29.926 INFO engine_input - analysis_func: Generating input for snmp_config_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:29.994 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:29.995 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: netsnmp_ds_set_string Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:29.995 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: read_mib Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:29.995 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: get_token Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:29.995 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: netsnmp_ds_register_premib Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:29.995 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: netsnmp_getenv Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:29.995 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: register_mib_handlers Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:29.996 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: config_vlog Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:29.996 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: snmp_vlog Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:29.996 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: skip_white_const Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:29.996 INFO engine_input - analysis_func: Generating input for snmp_pdu_parse_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:30.064 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:30.064 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: asn_parse_string Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:30.064 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: asn_parse_unsigned_int64 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:30.064 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: asn_parse_signed_int64 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:30.064 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: log_handler_stdouterr Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:30.064 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: snmp_pdu_parse Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:30.064 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: snmp_free_pdu Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:30.065 INFO engine_input - analysis_func: Generating input for parse_octet_hint_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:30.132 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:30.132 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: parse_hints_ctor Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:30.133 INFO engine_input - analysis_func: Generating input for agentx_parse_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:30.200 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:30.201 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: snmp_varlist_add_variable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:30.201 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: snmp_set_var_value Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:30.201 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: snmp_realloc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:30.201 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: agentx_realloc_build_varbind Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:30.201 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: agentx_parse_string Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:30.201 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: agentx_realloc_build_float Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:30.201 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: agentx_realloc_build_double Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:30.202 INFO engine_input - analysis_func: Generating input for snmp_e2e_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:30.272 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:30.279 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: print_module_not_found Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:30.279 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: netsnmp_dtlsudp_ctor Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:30.279 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: netsnmp_tlstcp_ctor Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:30.279 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: snmp_pdu_type Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:30.279 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _setup_trusted_certs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:30.279 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: read_configs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:30.279 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: asn_parse_int Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:30.279 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _snmp_parse Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:30.279 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: read_module_internal Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:30.279 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: snmp_vlog Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:30.280 INFO engine_input - analysis_func: Generating input for snmp_transport_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:30.348 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:30.351 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: netsnmp_tlstcp_ctor Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:30.351 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: netsnmp_tlsbase_ctor Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:30.351 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: netsnmp_gethostbyname_v4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:30.351 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: netsnmp_alias_ctor Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:30.351 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: netsnmp_ipv6_fmtaddr Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:30.351 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: netsnmp_udpshared_ctor Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:30.351 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: netsnmp_unix_ctor Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:30.351 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: netsnmp_ipx_ctor Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:30.351 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: netsnmp_aal5pvc_ctor Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:30.351 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: init_snmp_transport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:30.352 INFO engine_input - analysis_func: Generating input for snmp_scoped_pdu_parse_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:30.419 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:30.419 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: asn_parse_string Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:30.419 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: snmp_free_pdu Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:30.419 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: snmpv3_scopedPDU_parse Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:30.419 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: asn_parse_sequence Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:30.419 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: asn_parse_nlength Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:30.420 INFO engine_input - analysis_func: Generating input for snmp_mib_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:30.488 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:30.490 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: module_name Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:30.490 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: find_tree_node Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:30.490 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: init_tree_roots Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:30.490 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: parse_capabilities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:30.490 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: set_function Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:30.490 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: netsnmp_ds_set_string Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:30.490 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: snmp_vlog Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:30.490 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: log_handler_stdouterr Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:30.490 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: print_error Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:30.491 INFO engine_input - analysis_func: Generating input for snmp_parse_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:30.559 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:30.560 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: se_find_slist Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:30.560 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _snmp_parse Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:30.560 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: snmpv3_parse Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:30.560 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: snmp_free_var Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:30.560 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: asn_parse_string Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:30.560 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: asn_parse_unsigned_int64 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:30.560 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: asn_parse_signed_int64 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:30.560 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: snmp_get_next_transid Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:30.560 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: log_handler_stdouterr Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:30.560 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: snmp_pdu_parse Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:30.561 INFO engine_input - analysis_func: Generating input for snmp_api_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:30.628 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:30.631 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: print_module_not_found Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:30.631 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: find_tree_node Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:30.631 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: print_error Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:30.631 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: snmp_pdu_realloc_rbuild Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:30.631 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _add_strings_to_oid Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:30.631 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _snmp_parse Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:30.631 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _snmp_build Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:30.631 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: snmpv3_parse Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:30.631 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: init_tree_roots Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:30.632 INFO engine_input - analysis_func: Generating input for snmp_agent_e2e_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:30.701 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:30.710 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: snmp_clone_var Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:30.711 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: init_agent Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:30.711 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: netsnmp_udp_transport_base Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:30.711 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: read_objid Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:30.711 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: init_master_agent Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:30.711 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: snmp_pdu_parse Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:30.711 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: netsnmp_cert_map_container_create Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:30.711 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: module_name Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:30.711 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: read_configs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:30.711 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _get_cert_container Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:30.712 INFO engine_input - analysis_func: - Completed analysis FuzzEngineInputAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:30.712 INFO runtime_coverage_analysis - analysis_func: - Running analysis RuntimeCoverageAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:30.712 INFO runtime_coverage_analysis - get_low_cov_high_line_funcs: Extracting low cov high line funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:30.720 INFO runtime_coverage_analysis - analysis_func: - Completed analysis RuntimeCoverageAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:30.721 INFO filepath_analyser - analysis_func: - Running analysis FilePathAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:34.211 INFO metadata - analysis_func: - Running analysis MetadataAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:34.211 INFO metadata - analysis_func: - Completed analysis MetadataAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:34.211 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:34.822 INFO sinks_analyser - analysis_func: ['snmp_scoped_pdu_parse_fuzzer.c', 'snmp_config_fuzzer.c', 'snmp_api_fuzzer.c', 'snmp_print_var_fuzzer.c', 'read_objid_fuzzer.c', 'snmp_pdu_parse_fuzzer.c', 'snmp_e2e_fuzzer.c', 'snmp_agent_e2e_fuzzer.c', 'snmp_transport_fuzzer.c', 'snmp_mib_fuzzer.c', 'snmp_config_mem_fuzzer.c', 'snmp_parse_fuzzer.c', 'snmp_parse_oid_fuzzer.c', 'parse_octet_hint_fuzzer.c', 'agentx_parse_fuzzer.c'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:34.859 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE78 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:34.872 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE79 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:34.909 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE787 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:35.940 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE89 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:35.946 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE416 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:35.953 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE20 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:35.970 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE22 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:36.022 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE352 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:36.029 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE434 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:36.121 INFO sinks_analyser - analysis_func: - Finish running analysis SinkCoverageAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:36.122 INFO annotated_cfg - __init__: Creating annotated CFG Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:36.122 INFO annotated_cfg - analysis_func: Creating annotated CFGs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:36.122 INFO annotated_cfg - analysis_func: Analysing: read_objid_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:36.130 INFO annotated_cfg - analysis_func: Analysing: snmp_parse_oid_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:36.137 INFO annotated_cfg - analysis_func: Analysing: snmp_config_mem_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:36.145 INFO annotated_cfg - analysis_func: Analysing: snmp_print_var_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:36.153 INFO annotated_cfg - analysis_func: Analysing: snmp_config_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:36.160 INFO annotated_cfg - analysis_func: Analysing: snmp_pdu_parse_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:36.162 INFO annotated_cfg - analysis_func: Analysing: parse_octet_hint_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:36.162 INFO annotated_cfg - analysis_func: Analysing: agentx_parse_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:36.165 INFO annotated_cfg - analysis_func: Analysing: snmp_e2e_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:36.200 INFO annotated_cfg - analysis_func: Analysing: snmp_transport_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:36.214 INFO annotated_cfg - analysis_func: Analysing: snmp_scoped_pdu_parse_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:36.215 INFO annotated_cfg - analysis_func: Analysing: snmp_mib_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:36.222 INFO annotated_cfg - analysis_func: Analysing: snmp_parse_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:36.227 INFO annotated_cfg - analysis_func: Analysing: snmp_api_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:36.242 INFO annotated_cfg - analysis_func: Analysing: snmp_agent_e2e_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:36.389 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/net-snmp/reports/20240226/linux -- read_objid_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:36.390 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/net-snmp/reports/20240226/linux -- snmp_parse_oid_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:36.390 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/net-snmp/reports/20240226/linux -- snmp_config_mem_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:36.390 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/net-snmp/reports/20240226/linux -- snmp_print_var_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:36.390 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/net-snmp/reports/20240226/linux -- snmp_config_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:36.390 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/net-snmp/reports/20240226/linux -- snmp_pdu_parse_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:36.390 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/net-snmp/reports/20240226/linux -- parse_octet_hint_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:36.390 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/net-snmp/reports/20240226/linux -- agentx_parse_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:36.390 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/net-snmp/reports/20240226/linux -- snmp_e2e_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:36.390 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/net-snmp/reports/20240226/linux -- snmp_transport_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:36.390 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/net-snmp/reports/20240226/linux -- snmp_scoped_pdu_parse_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:36.390 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/net-snmp/reports/20240226/linux -- snmp_mib_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:36.390 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/net-snmp/reports/20240226/linux -- snmp_parse_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:36.390 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/net-snmp/reports/20240226/linux -- snmp_api_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:36.390 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/net-snmp/reports/20240226/linux -- snmp_agent_e2e_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": Loading report: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:36.401 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:36.484 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:36.565 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:36.649 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:36.734 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:36.818 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:36.903 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:36.990 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.076 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.161 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.252 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.403 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.489 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.572 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.656 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.730 INFO analysis - extract_namespace: Demangling: LLVMFuzzerInitialize Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.731 INFO analysis - extract_namespace: Demangled name: LLVMFuzzerInitialize Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.731 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.731 INFO analysis - extract_namespace: Demangling: parse_hints_add_result_octet Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.731 INFO analysis - extract_namespace: Demangled name: parse_hints_add_result_octet Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.731 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.731 INFO analysis - extract_namespace: Demangling: print_parent_mibchildoid Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.731 INFO analysis - extract_namespace: Demangled name: print_parent_mibchildoid Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.731 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.731 INFO analysis - extract_namespace: Demangling: print_parent_label Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.731 INFO analysis - extract_namespace: Demangled name: print_parent_label Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.731 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.731 INFO analysis - extract_namespace: Demangling: print_parent_oid Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.731 INFO analysis - extract_namespace: Demangled name: print_parent_oid Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.731 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.731 INFO analysis - extract_namespace: Demangling: print_parent_labeledoid Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.731 INFO analysis - extract_namespace: Demangled name: print_parent_labeledoid Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.731 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.732 INFO analysis - extract_namespace: Demangling: _apply_escapes Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.732 INFO analysis - extract_namespace: Demangled name: _apply_escapes Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.732 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.732 INFO analysis - extract_namespace: Demangling: _get_realloc_symbol_octet_string Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.732 INFO analysis - extract_namespace: Demangled name: _get_realloc_symbol_octet_string Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.732 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.732 INFO analysis - extract_namespace: Demangling: sprint_realloc_octet_string Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.732 INFO analysis - extract_namespace: Demangled name: sprint_realloc_octet_string Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.732 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.732 INFO analysis - extract_namespace: Demangling: snmp_cstrcat Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.732 INFO analysis - extract_namespace: Demangled name: snmp_cstrcat Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.732 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.732 INFO analysis - extract_namespace: Demangling: sprint_realloc_by_type Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.732 INFO analysis - extract_namespace: Demangled name: sprint_realloc_by_type Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.732 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.732 INFO analysis - extract_namespace: Demangling: sprint_realloc_asciistring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.732 INFO analysis - extract_namespace: Demangled name: sprint_realloc_asciistring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.732 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.732 INFO analysis - extract_namespace: Demangling: sprint_realloc_hexstring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.732 INFO analysis - extract_namespace: Demangled name: sprint_realloc_hexstring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.733 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.733 INFO analysis - extract_namespace: Demangling: _sprint_hexstring_line Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.733 INFO analysis - extract_namespace: Demangled name: _sprint_hexstring_line Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.733 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.733 INFO analysis - extract_namespace: Demangling: sprint_char Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.733 INFO analysis - extract_namespace: Demangled name: sprint_char Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.733 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.733 INFO analysis - extract_namespace: Demangling: sprint_realloc_integer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.733 INFO analysis - extract_namespace: Demangled name: sprint_realloc_integer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.733 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.733 INFO analysis - extract_namespace: Demangling: sprint_realloc_bitstring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.733 INFO analysis - extract_namespace: Demangled name: sprint_realloc_bitstring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.733 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.733 INFO analysis - extract_namespace: Demangling: sprint_realloc_opaque Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.733 INFO analysis - extract_namespace: Demangled name: sprint_realloc_opaque Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.733 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.733 INFO analysis - extract_namespace: Demangling: sprint_realloc_object_identifier Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.733 INFO analysis - extract_namespace: Demangled name: sprint_realloc_object_identifier Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.733 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.733 INFO analysis - extract_namespace: Demangling: sprint_realloc_timeticks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.734 INFO analysis - extract_namespace: Demangled name: sprint_realloc_timeticks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.734 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.734 INFO analysis - extract_namespace: Demangling: sprint_realloc_gauge Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.734 INFO analysis - extract_namespace: Demangled name: sprint_realloc_gauge Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.734 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.734 INFO analysis - extract_namespace: Demangling: sprint_realloc_counter Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.734 INFO analysis - extract_namespace: Demangled name: sprint_realloc_counter Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.734 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.734 INFO analysis - extract_namespace: Demangling: sprint_realloc_ipaddress Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.734 INFO analysis - extract_namespace: Demangled name: sprint_realloc_ipaddress Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.734 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.734 INFO analysis - extract_namespace: Demangling: sprint_realloc_null Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.734 INFO analysis - extract_namespace: Demangled name: sprint_realloc_null Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.734 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.734 INFO analysis - extract_namespace: Demangling: sprint_realloc_uinteger Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.734 INFO analysis - extract_namespace: Demangled name: sprint_realloc_uinteger Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.734 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.734 INFO analysis - extract_namespace: Demangling: sprint_realloc_counter64 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.734 INFO analysis - extract_namespace: Demangled name: sprint_realloc_counter64 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.734 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.734 INFO analysis - extract_namespace: Demangling: sprint_realloc_float Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.734 INFO analysis - extract_namespace: Demangled name: sprint_realloc_float Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.735 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.735 INFO analysis - extract_namespace: Demangling: sprint_realloc_double Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.735 INFO analysis - extract_namespace: Demangled name: sprint_realloc_double Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.735 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.735 INFO analysis - extract_namespace: Demangling: sprint_realloc_badtype Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.735 INFO analysis - extract_namespace: Demangled name: sprint_realloc_badtype Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.735 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.735 INFO analysis - extract_namespace: Demangling: make_printf_format_string Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.735 INFO analysis - extract_namespace: Demangled name: make_printf_format_string Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.735 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.735 INFO analysis - extract_namespace: Demangling: sprint_realloc_hinted_integer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.735 INFO analysis - extract_namespace: Demangled name: sprint_realloc_hinted_integer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.735 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.735 INFO analysis - extract_namespace: Demangling: uptimeString Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.735 INFO analysis - extract_namespace: Demangled name: uptimeString Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.735 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.735 INFO analysis - extract_namespace: Demangling: netsnmp_sprint_realloc_objid_tree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.735 INFO analysis - extract_namespace: Demangled name: netsnmp_sprint_realloc_objid_tree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.735 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.735 INFO analysis - extract_namespace: Demangling: _get_realloc_symbol Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.735 INFO analysis - extract_namespace: Demangled name: _get_realloc_symbol Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.736 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.736 INFO analysis - extract_namespace: Demangling: dump_realloc_oid_to_string Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.736 INFO analysis - extract_namespace: Demangled name: dump_realloc_oid_to_string Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.736 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.736 INFO analysis - extract_namespace: Demangling: dump_realloc_oid_to_inetaddress Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.736 INFO analysis - extract_namespace: Demangled name: dump_realloc_oid_to_inetaddress Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.736 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.736 INFO analysis - extract_namespace: Demangling: _oid_finish_printing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.736 INFO analysis - extract_namespace: Demangled name: _oid_finish_printing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.736 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.736 INFO analysis - extract_namespace: Demangling: snprint_double Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.736 INFO analysis - extract_namespace: Demangled name: snprint_double Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.736 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.736 INFO analysis - extract_namespace: Demangling: snprint_float Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.736 INFO analysis - extract_namespace: Demangled name: snprint_float Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.736 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.736 INFO analysis - extract_namespace: Demangling: snprint_badtype Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.736 INFO analysis - extract_namespace: Demangled name: snprint_badtype Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.736 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.736 INFO analysis - extract_namespace: Demangling: snprint_counter64 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.737 INFO analysis - extract_namespace: Demangled name: snprint_counter64 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.737 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.737 INFO analysis - extract_namespace: Demangling: snprint_nsapaddress Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.737 INFO analysis - extract_namespace: Demangled name: snprint_nsapaddress Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.737 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.737 INFO analysis - extract_namespace: Demangling: sprint_realloc_nsapaddress Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.737 INFO analysis - extract_namespace: Demangled name: sprint_realloc_nsapaddress Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.737 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.737 INFO analysis - extract_namespace: Demangling: snprint_bitstring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.737 INFO analysis - extract_namespace: Demangled name: snprint_bitstring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.737 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.737 INFO analysis - extract_namespace: Demangling: snprint_null Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.737 INFO analysis - extract_namespace: Demangled name: snprint_null Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.737 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.737 INFO analysis - extract_namespace: Demangling: snprint_ipaddress Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.737 INFO analysis - extract_namespace: Demangled name: snprint_ipaddress Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.737 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.737 INFO analysis - extract_namespace: Demangling: snprint_networkaddress Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.737 INFO analysis - extract_namespace: Demangled name: snprint_networkaddress Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.737 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.738 INFO analysis - extract_namespace: Demangling: sprint_realloc_networkaddress Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.738 INFO analysis - extract_namespace: Demangled name: sprint_realloc_networkaddress Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.738 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.738 INFO analysis - extract_namespace: Demangling: snprint_counter Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.738 INFO analysis - extract_namespace: Demangled name: snprint_counter Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.738 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.738 INFO analysis - extract_namespace: Demangling: snprint_gauge Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.738 INFO analysis - extract_namespace: Demangled name: snprint_gauge Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.738 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.738 INFO analysis - extract_namespace: Demangling: snprint_uinteger Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.738 INFO analysis - extract_namespace: Demangled name: snprint_uinteger Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.738 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.738 INFO analysis - extract_namespace: Demangling: snprint_integer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.738 INFO analysis - extract_namespace: Demangled name: snprint_integer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.738 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.738 INFO analysis - extract_namespace: Demangling: snprint_hinted_integer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.738 INFO analysis - extract_namespace: Demangled name: snprint_hinted_integer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.738 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.738 INFO analysis - extract_namespace: Demangling: snprint_timeticks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.739 INFO analysis - extract_namespace: Demangled name: snprint_timeticks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.739 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.739 INFO analysis - extract_namespace: Demangling: snprint_object_identifier Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.739 INFO analysis - extract_namespace: Demangled name: snprint_object_identifier Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.739 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.739 INFO analysis - extract_namespace: Demangling: snprint_opaque Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.739 INFO analysis - extract_namespace: Demangled name: snprint_opaque Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.739 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.739 INFO analysis - extract_namespace: Demangling: snprint_octet_string Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.739 INFO analysis - extract_namespace: Demangled name: snprint_octet_string Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.739 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.739 INFO analysis - extract_namespace: Demangling: snprint_asciistring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.739 INFO analysis - extract_namespace: Demangled name: snprint_asciistring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.739 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.739 INFO analysis - extract_namespace: Demangling: snprint_hexstring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.739 INFO analysis - extract_namespace: Demangled name: snprint_hexstring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.739 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.739 INFO analysis - extract_namespace: Demangling: snprint_by_type Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.739 INFO analysis - extract_namespace: Demangled name: snprint_by_type Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.739 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.740 INFO analysis - extract_namespace: Demangling: netsnmp_oid2str Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.740 INFO analysis - extract_namespace: Demangled name: netsnmp_oid2str Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.740 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.740 INFO analysis - extract_namespace: Demangling: netsnmp_oid2chars Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.740 INFO analysis - extract_namespace: Demangled name: netsnmp_oid2chars Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.740 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.740 INFO analysis - extract_namespace: Demangling: netsnmp_str2oid Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.740 INFO analysis - extract_namespace: Demangled name: netsnmp_str2oid Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.740 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.740 INFO analysis - extract_namespace: Demangling: mib_to_asn_type Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.740 INFO analysis - extract_namespace: Demangled name: mib_to_asn_type Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.740 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.740 INFO analysis - extract_namespace: Demangling: parse_hints_reset Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.740 INFO analysis - extract_namespace: Demangled name: parse_hints_reset Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.740 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.740 INFO analysis - extract_namespace: Demangling: parse_hints_parse Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.740 INFO analysis - extract_namespace: Demangled name: parse_hints_parse Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.740 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.740 INFO analysis - extract_namespace: Demangling: parse_hints_length_add_digit Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.740 INFO analysis - extract_namespace: Demangled name: parse_hints_length_add_digit Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.741 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.741 INFO analysis - extract_namespace: Demangling: parse_hints_ctor Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.741 INFO analysis - extract_namespace: Demangled name: parse_hints_ctor Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.741 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.741 INFO analysis - extract_namespace: Demangling: parse_octet_hint Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.741 INFO analysis - extract_namespace: Demangled name: parse_octet_hint Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.741 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.741 INFO analysis - extract_namespace: Demangling: snmp_parse_oid Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.741 INFO analysis - extract_namespace: Demangled name: snmp_parse_oid Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.741 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.741 INFO analysis - extract_namespace: Demangling: get_node Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.741 INFO analysis - extract_namespace: Demangled name: get_node Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.741 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.741 INFO analysis - extract_namespace: Demangling: clear_tree_flags Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.741 INFO analysis - extract_namespace: Demangled name: clear_tree_flags Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.741 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.741 INFO analysis - extract_namespace: Demangling: get_wild_node Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.741 INFO analysis - extract_namespace: Demangled name: get_wild_node Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.741 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.741 INFO analysis - extract_namespace: Demangling: read_objid Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.742 INFO analysis - extract_namespace: Demangled name: read_objid Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.742 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.742 INFO analysis - extract_namespace: Demangling: _add_strings_to_oid Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.742 INFO analysis - extract_namespace: Demangled name: _add_strings_to_oid Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.742 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.742 INFO analysis - extract_namespace: Demangling: get_module_node Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.742 INFO analysis - extract_namespace: Demangled name: get_module_node Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.742 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.742 INFO analysis - extract_namespace: Demangling: node_to_oid Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.742 INFO analysis - extract_namespace: Demangled name: node_to_oid Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.742 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.742 INFO analysis - extract_namespace: Demangling: uptime_string_n Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.742 INFO analysis - extract_namespace: Demangled name: uptime_string_n Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.742 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.742 INFO analysis - extract_namespace: Demangling: uptime_string Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.742 INFO analysis - extract_namespace: Demangled name: uptime_string Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.742 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.742 INFO analysis - extract_namespace: Demangling: print_oid_report_enable_mibchildoid Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.742 INFO analysis - extract_namespace: Demangled name: print_oid_report_enable_mibchildoid Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.742 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.743 INFO analysis - extract_namespace: Demangling: print_oid_report_enable_symbolic Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.743 INFO analysis - extract_namespace: Demangled name: print_oid_report_enable_symbolic Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.743 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.743 INFO analysis - extract_namespace: Demangling: print_oid_report_enable_suffix Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.743 INFO analysis - extract_namespace: Demangled name: print_oid_report_enable_suffix Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.743 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.743 INFO analysis - extract_namespace: Demangling: print_oid_report_enable_oid Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.743 INFO analysis - extract_namespace: Demangled name: print_oid_report_enable_oid Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.743 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.743 INFO analysis - extract_namespace: Demangling: print_oid_report_enable_labeledoid Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.743 INFO analysis - extract_namespace: Demangled name: print_oid_report_enable_labeledoid Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.743 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.743 INFO analysis - extract_namespace: Demangling: print_subtree_oid_report Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.743 INFO analysis - extract_namespace: Demangled name: print_subtree_oid_report Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.743 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.743 INFO analysis - extract_namespace: Demangling: print_oid_report Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.743 INFO analysis - extract_namespace: Demangled name: print_oid_report Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.743 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.743 INFO analysis - extract_namespace: Demangling: print_tree_node Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.743 INFO analysis - extract_namespace: Demangled name: print_tree_node Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.744 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.744 INFO analysis - extract_namespace: Demangling: snprint_description Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.744 INFO analysis - extract_namespace: Demangled name: snprint_description Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.744 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.744 INFO analysis - extract_namespace: Demangling: sprint_realloc_description Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.744 INFO analysis - extract_namespace: Demangled name: sprint_realloc_description Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.744 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.744 INFO analysis - extract_namespace: Demangling: get_tree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.744 INFO analysis - extract_namespace: Demangled name: get_tree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.744 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.744 INFO analysis - extract_namespace: Demangling: fprint_description Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.744 INFO analysis - extract_namespace: Demangled name: fprint_description Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.744 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.744 INFO analysis - extract_namespace: Demangling: print_description Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.744 INFO analysis - extract_namespace: Demangled name: print_description Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.744 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.744 INFO analysis - extract_namespace: Demangling: parse_one_oid_index Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.744 INFO analysis - extract_namespace: Demangled name: parse_one_oid_index Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.744 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.745 INFO analysis - extract_namespace: Demangling: parse_oid_indexes Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.745 INFO analysis - extract_namespace: Demangled name: parse_oid_indexes Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.745 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.745 INFO analysis - extract_namespace: Demangling: build_oid Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.745 INFO analysis - extract_namespace: Demangled name: build_oid Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.745 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.745 INFO analysis - extract_namespace: Demangling: build_oid_noalloc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.745 INFO analysis - extract_namespace: Demangled name: build_oid_noalloc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.745 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.745 INFO analysis - extract_namespace: Demangling: build_oid_segment Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.745 INFO analysis - extract_namespace: Demangled name: build_oid_segment Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.745 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.745 INFO analysis - extract_namespace: Demangling: fprint_value Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.745 INFO analysis - extract_namespace: Demangled name: fprint_value Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.745 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.745 INFO analysis - extract_namespace: Demangling: sprint_realloc_value Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.745 INFO analysis - extract_namespace: Demangled name: sprint_realloc_value Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.745 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.746 INFO analysis - extract_namespace: Demangling: print_value Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.746 INFO analysis - extract_namespace: Demangled name: print_value Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.746 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.746 INFO analysis - extract_namespace: Demangling: snprint_value Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.746 INFO analysis - extract_namespace: Demangled name: snprint_value Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.746 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.746 INFO analysis - extract_namespace: Demangling: fprint_variable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.746 INFO analysis - extract_namespace: Demangled name: fprint_variable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.746 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.746 INFO analysis - extract_namespace: Demangling: sprint_realloc_variable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.746 INFO analysis - extract_namespace: Demangled name: sprint_realloc_variable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.746 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.746 INFO analysis - extract_namespace: Demangling: print_variable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.746 INFO analysis - extract_namespace: Demangled name: print_variable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.746 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.746 INFO analysis - extract_namespace: Demangling: snprint_variable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.746 INFO analysis - extract_namespace: Demangled name: snprint_variable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.746 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.747 INFO analysis - extract_namespace: Demangling: fprint_objid Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.747 INFO analysis - extract_namespace: Demangled name: fprint_objid Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.747 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.747 INFO analysis - extract_namespace: Demangling: print_objid Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.747 INFO analysis - extract_namespace: Demangled name: print_objid Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.747 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.747 INFO analysis - extract_namespace: Demangling: snprint_objid Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.747 INFO analysis - extract_namespace: Demangled name: snprint_objid Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.747 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.747 INFO analysis - extract_namespace: Demangling: sprint_realloc_objid Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.747 INFO analysis - extract_namespace: Demangled name: sprint_realloc_objid Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.747 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.747 INFO analysis - extract_namespace: Demangling: netsnmp_sprint_realloc_objid Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.747 INFO analysis - extract_namespace: Demangled name: netsnmp_sprint_realloc_objid Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.747 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.747 INFO analysis - extract_namespace: Demangling: set_function Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.747 INFO analysis - extract_namespace: Demangled name: set_function Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.747 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.747 INFO analysis - extract_namespace: Demangling: print_ascii_dump Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.748 INFO analysis - extract_namespace: Demangled name: print_ascii_dump Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.748 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.748 INFO analysis - extract_namespace: Demangling: print_mib Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.748 INFO analysis - extract_namespace: Demangled name: print_mib Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.748 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.748 INFO analysis - extract_namespace: Demangling: shutdown_mib Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.748 INFO analysis - extract_namespace: Demangled name: shutdown_mib Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.748 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.748 INFO analysis - extract_namespace: Demangling: init_mib Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.748 INFO analysis - extract_namespace: Demangled name: init_mib Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.748 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.748 INFO analysis - extract_namespace: Demangling: netsnmp_init_mib Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.748 INFO analysis - extract_namespace: Demangled name: netsnmp_init_mib Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.748 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.748 INFO analysis - extract_namespace: Demangling: netsnmp_fixup_mib_directory Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.748 INFO analysis - extract_namespace: Demangled name: netsnmp_fixup_mib_directory Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.748 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.748 INFO analysis - extract_namespace: Demangling: netsnmp_get_mib_directory Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.748 INFO analysis - extract_namespace: Demangled name: netsnmp_get_mib_directory Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.748 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.749 INFO analysis - extract_namespace: Demangling: netsnmp_set_mib_directory Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.749 INFO analysis - extract_namespace: Demangled name: netsnmp_set_mib_directory Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.749 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.749 INFO analysis - extract_namespace: Demangling: handle_print_numeric Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.749 INFO analysis - extract_namespace: Demangled name: handle_print_numeric Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.749 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.749 INFO analysis - extract_namespace: Demangling: handle_mibfile_conf Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.749 INFO analysis - extract_namespace: Demangled name: handle_mibfile_conf Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.749 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.749 INFO analysis - extract_namespace: Demangling: handle_mibs_conf Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.749 INFO analysis - extract_namespace: Demangled name: handle_mibs_conf Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.749 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.749 INFO analysis - extract_namespace: Demangling: handle_mibdirs_conf Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.749 INFO analysis - extract_namespace: Demangled name: handle_mibdirs_conf Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.749 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.749 INFO analysis - extract_namespace: Demangling: register_mib_handlers Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.749 INFO analysis - extract_namespace: Demangled name: register_mib_handlers Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.749 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.750 INFO analysis - extract_namespace: Demangling: snmp_in_toggle_options_usage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.750 INFO analysis - extract_namespace: Demangled name: snmp_in_toggle_options_usage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.750 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.750 INFO analysis - extract_namespace: Demangling: snmp_in_toggle_options Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.750 INFO analysis - extract_namespace: Demangled name: snmp_in_toggle_options Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.750 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.750 INFO analysis - extract_namespace: Demangling: snmp_in_options Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.750 INFO analysis - extract_namespace: Demangled name: snmp_in_options Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.750 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.750 INFO analysis - extract_namespace: Demangling: snmp_out_toggle_options_usage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.750 INFO analysis - extract_namespace: Demangled name: snmp_out_toggle_options_usage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.750 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.750 INFO analysis - extract_namespace: Demangling: snmp_out_toggle_options Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.750 INFO analysis - extract_namespace: Demangled name: snmp_out_toggle_options Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.750 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.750 INFO analysis - extract_namespace: Demangling: snmp_out_options Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.750 INFO analysis - extract_namespace: Demangled name: snmp_out_options Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.750 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.750 INFO analysis - extract_namespace: Demangling: get_tree_head Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.751 INFO analysis - extract_namespace: Demangled name: get_tree_head Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.751 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.751 INFO analysis - extract_namespace: Demangling: print_range_value Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.751 INFO analysis - extract_namespace: Demangled name: print_range_value Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.751 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.751 INFO analysis - extract_namespace: Demangling: elemcmp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.751 INFO analysis - extract_namespace: Demangled name: elemcmp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.751 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.751 INFO analysis - extract_namespace: Demangling: is_labelchar Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.751 INFO analysis - extract_namespace: Demangled name: is_labelchar Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.751 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.751 INFO analysis - extract_namespace: Demangling: parseQuoteString Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.751 INFO analysis - extract_namespace: Demangled name: parseQuoteString Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.751 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.751 INFO analysis - extract_namespace: Demangling: netsnmp_getc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.751 INFO analysis - extract_namespace: Demangled name: netsnmp_getc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.751 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.751 INFO analysis - extract_namespace: Demangling: print_error Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.751 INFO analysis - extract_namespace: Demangled name: print_error Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.752 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.752 INFO analysis - extract_namespace: Demangling: getoid Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.752 INFO analysis - extract_namespace: Demangled name: getoid Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.752 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.752 INFO analysis - extract_namespace: Demangling: get_token Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.752 INFO analysis - extract_namespace: Demangled name: get_token Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.752 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.752 INFO analysis - extract_namespace: Demangling: check_utc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.752 INFO analysis - extract_namespace: Demangled name: check_utc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.752 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.752 INFO analysis - extract_namespace: Demangling: eat_syntax Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.752 INFO analysis - extract_namespace: Demangled name: eat_syntax Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.752 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.752 INFO analysis - extract_namespace: Demangling: alloc_node Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.752 INFO analysis - extract_namespace: Demangled name: alloc_node Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.752 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.752 INFO analysis - extract_namespace: Demangling: parse_enumlist Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.752 INFO analysis - extract_namespace: Demangled name: parse_enumlist Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.752 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.752 INFO analysis - extract_namespace: Demangling: parse_ranges Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.753 INFO analysis - extract_namespace: Demangled name: parse_ranges Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.753 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.753 INFO analysis - extract_namespace: Demangling: free_node Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.753 INFO analysis - extract_namespace: Demangled name: free_node Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.753 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.753 INFO analysis - extract_namespace: Demangling: free_enums Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.753 INFO analysis - extract_namespace: Demangled name: free_enums Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.753 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.753 INFO analysis - extract_namespace: Demangling: free_ranges Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.753 INFO analysis - extract_namespace: Demangled name: free_ranges Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.753 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.753 INFO analysis - extract_namespace: Demangling: free_indexes Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.753 INFO analysis - extract_namespace: Demangled name: free_indexes Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.753 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.753 INFO analysis - extract_namespace: Demangling: free_varbinds Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.753 INFO analysis - extract_namespace: Demangled name: free_varbinds Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.753 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.753 INFO analysis - extract_namespace: Demangling: compliance_lookup Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.754 INFO analysis - extract_namespace: Demangled name: compliance_lookup Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.754 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.754 INFO analysis - extract_namespace: Demangling: find_tree_node Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.754 INFO analysis - extract_namespace: Demangled name: find_tree_node Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.754 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.754 INFO analysis - extract_namespace: Demangling: name_hash Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.754 INFO analysis - extract_namespace: Demangled name: name_hash Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.754 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.754 INFO analysis - extract_namespace: Demangling: getVarbinds Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.754 INFO analysis - extract_namespace: Demangled name: getVarbinds Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.754 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.754 INFO analysis - extract_namespace: Demangling: copy_ranges Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.754 INFO analysis - extract_namespace: Demangled name: copy_ranges Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.754 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.754 INFO analysis - extract_namespace: Demangling: copy_enums Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.754 INFO analysis - extract_namespace: Demangled name: copy_enums Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.754 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.754 INFO analysis - extract_namespace: Demangling: merge_parse_objectid Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.754 INFO analysis - extract_namespace: Demangled name: merge_parse_objectid Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.755 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.755 INFO analysis - extract_namespace: Demangling: parse_objectid Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.755 INFO analysis - extract_namespace: Demangled name: parse_objectid Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.755 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.755 INFO analysis - extract_namespace: Demangling: tossObjectIdentifier Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.755 INFO analysis - extract_namespace: Demangled name: tossObjectIdentifier Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.755 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.755 INFO analysis - extract_namespace: Demangling: getIndexes Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.755 INFO analysis - extract_namespace: Demangled name: getIndexes Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.755 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.755 INFO analysis - extract_namespace: Demangling: get_tc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.755 INFO analysis - extract_namespace: Demangled name: get_tc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.755 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.755 INFO analysis - extract_namespace: Demangling: get_tc_index Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.755 INFO analysis - extract_namespace: Demangled name: get_tc_index Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.755 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.755 INFO analysis - extract_namespace: Demangling: read_import_replacements Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.755 INFO analysis - extract_namespace: Demangled name: read_import_replacements Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.755 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.756 INFO analysis - extract_namespace: Demangling: netsnmp_read_module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.756 INFO analysis - extract_namespace: Demangled name: netsnmp_read_module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.756 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.756 INFO analysis - extract_namespace: Demangling: which_module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.756 INFO analysis - extract_namespace: Demangled name: which_module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.756 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.756 INFO analysis - extract_namespace: Demangling: read_module_replacements Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.756 INFO analysis - extract_namespace: Demangled name: read_module_replacements Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.756 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.756 INFO analysis - extract_namespace: Demangling: read_module_internal Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.756 INFO analysis - extract_namespace: Demangled name: read_module_internal Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.756 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.756 INFO analysis - extract_namespace: Demangling: print_module_not_found Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.756 INFO analysis - extract_namespace: Demangled name: print_module_not_found Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.756 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.756 INFO analysis - extract_namespace: Demangling: netsnmp_init_mib_internals Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.756 INFO analysis - extract_namespace: Demangled name: netsnmp_init_mib_internals Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.756 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.756 INFO analysis - extract_namespace: Demangling: parse Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.757 INFO analysis - extract_namespace: Demangled name: parse Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.757 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.757 INFO analysis - extract_namespace: Demangling: scan_objlist Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.757 INFO analysis - extract_namespace: Demangled name: scan_objlist Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.757 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.757 INFO analysis - extract_namespace: Demangling: do_linkup Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.757 INFO analysis - extract_namespace: Demangled name: do_linkup Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.757 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.757 INFO analysis - extract_namespace: Demangling: parse_imports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.757 INFO analysis - extract_namespace: Demangled name: parse_imports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.757 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.757 INFO analysis - extract_namespace: Demangling: parse_macro Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.757 INFO analysis - extract_namespace: Demangled name: parse_macro Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.757 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.757 INFO analysis - extract_namespace: Demangling: new_module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.757 INFO analysis - extract_namespace: Demangled name: new_module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.757 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.757 INFO analysis - extract_namespace: Demangling: parse_objecttype Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.758 INFO analysis - extract_namespace: Demangled name: parse_objecttype Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.758 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.758 INFO analysis - extract_namespace: Demangling: parse_objectgroup Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.758 INFO analysis - extract_namespace: Demangled name: parse_objectgroup Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.758 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.758 INFO analysis - extract_namespace: Demangling: parse_trapDefinition Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.758 INFO analysis - extract_namespace: Demangled name: parse_trapDefinition Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.758 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.758 INFO analysis - extract_namespace: Demangling: parse_notificationDefinition Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.758 INFO analysis - extract_namespace: Demangled name: parse_notificationDefinition Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.758 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.758 INFO analysis - extract_namespace: Demangling: parse_compliance Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.758 INFO analysis - extract_namespace: Demangled name: parse_compliance Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.758 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.758 INFO analysis - extract_namespace: Demangling: parse_capabilities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.758 INFO analysis - extract_namespace: Demangled name: parse_capabilities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.758 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.758 INFO analysis - extract_namespace: Demangling: parse_moduleIdentity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.758 INFO analysis - extract_namespace: Demangled name: parse_moduleIdentity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.759 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.759 INFO analysis - extract_namespace: Demangling: parse_asntype Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.759 INFO analysis - extract_namespace: Demangled name: parse_asntype Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.759 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.759 INFO analysis - extract_namespace: Demangling: free_objgroup Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.759 INFO analysis - extract_namespace: Demangled name: free_objgroup Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.759 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.759 INFO analysis - extract_namespace: Demangling: module_name Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.759 INFO analysis - extract_namespace: Demangled name: module_name Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.759 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.759 INFO analysis - extract_namespace: Demangling: dump_module_list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.759 INFO analysis - extract_namespace: Demangled name: dump_module_list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.759 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.759 INFO analysis - extract_namespace: Demangling: init_node_hash Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.759 INFO analysis - extract_namespace: Demangled name: init_node_hash Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.759 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.759 INFO analysis - extract_namespace: Demangling: do_subtree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.759 INFO analysis - extract_namespace: Demangled name: do_subtree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.760 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.760 INFO analysis - extract_namespace: Demangling: tree_from_node Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.760 INFO analysis - extract_namespace: Demangled name: tree_from_node Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.760 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.760 INFO analysis - extract_namespace: Demangling: merge_anon_children Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.760 INFO analysis - extract_namespace: Demangled name: merge_anon_children Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.760 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.760 INFO analysis - extract_namespace: Demangling: unlink_tree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.760 INFO analysis - extract_namespace: Demangled name: unlink_tree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.760 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.760 INFO analysis - extract_namespace: Demangling: free_tree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.760 INFO analysis - extract_namespace: Demangled name: free_tree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.760 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.760 INFO analysis - extract_namespace: Demangling: unlink_tbucket Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.760 INFO analysis - extract_namespace: Demangled name: unlink_tbucket Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.760 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.760 INFO analysis - extract_namespace: Demangling: free_partial_tree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.760 INFO analysis - extract_namespace: Demangled name: free_partial_tree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.760 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.761 INFO analysis - extract_namespace: Demangling: build_translation_table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.761 INFO analysis - extract_namespace: Demangled name: build_translation_table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.761 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.761 INFO analysis - extract_namespace: Demangling: init_tree_roots Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.761 INFO analysis - extract_namespace: Demangled name: init_tree_roots Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.761 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.761 INFO analysis - extract_namespace: Demangling: print_mib_leaves Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.761 INFO analysis - extract_namespace: Demangled name: print_mib_leaves Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.761 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.761 INFO analysis - extract_namespace: Demangling: print_mib_tree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.761 INFO analysis - extract_namespace: Demangled name: print_mib_tree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.761 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.761 INFO analysis - extract_namespace: Demangling: find_module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.761 INFO analysis - extract_namespace: Demangled name: find_module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.761 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.761 INFO analysis - extract_namespace: Demangling: find_node2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.761 INFO analysis - extract_namespace: Demangled name: find_node2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.761 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.762 INFO analysis - extract_namespace: Demangling: find_node Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.762 INFO analysis - extract_namespace: Demangled name: find_node Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.762 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.762 INFO analysis - extract_namespace: Demangling: read_all_mibs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.762 INFO analysis - extract_namespace: Demangled name: read_all_mibs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.762 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.762 INFO analysis - extract_namespace: Demangling: adopt_orphans Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.762 INFO analysis - extract_namespace: Demangled name: adopt_orphans Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.762 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.762 INFO analysis - extract_namespace: Demangling: read_mib Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.762 INFO analysis - extract_namespace: Demangled name: read_mib Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.762 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.762 INFO analysis - extract_namespace: Demangling: scan_directory Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.762 INFO analysis - extract_namespace: Demangled name: scan_directory Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.762 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.762 INFO analysis - extract_namespace: Demangling: add_mibdir Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.762 INFO analysis - extract_namespace: Demangled name: add_mibdir Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.762 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.763 INFO analysis - extract_namespace: Demangling: add_mibfile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.763 INFO analysis - extract_namespace: Demangled name: add_mibfile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.763 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.763 INFO analysis - extract_namespace: Demangling: snmp_get_token Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.763 INFO analysis - extract_namespace: Demangled name: snmp_get_token Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.763 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.763 INFO analysis - extract_namespace: Demangling: unload_all_mibs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.763 INFO analysis - extract_namespace: Demangled name: unload_all_mibs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.763 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.763 INFO analysis - extract_namespace: Demangling: unload_module_by_ID Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.763 INFO analysis - extract_namespace: Demangled name: unload_module_by_ID Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.763 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.763 INFO analysis - extract_namespace: Demangling: netsnmp_unload_module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.763 INFO analysis - extract_namespace: Demangled name: netsnmp_unload_module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.763 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.763 INFO analysis - extract_namespace: Demangling: unload_module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.763 INFO analysis - extract_namespace: Demangled name: unload_module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.763 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.764 INFO analysis - extract_namespace: Demangling: read_module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.764 INFO analysis - extract_namespace: Demangled name: read_module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.764 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.764 INFO analysis - extract_namespace: Demangling: add_module_replacement Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.764 INFO analysis - extract_namespace: Demangled name: add_module_replacement Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.764 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.764 INFO analysis - extract_namespace: Demangling: get_tc_description Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.764 INFO analysis - extract_namespace: Demangled name: get_tc_description Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.764 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.764 INFO analysis - extract_namespace: Demangling: get_tc_descriptor Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.764 INFO analysis - extract_namespace: Demangled name: get_tc_descriptor Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.764 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.764 INFO analysis - extract_namespace: Demangling: compute_match Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.764 INFO analysis - extract_namespace: Demangled name: compute_match Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.764 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.764 INFO analysis - extract_namespace: Demangling: find_best_tree_node Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.764 INFO analysis - extract_namespace: Demangled name: find_best_tree_node Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.764 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.765 INFO analysis - extract_namespace: Demangling: print_ascii_dump_tree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.765 INFO analysis - extract_namespace: Demangled name: print_ascii_dump_tree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.765 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.765 INFO analysis - extract_namespace: Demangling: print_subtree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.765 INFO analysis - extract_namespace: Demangled name: print_subtree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.765 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.765 INFO analysis - extract_namespace: Demangling: get_mib_parse_error_count Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.765 INFO analysis - extract_namespace: Demangled name: get_mib_parse_error_count Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.765 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.765 INFO analysis - extract_namespace: Demangling: init_mib_internals Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.765 INFO analysis - extract_namespace: Demangled name: init_mib_internals Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.765 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.765 INFO analysis - extract_namespace: Demangling: snmp_mib_toggle_options Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.765 INFO analysis - extract_namespace: Demangled name: snmp_mib_toggle_options Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.765 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.765 INFO analysis - extract_namespace: Demangling: snmp_mib_toggle_options_usage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.765 INFO analysis - extract_namespace: Demangled name: snmp_mib_toggle_options_usage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.766 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.766 INFO analysis - extract_namespace: Demangling: snmpv3_verify_msg Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.766 INFO analysis - extract_namespace: Demangled name: snmpv3_verify_msg Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.766 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.766 INFO analysis - extract_namespace: Demangling: _sess_process_packet_handle_pdu Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.766 INFO analysis - extract_namespace: Demangled name: _sess_process_packet_handle_pdu Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.766 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.766 INFO analysis - extract_namespace: Demangling: free_securityStateRef Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.766 INFO analysis - extract_namespace: Demangled name: free_securityStateRef Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.766 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.766 INFO analysis - extract_namespace: Demangling: snmpv3_get_report_type Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.766 INFO analysis - extract_namespace: Demangled name: snmpv3_get_report_type Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.766 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.766 INFO analysis - extract_namespace: Demangling: snmp_resend_request Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.766 INFO analysis - extract_namespace: Demangled name: snmp_resend_request Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.766 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.766 INFO analysis - extract_namespace: Demangling: snmp_free_pdu Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.766 INFO analysis - extract_namespace: Demangled name: snmp_free_pdu Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.767 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.767 INFO analysis - extract_namespace: Demangling: remove_request Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.767 INFO analysis - extract_namespace: Demangled name: remove_request Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.767 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.767 INFO analysis - extract_namespace: Demangling: snmp_increment_statistic Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.767 INFO analysis - extract_namespace: Demangled name: snmp_increment_statistic Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.767 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.767 INFO analysis - extract_namespace: Demangling: snmp_free_varbind Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.767 INFO analysis - extract_namespace: Demangled name: snmp_free_varbind Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.767 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.767 INFO analysis - extract_namespace: Demangling: snmp_free_var Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.767 INFO analysis - extract_namespace: Demangled name: snmp_free_var Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.767 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.767 INFO analysis - extract_namespace: Demangling: snmp_free_var_internals Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.767 INFO analysis - extract_namespace: Demangled name: snmp_free_var_internals Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.767 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.767 INFO analysis - extract_namespace: Demangling: snmp_get_next_msgid Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.767 INFO analysis - extract_namespace: Demangled name: snmp_get_next_msgid Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.768 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.768 INFO analysis - extract_namespace: Demangling: netsnmp_build_packet Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.768 INFO analysis - extract_namespace: Demangled name: netsnmp_build_packet Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.768 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.768 INFO analysis - extract_namespace: Demangling: snmp_set_detail Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.768 INFO analysis - extract_namespace: Demangled name: snmp_set_detail Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.768 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.768 INFO analysis - extract_namespace: Demangling: snmp_build Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.768 INFO analysis - extract_namespace: Demangled name: snmp_build Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.768 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.768 INFO analysis - extract_namespace: Demangling: _snmp_build Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.768 INFO analysis - extract_namespace: Demangled name: _snmp_build Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.768 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.768 INFO analysis - extract_namespace: Demangling: snmpv3_build Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.768 INFO analysis - extract_namespace: Demangled name: snmpv3_build Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.768 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.768 INFO analysis - extract_namespace: Demangling: snmp_pdu_type Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.768 INFO analysis - extract_namespace: Demangled name: snmp_pdu_type Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.769 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.769 INFO analysis - extract_namespace: Demangling: snmp_pdu_realloc_rbuild Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.769 INFO analysis - extract_namespace: Demangled name: snmp_pdu_realloc_rbuild Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.769 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.769 INFO analysis - extract_namespace: Demangling: snmp_pdu_build Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.769 INFO analysis - extract_namespace: Demangled name: snmp_pdu_build Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.769 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.769 INFO analysis - extract_namespace: Demangling: snmpv3_packet_realloc_rbuild Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.769 INFO analysis - extract_namespace: Demangled name: snmpv3_packet_realloc_rbuild Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.769 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.769 INFO analysis - extract_namespace: Demangling: snmpv3_packet_build Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.769 INFO analysis - extract_namespace: Demangled name: snmpv3_packet_build Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.769 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.769 INFO analysis - extract_namespace: Demangling: snmpv3_header_build Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.769 INFO analysis - extract_namespace: Demangled name: snmpv3_header_build Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.769 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.770 INFO analysis - extract_namespace: Demangling: snmpv3_scopedPDU_header_build Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.770 INFO analysis - extract_namespace: Demangled name: snmpv3_scopedPDU_header_build Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.770 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.770 INFO analysis - extract_namespace: Demangling: netsnmp_max_send_msg_size Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.770 INFO analysis - extract_namespace: Demangled name: netsnmp_max_send_msg_size Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.770 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.770 INFO analysis - extract_namespace: Demangling: snmpv3_calc_msg_flags Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.770 INFO analysis - extract_namespace: Demangled name: snmpv3_calc_msg_flags Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.770 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.770 INFO analysis - extract_namespace: Demangling: snmpv3_scopedPDU_header_realloc_rbuild Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.770 INFO analysis - extract_namespace: Demangled name: snmpv3_scopedPDU_header_realloc_rbuild Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.770 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.770 INFO analysis - extract_namespace: Demangling: snmpv3_header_realloc_rbuild Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.770 INFO analysis - extract_namespace: Demangled name: snmpv3_header_realloc_rbuild Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.770 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.770 INFO analysis - extract_namespace: Demangling: _sess_process_packet_parse_pdu Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.770 INFO analysis - extract_namespace: Demangled name: _sess_process_packet_parse_pdu Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.770 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.771 INFO analysis - extract_namespace: Demangling: snmp_create_sess_pdu Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.771 INFO analysis - extract_namespace: Demangled name: snmp_create_sess_pdu Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.771 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.771 INFO analysis - extract_namespace: Demangling: snmp_parse Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.771 INFO analysis - extract_namespace: Demangled name: snmp_parse Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.771 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.771 INFO analysis - extract_namespace: Demangling: _snmp_parse Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.771 INFO analysis - extract_namespace: Demangled name: _snmp_parse Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.771 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.771 INFO analysis - extract_namespace: Demangling: snmp_get_next_transid Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.771 INFO analysis - extract_namespace: Demangled name: snmp_get_next_transid Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.771 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.771 INFO analysis - extract_namespace: Demangling: snmp_parse_version Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.771 INFO analysis - extract_namespace: Demangled name: snmp_parse_version Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.771 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.771 INFO analysis - extract_namespace: Demangling: snmp_pdu_parse Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.771 INFO analysis - extract_namespace: Demangled name: snmp_pdu_parse Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.771 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.772 INFO analysis - extract_namespace: Demangling: snmpv3_parse Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.772 INFO analysis - extract_namespace: Demangled name: snmpv3_parse Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.772 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.772 INFO analysis - extract_namespace: Demangling: snmp_api_errstring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.772 INFO analysis - extract_namespace: Demangled name: snmp_api_errstring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.772 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.772 INFO analysis - extract_namespace: Demangling: snmp_oid_compare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.772 INFO analysis - extract_namespace: Demangled name: snmp_oid_compare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.772 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.772 INFO analysis - extract_namespace: Demangling: snmp_pdu_add_variable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.772 INFO analysis - extract_namespace: Demangled name: snmp_pdu_add_variable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.772 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.772 INFO analysis - extract_namespace: Demangling: snmp_sess_send Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.772 INFO analysis - extract_namespace: Demangled name: snmp_sess_send Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.772 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.772 INFO analysis - extract_namespace: Demangling: snmp_sess_async_send Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.772 INFO analysis - extract_namespace: Demangled name: snmp_sess_async_send Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.772 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.773 INFO analysis - extract_namespace: Demangling: _sess_async_send Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.773 INFO analysis - extract_namespace: Demangled name: _sess_async_send Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.773 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.773 INFO analysis - extract_namespace: Demangling: _build_initial_pdu_packet Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.773 INFO analysis - extract_namespace: Demangled name: _build_initial_pdu_packet Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.773 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.773 INFO analysis - extract_namespace: Demangling: snmpv3_engineID_probe Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.773 INFO analysis - extract_namespace: Demangled name: snmpv3_engineID_probe Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.773 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.773 INFO analysis - extract_namespace: Demangling: snmp_varlist_add_variable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.773 INFO analysis - extract_namespace: Demangled name: snmp_varlist_add_variable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.773 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.773 INFO analysis - extract_namespace: Demangling: snmpv3_scopedPDU_parse Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.773 INFO analysis - extract_namespace: Demangled name: snmpv3_scopedPDU_parse Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.773 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.773 INFO analysis - extract_namespace: Demangling: _sess_copy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.774 INFO analysis - extract_namespace: Demangled name: _sess_copy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.774 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.774 INFO analysis - extract_namespace: Demangling: snmp_sess_close Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.774 INFO analysis - extract_namespace: Demangled name: snmp_sess_close Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.774 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.774 INFO analysis - extract_namespace: Demangling: snmp_get_next_sessid Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.774 INFO analysis - extract_namespace: Demangled name: snmp_get_next_sessid Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.774 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.774 INFO analysis - extract_namespace: Demangling: snmp_free_session Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.774 INFO analysis - extract_namespace: Demangled name: snmp_free_session Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.774 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.774 INFO analysis - extract_namespace: Demangling: netsnmp_cleanup_session Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.774 INFO analysis - extract_namespace: Demangled name: netsnmp_cleanup_session Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.774 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.774 INFO analysis - extract_namespace: Demangling: snmp_increment_statistic_by Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.774 INFO analysis - extract_namespace: Demangled name: snmp_increment_statistic_by Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.774 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.775 INFO analysis - extract_namespace: Demangling: snmp_duplicate_objid Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.775 INFO analysis - extract_namespace: Demangled name: snmp_duplicate_objid Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.775 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.775 INFO analysis - extract_namespace: Demangling: snmp_sess_transport_set Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.775 INFO analysis - extract_namespace: Demangled name: snmp_sess_transport_set Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.775 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.775 INFO analysis - extract_namespace: Demangling: snmp_sess_transport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.775 INFO analysis - extract_namespace: Demangled name: snmp_sess_transport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.775 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.775 INFO analysis - extract_namespace: Demangling: snmp_sess_lookup_by_name Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.775 INFO analysis - extract_namespace: Demangled name: snmp_sess_lookup_by_name Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.775 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.775 INFO analysis - extract_namespace: Demangling: snmp_sess_session_lookup Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.775 INFO analysis - extract_namespace: Demangled name: snmp_sess_session_lookup Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.775 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.775 INFO analysis - extract_namespace: Demangling: snmp_sess_session Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.775 INFO analysis - extract_namespace: Demangled name: snmp_sess_session Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.776 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.776 INFO analysis - extract_namespace: Demangling: _check_range Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.776 INFO analysis - extract_namespace: Demangled name: _check_range Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.776 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.776 INFO analysis - extract_namespace: Demangling: snmp_add_var Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.776 INFO analysis - extract_namespace: Demangled name: snmp_add_var Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.776 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.776 INFO analysis - extract_namespace: Demangling: netsnmp_oid_find_prefix Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.776 INFO analysis - extract_namespace: Demangled name: netsnmp_oid_find_prefix Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.776 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.776 INFO analysis - extract_namespace: Demangling: netsnmp_oid_is_subtree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.776 INFO analysis - extract_namespace: Demangled name: netsnmp_oid_is_subtree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.776 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.776 INFO analysis - extract_namespace: Demangling: netsnmp_oid_equals Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.776 INFO analysis - extract_namespace: Demangled name: netsnmp_oid_equals Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.776 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.776 INFO analysis - extract_namespace: Demangling: snmp_oidsubtree_compare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.777 INFO analysis - extract_namespace: Demangled name: snmp_oidsubtree_compare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.777 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.777 INFO analysis - extract_namespace: Demangling: snmp_oidtree_compare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.777 INFO analysis - extract_namespace: Demangled name: snmp_oidtree_compare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.777 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.777 INFO analysis - extract_namespace: Demangling: netsnmp_oid_compare_ll Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.777 INFO analysis - extract_namespace: Demangled name: netsnmp_oid_compare_ll Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.777 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.777 INFO analysis - extract_namespace: Demangling: snmp_oid_ncompare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.777 INFO analysis - extract_namespace: Demangled name: snmp_oid_ncompare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.777 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.777 INFO analysis - extract_namespace: Demangling: snmp_sess_timeout Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.777 INFO analysis - extract_namespace: Demangled name: snmp_sess_timeout Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.777 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.777 INFO analysis - extract_namespace: Demangling: snmp_timeout Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.777 INFO analysis - extract_namespace: Demangled name: snmp_timeout Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.777 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.778 INFO analysis - extract_namespace: Demangling: snmp_sess_select_info2_flags Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.778 INFO analysis - extract_namespace: Demangled name: snmp_sess_select_info2_flags Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.778 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.778 INFO analysis - extract_namespace: Demangling: snmp_close Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.778 INFO analysis - extract_namespace: Demangled name: snmp_close Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.778 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.778 INFO analysis - extract_namespace: Demangling: snmp_sess_select_info_flags Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.778 INFO analysis - extract_namespace: Demangled name: snmp_sess_select_info_flags Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.778 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.778 INFO analysis - extract_namespace: Demangling: snmp_sess_select_info2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.778 INFO analysis - extract_namespace: Demangled name: snmp_sess_select_info2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.778 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.778 INFO analysis - extract_namespace: Demangling: snmp_select_info2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.778 INFO analysis - extract_namespace: Demangled name: snmp_select_info2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.778 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.778 INFO analysis - extract_namespace: Demangling: snmp_sess_select_info Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.779 INFO analysis - extract_namespace: Demangled name: snmp_sess_select_info Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.779 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.779 INFO analysis - extract_namespace: Demangling: snmp_select_info Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.779 INFO analysis - extract_namespace: Demangled name: snmp_select_info Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.779 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.779 INFO analysis - extract_namespace: Demangling: snmp_sess_read Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.779 INFO analysis - extract_namespace: Demangled name: snmp_sess_read Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.779 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.779 INFO analysis - extract_namespace: Demangling: snmp_sess_read2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.779 INFO analysis - extract_namespace: Demangled name: snmp_sess_read2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.779 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.779 INFO analysis - extract_namespace: Demangling: _sess_read Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.779 INFO analysis - extract_namespace: Demangled name: _sess_read Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.779 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.779 INFO analysis - extract_namespace: Demangling: _sess_read_accept Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.779 INFO analysis - extract_namespace: Demangled name: _sess_read_accept Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.779 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.780 INFO analysis - extract_namespace: Demangling: _sess_read_dgram_packet Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.780 INFO analysis - extract_namespace: Demangled name: _sess_read_dgram_packet Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.780 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.780 INFO analysis - extract_namespace: Demangling: _sess_process_packet Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.780 INFO analysis - extract_namespace: Demangled name: _sess_process_packet Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.780 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.780 INFO analysis - extract_namespace: Demangling: snmp_sess_add_ex Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.780 INFO analysis - extract_namespace: Demangled name: snmp_sess_add_ex Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.780 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.780 INFO analysis - extract_namespace: Demangling: snmp_session_insert Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.780 INFO analysis - extract_namespace: Demangled name: snmp_session_insert Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.780 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.780 INFO analysis - extract_namespace: Demangling: _init_snmp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.780 INFO analysis - extract_namespace: Demangled name: _init_snmp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.780 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.780 INFO analysis - extract_namespace: Demangling: netsnmp_sess_config_and_open_transport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.780 INFO analysis - extract_namespace: Demangled name: netsnmp_sess_config_and_open_transport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.781 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.781 INFO analysis - extract_namespace: Demangling: snmp_sess_copy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.781 INFO analysis - extract_namespace: Demangled name: snmp_sess_copy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.781 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.781 INFO analysis - extract_namespace: Demangling: netsnmp_sess_config_transport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.781 INFO analysis - extract_namespace: Demangled name: netsnmp_sess_config_transport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.781 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.781 INFO analysis - extract_namespace: Demangling: netsnmp_srandom Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.781 INFO analysis - extract_namespace: Demangled name: netsnmp_srandom Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.781 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.781 INFO analysis - extract_namespace: Demangling: netsnmp_random Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.781 INFO analysis - extract_namespace: Demangled name: netsnmp_random Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.781 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.781 INFO analysis - extract_namespace: Demangling: snmp_read2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.781 INFO analysis - extract_namespace: Demangled name: snmp_read2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.781 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.782 INFO analysis - extract_namespace: Demangling: snmp_read Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.782 INFO analysis - extract_namespace: Demangled name: snmp_read Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.782 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.782 INFO analysis - extract_namespace: Demangling: snmp_sess_pointer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.782 INFO analysis - extract_namespace: Demangled name: snmp_sess_pointer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.782 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.782 INFO analysis - extract_namespace: Demangling: snmp_async_send Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.782 INFO analysis - extract_namespace: Demangled name: snmp_async_send Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.782 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.782 INFO analysis - extract_namespace: Demangling: snmp_send Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.782 INFO analysis - extract_namespace: Demangled name: snmp_send Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.782 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.782 INFO analysis - extract_namespace: Demangling: snmp_get_statistic Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.782 INFO analysis - extract_namespace: Demangled name: snmp_get_statistic Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.782 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.782 INFO analysis - extract_namespace: Demangling: snmpv3_make_report Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.782 INFO analysis - extract_namespace: Demangled name: snmpv3_make_report Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.782 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.783 INFO analysis - extract_namespace: Demangling: create_user_from_session Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.783 INFO analysis - extract_namespace: Demangled name: create_user_from_session Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.783 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.783 INFO analysis - extract_namespace: Demangling: _sess_open Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.783 INFO analysis - extract_namespace: Demangled name: _sess_open Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.783 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.783 INFO analysis - extract_namespace: Demangling: snmp_sess_add Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.783 INFO analysis - extract_namespace: Demangled name: snmp_sess_add Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.783 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.783 INFO analysis - extract_namespace: Demangling: snmp_add_full Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.783 INFO analysis - extract_namespace: Demangled name: snmp_add_full Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.783 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.783 INFO analysis - extract_namespace: Demangling: snmp_add Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.783 INFO analysis - extract_namespace: Demangled name: snmp_add Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.783 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.783 INFO analysis - extract_namespace: Demangling: snmpv3_probe_contextEngineID_rfc5343 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.783 INFO analysis - extract_namespace: Demangled name: snmpv3_probe_contextEngineID_rfc5343 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.784 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.784 INFO analysis - extract_namespace: Demangling: snmpv3_probe_usm_pdu_create Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.784 INFO analysis - extract_namespace: Demangled name: snmpv3_probe_usm_pdu_create Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.784 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.784 INFO analysis - extract_namespace: Demangling: snmp_open_ex Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.784 INFO analysis - extract_namespace: Demangled name: snmp_open_ex Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.784 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.784 INFO analysis - extract_namespace: Demangling: snmp_sess_open Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.784 INFO analysis - extract_namespace: Demangled name: snmp_sess_open Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.784 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.784 INFO analysis - extract_namespace: Demangling: snmp_open Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.784 INFO analysis - extract_namespace: Demangled name: snmp_open Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.784 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.784 INFO analysis - extract_namespace: Demangling: snmp_close_sessions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.784 INFO analysis - extract_namespace: Demangled name: snmp_close_sessions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.784 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.785 INFO analysis - extract_namespace: Demangling: snmp_shutdown Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.785 INFO analysis - extract_namespace: Demangled name: snmp_shutdown Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.785 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.785 INFO analysis - extract_namespace: Demangling: snmp_store Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.785 INFO analysis - extract_namespace: Demangled name: snmp_store Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.785 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.785 INFO analysis - extract_namespace: Demangling: snmp_store_if_needed Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.785 INFO analysis - extract_namespace: Demangled name: snmp_store_if_needed Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.785 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.785 INFO analysis - extract_namespace: Demangling: snmp_store_needed Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.785 INFO analysis - extract_namespace: Demangled name: snmp_store_needed Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.785 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.785 INFO analysis - extract_namespace: Demangling: register_default_handlers Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.785 INFO analysis - extract_namespace: Demangled name: register_default_handlers Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.785 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.785 INFO analysis - extract_namespace: Demangling: snmp_init_statistics Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.786 INFO analysis - extract_namespace: Demangled name: snmp_init_statistics Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.786 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.786 INFO analysis - extract_namespace: Demangling: init_snmp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.786 INFO analysis - extract_namespace: Demangled name: init_snmp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.786 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.786 INFO analysis - extract_namespace: Demangling: snmp_sess_init Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.786 INFO analysis - extract_namespace: Demangled name: snmp_sess_init Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.786 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.786 INFO analysis - extract_namespace: Demangling: snmp_sess_perror Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.786 INFO analysis - extract_namespace: Demangled name: snmp_sess_perror Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.786 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.786 INFO analysis - extract_namespace: Demangling: netsnmp_sess_log_error Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.786 INFO analysis - extract_namespace: Demangled name: netsnmp_sess_log_error Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.786 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.786 INFO analysis - extract_namespace: Demangling: snmp_error Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.786 INFO analysis - extract_namespace: Demangled name: snmp_error Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.787 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.787 INFO analysis - extract_namespace: Demangling: snmp_sess_error Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.787 INFO analysis - extract_namespace: Demangled name: snmp_sess_error Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.787 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.787 INFO analysis - extract_namespace: Demangling: snmp_perror Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.787 INFO analysis - extract_namespace: Demangled name: snmp_perror Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.787 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.787 INFO analysis - extract_namespace: Demangling: snmp_get_next_reqid Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.787 INFO analysis - extract_namespace: Demangled name: snmp_get_next_reqid Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.787 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.787 INFO analysis - extract_namespace: Demangling: snmp_realloc_rbuild_var_op Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.787 INFO analysis - extract_namespace: Demangled name: snmp_realloc_rbuild_var_op Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.787 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.787 INFO analysis - extract_namespace: Demangling: snmp_build_var_op Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.787 INFO analysis - extract_namespace: Demangled name: snmp_build_var_op Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.787 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.788 INFO analysis - extract_namespace: Demangling: snmp_parse_var_op Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.788 INFO analysis - extract_namespace: Demangled name: snmp_parse_var_op Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.788 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.788 INFO analysis - extract_namespace: Demangling: xdump Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.788 INFO analysis - extract_namespace: Demangled name: xdump Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.788 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.788 INFO analysis - extract_namespace: Demangling: snmp_comstr_build Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.788 INFO analysis - extract_namespace: Demangled name: snmp_comstr_build Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.788 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.788 INFO analysis - extract_namespace: Demangling: snmp_comstr_parse Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.788 INFO analysis - extract_namespace: Demangled name: snmp_comstr_parse Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.788 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.788 INFO analysis - extract_namespace: Demangling: asn_realloc_rbuild_double Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.788 INFO analysis - extract_namespace: Demangled name: asn_realloc_rbuild_double Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.788 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.788 INFO analysis - extract_namespace: Demangling: asn_realloc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.789 INFO analysis - extract_namespace: Demangled name: asn_realloc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.789 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.789 INFO analysis - extract_namespace: Demangling: asn_realloc_rbuild_header Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.789 INFO analysis - extract_namespace: Demangled name: asn_realloc_rbuild_header Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.789 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.789 INFO analysis - extract_namespace: Demangling: _asn_realloc_build_header_check Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.789 INFO analysis - extract_namespace: Demangled name: _asn_realloc_build_header_check Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.789 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.789 INFO analysis - extract_namespace: Demangling: asn_realloc_rbuild_length Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.789 INFO analysis - extract_namespace: Demangled name: asn_realloc_rbuild_length Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.789 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.789 INFO analysis - extract_namespace: Demangling: asn_realloc_rbuild_float Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.789 INFO analysis - extract_namespace: Demangled name: asn_realloc_rbuild_float Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.789 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.789 INFO analysis - extract_namespace: Demangling: asn_realloc_rbuild_signed_int64 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.789 INFO analysis - extract_namespace: Demangled name: asn_realloc_rbuild_signed_int64 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.789 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.790 INFO analysis - extract_namespace: Demangling: _asn_size_err Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.790 INFO analysis - extract_namespace: Demangled name: _asn_size_err Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.790 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.790 INFO analysis - extract_namespace: Demangling: asn_realloc_rbuild_unsigned_int64 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.790 INFO analysis - extract_namespace: Demangled name: asn_realloc_rbuild_unsigned_int64 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.790 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.790 INFO analysis - extract_namespace: Demangling: asn_realloc_rbuild_bitstring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.790 INFO analysis - extract_namespace: Demangled name: asn_realloc_rbuild_bitstring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.790 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.790 INFO analysis - extract_namespace: Demangling: asn_realloc_rbuild_null Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.790 INFO analysis - extract_namespace: Demangled name: asn_realloc_rbuild_null Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.790 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.790 INFO analysis - extract_namespace: Demangling: store_uint32 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.790 INFO analysis - extract_namespace: Demangled name: store_uint32 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.790 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.790 INFO analysis - extract_namespace: Demangling: store_byte Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.791 INFO analysis - extract_namespace: Demangled name: store_byte Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.791 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.791 INFO analysis - extract_namespace: Demangling: asn_realloc_rbuild_objid Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.791 INFO analysis - extract_namespace: Demangled name: asn_realloc_rbuild_objid Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.791 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.791 INFO analysis - extract_namespace: Demangling: asn_realloc_rbuild_sequence Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.791 INFO analysis - extract_namespace: Demangled name: asn_realloc_rbuild_sequence Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.791 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.791 INFO analysis - extract_namespace: Demangling: asn_realloc_rbuild_unsigned_int Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.791 INFO analysis - extract_namespace: Demangled name: asn_realloc_rbuild_unsigned_int Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.791 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.791 INFO analysis - extract_namespace: Demangling: asn_realloc_rbuild_string Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.791 INFO analysis - extract_namespace: Demangled name: asn_realloc_rbuild_string Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.791 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.791 INFO analysis - extract_namespace: Demangling: asn_realloc_rbuild_int Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.791 INFO analysis - extract_namespace: Demangled name: asn_realloc_rbuild_int Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.791 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.791 INFO analysis - extract_namespace: Demangling: asn_build_double Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.792 INFO analysis - extract_namespace: Demangled name: asn_build_double Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.792 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.792 INFO analysis - extract_namespace: Demangling: asn_build_header Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.792 INFO analysis - extract_namespace: Demangled name: asn_build_header Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.792 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.792 INFO analysis - extract_namespace: Demangling: _asn_build_header_check Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.792 INFO analysis - extract_namespace: Demangled name: _asn_build_header_check Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.792 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.792 INFO analysis - extract_namespace: Demangling: asn_build_length Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.792 INFO analysis - extract_namespace: Demangled name: asn_build_length Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.792 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.792 INFO analysis - extract_namespace: Demangling: asn_parse_double Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.792 INFO analysis - extract_namespace: Demangled name: asn_parse_double Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.792 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.792 INFO analysis - extract_namespace: Demangling: _asn_short_err Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.792 INFO analysis - extract_namespace: Demangled name: _asn_short_err Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.792 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.792 INFO analysis - extract_namespace: Demangling: asn_parse_nlength Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.793 INFO analysis - extract_namespace: Demangled name: asn_parse_nlength Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.793 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.793 INFO analysis - extract_namespace: Demangling: _asn_type_err Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.793 INFO analysis - extract_namespace: Demangled name: _asn_type_err Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.793 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.793 INFO analysis - extract_namespace: Demangling: asn_parse_length Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.793 INFO analysis - extract_namespace: Demangled name: asn_parse_length Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.793 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.793 INFO analysis - extract_namespace: Demangling: asn_build_float Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.793 INFO analysis - extract_namespace: Demangled name: asn_build_float Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.793 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.793 INFO analysis - extract_namespace: Demangling: asn_parse_float Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.793 INFO analysis - extract_namespace: Demangled name: asn_parse_float Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.793 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.793 INFO analysis - extract_namespace: Demangling: asn_build_signed_int64 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.793 INFO analysis - extract_namespace: Demangled name: asn_build_signed_int64 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.793 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.794 INFO analysis - extract_namespace: Demangling: asn_parse_signed_int64 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.794 INFO analysis - extract_namespace: Demangled name: asn_parse_signed_int64 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.794 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.794 INFO analysis - extract_namespace: Demangling: _asn_length_err Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.794 INFO analysis - extract_namespace: Demangled name: _asn_length_err Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.794 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.794 INFO analysis - extract_namespace: Demangling: asn_build_unsigned_int64 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.794 INFO analysis - extract_namespace: Demangled name: asn_build_unsigned_int64 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.794 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.794 INFO analysis - extract_namespace: Demangling: asn_parse_unsigned_int64 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.794 INFO analysis - extract_namespace: Demangled name: asn_parse_unsigned_int64 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.794 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.794 INFO analysis - extract_namespace: Demangling: asn_build_bitstring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.794 INFO analysis - extract_namespace: Demangled name: asn_build_bitstring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.794 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.794 INFO analysis - extract_namespace: Demangling: _asn_bitstring_check Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.794 INFO analysis - extract_namespace: Demangled name: _asn_bitstring_check Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.794 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.794 INFO analysis - extract_namespace: Demangling: asn_parse_bitstring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.795 INFO analysis - extract_namespace: Demangled name: asn_parse_bitstring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.795 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.795 INFO analysis - extract_namespace: Demangling: asn_build_null Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.795 INFO analysis - extract_namespace: Demangled name: asn_build_null Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.795 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.795 INFO analysis - extract_namespace: Demangling: asn_parse_null Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.795 INFO analysis - extract_namespace: Demangled name: asn_parse_null Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.795 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.795 INFO analysis - extract_namespace: Demangling: encoded_oid_len Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.795 INFO analysis - extract_namespace: Demangled name: encoded_oid_len Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.795 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.795 INFO analysis - extract_namespace: Demangling: asn_build_objid Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.795 INFO analysis - extract_namespace: Demangled name: asn_build_objid Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.795 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.795 INFO analysis - extract_namespace: Demangling: asn_parse_objid Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.795 INFO analysis - extract_namespace: Demangled name: asn_parse_objid Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.795 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.795 INFO analysis - extract_namespace: Demangling: asn_build_sequence Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.796 INFO analysis - extract_namespace: Demangled name: asn_build_sequence Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.796 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.796 INFO analysis - extract_namespace: Demangling: asn_parse_sequence Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.796 INFO analysis - extract_namespace: Demangled name: asn_parse_sequence Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.796 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.796 INFO analysis - extract_namespace: Demangling: asn_parse_header Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.796 INFO analysis - extract_namespace: Demangled name: asn_parse_header Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.796 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.796 INFO analysis - extract_namespace: Demangling: asn_build_string Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.796 INFO analysis - extract_namespace: Demangled name: asn_build_string Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.796 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.796 INFO analysis - extract_namespace: Demangling: asn_parse_string Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.796 INFO analysis - extract_namespace: Demangled name: asn_parse_string Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.796 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.796 INFO analysis - extract_namespace: Demangling: asn_build_unsigned_int Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.796 INFO analysis - extract_namespace: Demangled name: asn_build_unsigned_int Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.796 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.796 INFO analysis - extract_namespace: Demangling: asn_build_int Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.797 INFO analysis - extract_namespace: Demangled name: asn_build_int Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.797 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.797 INFO analysis - extract_namespace: Demangling: asn_parse_unsigned_int Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.797 INFO analysis - extract_namespace: Demangled name: asn_parse_unsigned_int Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.797 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.797 INFO analysis - extract_namespace: Demangling: asn_parse_int Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.797 INFO analysis - extract_namespace: Demangled name: asn_parse_int Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.797 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.797 INFO analysis - extract_namespace: Demangling: asn_check_packet Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.797 INFO analysis - extract_namespace: Demangled name: asn_check_packet Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.797 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.797 INFO analysis - extract_namespace: Demangling: netsnmp_vacm_simple_usm_del Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.797 INFO analysis - extract_namespace: Demangled name: netsnmp_vacm_simple_usm_del Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.797 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.797 INFO analysis - extract_namespace: Demangling: netsnmp_view_exists Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.797 INFO analysis - extract_namespace: Demangled name: netsnmp_view_exists Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.797 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.798 INFO analysis - extract_namespace: Demangling: vacm_destroyViewEntry Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.798 INFO analysis - extract_namespace: Demangled name: vacm_destroyViewEntry Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.798 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.798 INFO analysis - extract_namespace: Demangling: vacm_destroyGroupEntry Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.798 INFO analysis - extract_namespace: Demangled name: vacm_destroyGroupEntry Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.798 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.798 INFO analysis - extract_namespace: Demangling: vacm_destroyAccessEntry Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.798 INFO analysis - extract_namespace: Demangled name: vacm_destroyAccessEntry Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.798 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.798 INFO analysis - extract_namespace: Demangling: netsnmp_view_destroy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.798 INFO analysis - extract_namespace: Demangled name: netsnmp_view_destroy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.798 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.798 INFO analysis - extract_namespace: Demangling: netsnmp_vacm_simple_usm_add Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.798 INFO analysis - extract_namespace: Demangled name: netsnmp_vacm_simple_usm_add Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.798 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.799 INFO analysis - extract_namespace: Demangling: vacm_createViewEntry Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.799 INFO analysis - extract_namespace: Demangled name: vacm_createViewEntry Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.799 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.799 INFO analysis - extract_namespace: Demangling: vacm_createGroupEntry Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.799 INFO analysis - extract_namespace: Demangled name: vacm_createGroupEntry Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.799 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.799 INFO analysis - extract_namespace: Demangling: vacm_createAccessEntry Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.799 INFO analysis - extract_namespace: Demangled name: vacm_createAccessEntry Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.799 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.799 INFO analysis - extract_namespace: Demangling: netsnmp_view_create Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.799 INFO analysis - extract_namespace: Demangled name: netsnmp_view_create Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.799 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.799 INFO analysis - extract_namespace: Demangling: vacm_destroyAllViewEntries Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.799 INFO analysis - extract_namespace: Demangled name: vacm_destroyAllViewEntries Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.799 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.800 INFO analysis - extract_namespace: Demangling: netsnmp_view_clear Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.800 INFO analysis - extract_namespace: Demangled name: netsnmp_view_clear Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.800 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.800 INFO analysis - extract_namespace: Demangling: vacm_checkSubtree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.800 INFO analysis - extract_namespace: Demangled name: vacm_checkSubtree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.800 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.800 INFO analysis - extract_namespace: Demangling: netsnmp_view_subtree_check Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.800 INFO analysis - extract_namespace: Demangled name: netsnmp_view_subtree_check Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.800 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.800 INFO analysis - extract_namespace: Demangling: vacm_getViewEntry Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.800 INFO analysis - extract_namespace: Demangled name: vacm_getViewEntry Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.800 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.800 INFO analysis - extract_namespace: Demangling: netsnmp_view_get Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.800 INFO analysis - extract_namespace: Demangled name: netsnmp_view_get Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.800 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.800 INFO analysis - extract_namespace: Demangling: vacm_is_configured Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.801 INFO analysis - extract_namespace: Demangled name: vacm_is_configured Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.801 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.801 INFO analysis - extract_namespace: Demangling: store_vacm Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.801 INFO analysis - extract_namespace: Demangled name: store_vacm Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.801 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.801 INFO analysis - extract_namespace: Demangling: vacm_save Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.801 INFO analysis - extract_namespace: Demangled name: vacm_save Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.801 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.801 INFO analysis - extract_namespace: Demangling: vacm_save_view Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.801 INFO analysis - extract_namespace: Demangled name: vacm_save_view Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.801 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.801 INFO analysis - extract_namespace: Demangling: vacm_save_access Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.801 INFO analysis - extract_namespace: Demangled name: vacm_save_access Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.801 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.802 INFO analysis - extract_namespace: Demangling: vacm_save_auth_access Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.802 INFO analysis - extract_namespace: Demangled name: vacm_save_auth_access Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.802 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.802 INFO analysis - extract_namespace: Demangling: vacm_save_group Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.802 INFO analysis - extract_namespace: Demangled name: vacm_save_group Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.802 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.802 INFO analysis - extract_namespace: Demangling: vacm_destroyAllAccessEntries Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.802 INFO analysis - extract_namespace: Demangled name: vacm_destroyAllAccessEntries Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.802 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.802 INFO analysis - extract_namespace: Demangling: vacm_scanAccessNext Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.802 INFO analysis - extract_namespace: Demangled name: vacm_scanAccessNext Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.802 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.802 INFO analysis - extract_namespace: Demangling: vacm_scanAccessInit Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.802 INFO analysis - extract_namespace: Demangled name: vacm_scanAccessInit Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.802 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.803 INFO analysis - extract_namespace: Demangling: _vacm_choose_best Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.803 INFO analysis - extract_namespace: Demangled name: _vacm_choose_best Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.803 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.803 INFO analysis - extract_namespace: Demangling: vacm_destroyAllGroupEntries Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.803 INFO analysis - extract_namespace: Demangled name: vacm_destroyAllGroupEntries Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.803 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.803 INFO analysis - extract_namespace: Demangling: vacm_scanGroupNext Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.803 INFO analysis - extract_namespace: Demangled name: vacm_scanGroupNext Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.803 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.803 INFO analysis - extract_namespace: Demangling: vacm_scanGroupInit Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.803 INFO analysis - extract_namespace: Demangled name: vacm_scanGroupInit Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.803 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.803 INFO analysis - extract_namespace: Demangling: vacm_getGroupEntry Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.803 INFO analysis - extract_namespace: Demangled name: vacm_getGroupEntry Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.803 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.804 INFO analysis - extract_namespace: Demangling: vacm_scanViewNext Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.804 INFO analysis - extract_namespace: Demangled name: vacm_scanViewNext Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.804 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.804 INFO analysis - extract_namespace: Demangling: vacm_scanViewInit Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.804 INFO analysis - extract_namespace: Demangled name: vacm_scanViewInit Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.804 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.804 INFO analysis - extract_namespace: Demangling: vacm_parse_config_group Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.804 INFO analysis - extract_namespace: Demangled name: vacm_parse_config_group Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.804 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.804 INFO analysis - extract_namespace: Demangling: vacm_parse_config_auth_access Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.804 INFO analysis - extract_namespace: Demangled name: vacm_parse_config_auth_access Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.804 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.804 INFO analysis - extract_namespace: Demangling: _vacm_parse_config_access_common Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.804 INFO analysis - extract_namespace: Demangled name: _vacm_parse_config_access_common Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.804 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.805 INFO analysis - extract_namespace: Demangling: vacm_getAccessEntry Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.805 INFO analysis - extract_namespace: Demangled name: vacm_getAccessEntry Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.805 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.805 INFO analysis - extract_namespace: Demangling: vacm_parse_config_access Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.805 INFO analysis - extract_namespace: Demangled name: vacm_parse_config_access Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.805 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.805 INFO analysis - extract_namespace: Demangling: vacm_parse_config_view Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.805 INFO analysis - extract_namespace: Demangled name: vacm_parse_config_view Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.805 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.805 INFO analysis - extract_namespace: Demangling: init_vacm Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.805 INFO analysis - extract_namespace: Demangled name: init_vacm Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.805 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.805 INFO analysis - extract_namespace: Demangling: read64 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.805 INFO analysis - extract_namespace: Demangled name: read64 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.805 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.806 INFO analysis - extract_namespace: Demangling: zeroU64 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.806 INFO analysis - extract_namespace: Demangled name: zeroU64 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.806 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.806 INFO analysis - extract_namespace: Demangling: multBy10 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.806 INFO analysis - extract_namespace: Demangled name: multBy10 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.806 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.806 INFO analysis - extract_namespace: Demangling: incrByU16 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.806 INFO analysis - extract_namespace: Demangled name: incrByU16 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.806 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.806 INFO analysis - extract_namespace: Demangling: incrByU32 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.806 INFO analysis - extract_namespace: Demangled name: incrByU32 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.806 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.806 INFO analysis - extract_namespace: Demangling: printI64 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.806 INFO analysis - extract_namespace: Demangled name: printI64 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.806 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.807 INFO analysis - extract_namespace: Demangling: printU64 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.807 INFO analysis - extract_namespace: Demangled name: printU64 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.807 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.807 INFO analysis - extract_namespace: Demangling: divBy10 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.807 INFO analysis - extract_namespace: Demangled name: divBy10 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.807 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.807 INFO analysis - extract_namespace: Demangling: isZeroU64 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.807 INFO analysis - extract_namespace: Demangled name: isZeroU64 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.807 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.807 INFO analysis - extract_namespace: Demangling: netsnmp_c64_check32_and_update Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.807 INFO analysis - extract_namespace: Demangled name: netsnmp_c64_check32_and_update Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.807 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.807 INFO analysis - extract_namespace: Demangling: netsnmp_c64_check_for_32bit_wrap Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.807 INFO analysis - extract_namespace: Demangled name: netsnmp_c64_check_for_32bit_wrap Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.807 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.808 INFO analysis - extract_namespace: Demangling: u64UpdateCounter Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.808 INFO analysis - extract_namespace: Demangled name: u64UpdateCounter Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.808 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.808 INFO analysis - extract_namespace: Demangling: u64Subtract Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.808 INFO analysis - extract_namespace: Demangled name: u64Subtract Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.808 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.808 INFO analysis - extract_namespace: Demangling: u64Incr Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.808 INFO analysis - extract_namespace: Demangled name: u64Incr Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.808 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.808 INFO analysis - extract_namespace: Demangling: u64Copy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.808 INFO analysis - extract_namespace: Demangled name: u64Copy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.808 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.808 INFO analysis - extract_namespace: Demangling: read_config_store_data_prefix Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.808 INFO analysis - extract_namespace: Demangled name: read_config_store_data_prefix Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.808 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.809 INFO analysis - extract_namespace: Demangling: read_config_save_octet_string Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.809 INFO analysis - extract_namespace: Demangled name: read_config_save_octet_string Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.809 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.809 INFO analysis - extract_namespace: Demangling: read_config_save_objid Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.809 INFO analysis - extract_namespace: Demangled name: read_config_save_objid Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.809 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.809 INFO analysis - extract_namespace: Demangling: read_config_store_data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.809 INFO analysis - extract_namespace: Demangled name: read_config_store_data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.809 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.809 INFO analysis - extract_namespace: Demangling: read_config_read_memory Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.809 INFO analysis - extract_namespace: Demangled name: read_config_read_memory Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.809 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.809 INFO analysis - extract_namespace: Demangling: copy_nword Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.809 INFO analysis - extract_namespace: Demangled name: copy_nword Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.810 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.810 INFO analysis - extract_namespace: Demangling: read_config_read_octet_string Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.810 INFO analysis - extract_namespace: Demangled name: read_config_read_octet_string Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.810 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.810 INFO analysis - extract_namespace: Demangling: read_config_read_objid Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.810 INFO analysis - extract_namespace: Demangled name: read_config_read_objid Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.810 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.810 INFO analysis - extract_namespace: Demangling: skip_token Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.810 INFO analysis - extract_namespace: Demangled name: skip_token Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.810 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.810 INFO analysis - extract_namespace: Demangling: skip_token_const Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.810 INFO analysis - extract_namespace: Demangled name: skip_token_const Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.810 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.810 INFO analysis - extract_namespace: Demangling: skip_white_const Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.811 INFO analysis - extract_namespace: Demangled name: skip_white_const Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.811 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.811 INFO analysis - extract_namespace: Demangling: skip_not_white_const Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.811 INFO analysis - extract_namespace: Demangled name: skip_not_white_const Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.811 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.811 INFO analysis - extract_namespace: Demangling: read_config_read_objid_const Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.811 INFO analysis - extract_namespace: Demangled name: read_config_read_objid_const Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.811 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.811 INFO analysis - extract_namespace: Demangling: copy_nword_const Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.811 INFO analysis - extract_namespace: Demangled name: copy_nword_const Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.811 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.811 INFO analysis - extract_namespace: Demangling: read_config_read_octet_string_const Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.811 INFO analysis - extract_namespace: Demangled name: read_config_read_octet_string_const Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.811 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.812 INFO analysis - extract_namespace: Demangling: read_config_read_data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.812 INFO analysis - extract_namespace: Demangled name: read_config_read_data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.812 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.812 INFO analysis - extract_namespace: Demangling: copy_word Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.812 INFO analysis - extract_namespace: Demangled name: copy_word Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.812 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.812 INFO analysis - extract_namespace: Demangling: skip_not_white Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.812 INFO analysis - extract_namespace: Demangled name: skip_not_white Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.812 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.812 INFO analysis - extract_namespace: Demangling: config_pwarn Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.812 INFO analysis - extract_namespace: Demangled name: config_pwarn Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.812 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.812 INFO analysis - extract_namespace: Demangling: netsnmp_config_warn Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.812 INFO analysis - extract_namespace: Demangled name: netsnmp_config_warn Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.812 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.813 INFO analysis - extract_namespace: Demangling: config_vlog Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.813 INFO analysis - extract_namespace: Demangled name: config_vlog Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.813 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.813 INFO analysis - extract_namespace: Demangling: snmp_clean_persistent Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.813 INFO analysis - extract_namespace: Demangled name: snmp_clean_persistent Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.813 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.813 INFO analysis - extract_namespace: Demangling: get_persistent_directory Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.813 INFO analysis - extract_namespace: Demangled name: get_persistent_directory Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.813 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.813 INFO analysis - extract_namespace: Demangling: set_persistent_directory Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.813 INFO analysis - extract_namespace: Demangled name: set_persistent_directory Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.813 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.813 INFO analysis - extract_namespace: Demangling: snmp_save_persistent Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.813 INFO analysis - extract_namespace: Demangled name: snmp_save_persistent Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.813 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.814 INFO analysis - extract_namespace: Demangling: read_config_store Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.814 INFO analysis - extract_namespace: Demangled name: read_config_store Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.814 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.814 INFO analysis - extract_namespace: Demangling: read_app_config_store Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.814 INFO analysis - extract_namespace: Demangled name: read_app_config_store Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.814 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.814 INFO analysis - extract_namespace: Demangling: read_config_print_usage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.814 INFO analysis - extract_namespace: Demangled name: read_config_print_usage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.814 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.814 INFO analysis - extract_namespace: Demangling: read_config_files_in_path Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.814 INFO analysis - extract_namespace: Demangled name: read_config_files_in_path Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.814 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.814 INFO analysis - extract_namespace: Demangling: read_config Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.814 INFO analysis - extract_namespace: Demangled name: read_config Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.814 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.815 INFO analysis - extract_namespace: Demangling: netsnmp_config_error Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.815 INFO analysis - extract_namespace: Demangled name: netsnmp_config_error Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.815 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.815 INFO analysis - extract_namespace: Demangling: skip_white Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.815 INFO analysis - extract_namespace: Demangled name: skip_white Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.815 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.815 INFO analysis - extract_namespace: Demangling: read_config_get_handlers Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.815 INFO analysis - extract_namespace: Demangled name: read_config_get_handlers Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.815 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.815 INFO analysis - extract_namespace: Demangling: read_config_files_of_type Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.815 INFO analysis - extract_namespace: Demangled name: read_config_files_of_type Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.815 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.815 INFO analysis - extract_namespace: Demangling: run_config_handler Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.815 INFO analysis - extract_namespace: Demangled name: run_config_handler Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.815 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.816 INFO analysis - extract_namespace: Demangling: read_config_find_handler Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.816 INFO analysis - extract_namespace: Demangled name: read_config_find_handler Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.816 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.816 INFO analysis - extract_namespace: Demangling: get_configuration_directory Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.816 INFO analysis - extract_namespace: Demangled name: get_configuration_directory Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.816 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.816 INFO analysis - extract_namespace: Demangling: set_configuration_directory Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.816 INFO analysis - extract_namespace: Demangled name: set_configuration_directory Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.816 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.816 INFO analysis - extract_namespace: Demangling: get_temp_file_pattern Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.816 INFO analysis - extract_namespace: Demangled name: get_temp_file_pattern Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.816 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.816 INFO analysis - extract_namespace: Demangling: set_temp_file_pattern Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.816 INFO analysis - extract_namespace: Demangled name: set_temp_file_pattern Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.816 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.817 INFO analysis - extract_namespace: Demangling: read_premib_configs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.817 INFO analysis - extract_namespace: Demangled name: read_premib_configs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.817 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.817 INFO analysis - extract_namespace: Demangling: read_configs_optional Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.817 INFO analysis - extract_namespace: Demangled name: read_configs_optional Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.817 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.817 INFO analysis - extract_namespace: Demangling: read_config_files Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.817 INFO analysis - extract_namespace: Demangled name: read_config_files Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.817 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.817 INFO analysis - extract_namespace: Demangling: netsnmp_config_process_memories_when Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.817 INFO analysis - extract_namespace: Demangled name: netsnmp_config_process_memories_when Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.817 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.817 INFO analysis - extract_namespace: Demangling: netsnmp_config_process_memory_list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.817 INFO analysis - extract_namespace: Demangled name: netsnmp_config_process_memory_list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.817 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.818 INFO analysis - extract_namespace: Demangling: snmp_config_when Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.818 INFO analysis - extract_namespace: Demangled name: snmp_config_when Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.818 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.818 INFO analysis - extract_namespace: Demangling: netsnmp_config_remember_free_list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.818 INFO analysis - extract_namespace: Demangled name: netsnmp_config_remember_free_list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.818 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.818 INFO analysis - extract_namespace: Demangling: config_perror Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.818 INFO analysis - extract_namespace: Demangled name: config_perror Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.818 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.818 INFO analysis - extract_namespace: Demangling: free_config Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.818 INFO analysis - extract_namespace: Demangled name: free_config Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.818 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.818 INFO analysis - extract_namespace: Demangling: read_config_with_type_when Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.818 INFO analysis - extract_namespace: Demangled name: read_config_with_type_when Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.819 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.819 INFO analysis - extract_namespace: Demangling: read_configs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.819 INFO analysis - extract_namespace: Demangled name: read_configs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.819 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.819 INFO analysis - extract_namespace: Demangling: netsnmp_config_process_memories Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.819 INFO analysis - extract_namespace: Demangled name: netsnmp_config_process_memories Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.819 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.819 INFO analysis - extract_namespace: Demangling: netsnmp_config_remember_in_list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.819 INFO analysis - extract_namespace: Demangled name: netsnmp_config_remember_in_list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.819 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.819 INFO analysis - extract_namespace: Demangling: netsnmp_config_remember Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.819 INFO analysis - extract_namespace: Demangled name: netsnmp_config_remember Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.819 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.820 INFO analysis - extract_namespace: Demangling: netsnmp_config Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.820 INFO analysis - extract_namespace: Demangled name: netsnmp_config Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.820 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.820 INFO analysis - extract_namespace: Demangling: read_config_with_type Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.820 INFO analysis - extract_namespace: Demangled name: read_config_with_type Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.820 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.820 INFO analysis - extract_namespace: Demangling: unregister_all_config_handlers Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.820 INFO analysis - extract_namespace: Demangled name: unregister_all_config_handlers Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.820 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.820 INFO analysis - extract_namespace: Demangling: unregister_config_handler Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.820 INFO analysis - extract_namespace: Demangled name: unregister_config_handler Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.820 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.820 INFO analysis - extract_namespace: Demangling: unregister_app_config_handler Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.820 INFO analysis - extract_namespace: Demangled name: unregister_app_config_handler Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.820 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.821 INFO analysis - extract_namespace: Demangling: register_const_app_config_handler Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.821 INFO analysis - extract_namespace: Demangled name: register_const_app_config_handler Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.821 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.821 INFO analysis - extract_namespace: Demangling: register_const_config_handler Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.821 INFO analysis - extract_namespace: Demangled name: register_const_config_handler Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.821 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.821 INFO analysis - extract_namespace: Demangling: internal_register_config_handler Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.821 INFO analysis - extract_namespace: Demangled name: internal_register_config_handler Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.821 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.821 INFO analysis - extract_namespace: Demangling: register_app_config_handler Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.821 INFO analysis - extract_namespace: Demangled name: register_app_config_handler Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.821 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.822 INFO analysis - extract_namespace: Demangling: register_config_handler Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.822 INFO analysis - extract_namespace: Demangled name: register_config_handler Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.822 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.822 INFO analysis - extract_namespace: Demangling: register_app_prenetsnmp_mib_handler Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.822 INFO analysis - extract_namespace: Demangled name: register_app_prenetsnmp_mib_handler Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.822 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.822 INFO analysis - extract_namespace: Demangling: register_prenetsnmp_mib_handler Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.822 INFO analysis - extract_namespace: Demangled name: register_prenetsnmp_mib_handler Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.822 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.822 INFO analysis - extract_namespace: Demangling: debug_config_debug_log_level Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.822 INFO analysis - extract_namespace: Demangled name: debug_config_debug_log_level Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.822 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.822 INFO analysis - extract_namespace: Demangling: netsnmp_set_debug_log_level Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.822 INFO analysis - extract_namespace: Demangled name: netsnmp_set_debug_log_level Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.822 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.823 INFO analysis - extract_namespace: Demangling: snmp_debug_init Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.823 INFO analysis - extract_namespace: Demangled name: snmp_debug_init Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.823 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.823 INFO analysis - extract_namespace: Demangling: debug_config_turn_on_debugging Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.823 INFO analysis - extract_namespace: Demangled name: debug_config_turn_on_debugging Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.823 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.823 INFO analysis - extract_namespace: Demangling: debug_config_register_tokens Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.823 INFO analysis - extract_namespace: Demangled name: debug_config_register_tokens Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.823 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.823 INFO analysis - extract_namespace: Demangling: debug_register_tokens Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.823 INFO analysis - extract_namespace: Demangled name: debug_register_tokens Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.823 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.823 INFO analysis - extract_namespace: Demangling: snmp_set_do_debugging Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.823 INFO analysis - extract_namespace: Demangled name: snmp_set_do_debugging Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.823 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.824 INFO analysis - extract_namespace: Demangling: snmp_debug_shutdown Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.824 INFO analysis - extract_namespace: Demangled name: snmp_debug_shutdown Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.824 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.824 INFO analysis - extract_namespace: Demangling: snmp_get_do_debugoutputall Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.824 INFO analysis - extract_namespace: Demangled name: snmp_get_do_debugoutputall Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.824 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.824 INFO analysis - extract_namespace: Demangling: snmp_set_do_debugoutputall Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.824 INFO analysis - extract_namespace: Demangled name: snmp_set_do_debugoutputall Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.824 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.824 INFO analysis - extract_namespace: Demangling: debug_combo_nc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.824 INFO analysis - extract_namespace: Demangled name: debug_combo_nc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.824 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.825 INFO analysis - extract_namespace: Demangling: debugmsg_hextli Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.825 INFO analysis - extract_namespace: Demangled name: debugmsg_hextli Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.825 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.825 INFO analysis - extract_namespace: Demangling: snmp_get_do_debugging Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.825 INFO analysis - extract_namespace: Demangled name: snmp_get_do_debugging Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.825 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.825 INFO analysis - extract_namespace: Demangling: debug_is_token_registered Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.825 INFO analysis - extract_namespace: Demangled name: debug_is_token_registered Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.825 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.825 INFO analysis - extract_namespace: Demangling: debug_indent_get Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.825 INFO analysis - extract_namespace: Demangled name: debug_indent_get Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.825 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.825 INFO analysis - extract_namespace: Demangling: debugmsg Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.826 INFO analysis - extract_namespace: Demangled name: debugmsg Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.826 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.826 INFO analysis - extract_namespace: Demangling: debugmsg_hex Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.826 INFO analysis - extract_namespace: Demangled name: debugmsg_hex Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.826 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.826 INFO analysis - extract_namespace: Demangling: debugmsg_oidrange Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.826 INFO analysis - extract_namespace: Demangled name: debugmsg_oidrange Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.826 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.826 INFO analysis - extract_namespace: Demangling: debugmsg_var Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.826 INFO analysis - extract_namespace: Demangled name: debugmsg_var Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.826 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.826 INFO analysis - extract_namespace: Demangling: debugmsg_suboid Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.826 INFO analysis - extract_namespace: Demangled name: debugmsg_suboid Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.826 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.827 INFO analysis - extract_namespace: Demangling: debugmsg_oid Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.827 INFO analysis - extract_namespace: Demangled name: debugmsg_oid Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.827 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.827 INFO analysis - extract_namespace: Demangling: debug_disable_token_logs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.827 INFO analysis - extract_namespace: Demangled name: debug_disable_token_logs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.827 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.827 INFO analysis - extract_namespace: Demangling: debug_enable_token_logs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.827 INFO analysis - extract_namespace: Demangled name: debug_enable_token_logs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.827 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.827 INFO analysis - extract_namespace: Demangling: debug_print_registered_tokens Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.827 INFO analysis - extract_namespace: Demangled name: debug_print_registered_tokens Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.827 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.827 INFO analysis - extract_namespace: Demangling: netsnmp_get_debug_log_level Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.827 INFO analysis - extract_namespace: Demangled name: netsnmp_get_debug_log_level Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.827 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.828 INFO analysis - extract_namespace: Demangling: debugmsgtoken Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.828 INFO analysis - extract_namespace: Demangled name: debugmsgtoken Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.828 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.828 INFO analysis - extract_namespace: Demangling: debug_indent_reset Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.828 INFO analysis - extract_namespace: Demangled name: debug_indent_reset Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.828 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.828 INFO analysis - extract_namespace: Demangling: debug_indent_add Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.828 INFO analysis - extract_namespace: Demangled name: debug_indent_add Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.828 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.828 INFO analysis - extract_namespace: Demangling: debug_indent Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.828 INFO analysis - extract_namespace: Demangled name: debug_indent Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.828 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.828 INFO analysis - extract_namespace: Demangling: netsnmp_string_time_to_secs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.828 INFO analysis - extract_namespace: Demangled name: netsnmp_string_time_to_secs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.828 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.829 INFO analysis - extract_namespace: Demangling: netsnmp_addrstr_hton Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.829 INFO analysis - extract_namespace: Demangled name: netsnmp_addrstr_hton Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.829 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.829 INFO analysis - extract_namespace: Demangling: netsnmp_setenv Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.829 INFO analysis - extract_namespace: Demangled name: netsnmp_setenv Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.829 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.829 INFO analysis - extract_namespace: Demangling: netsnmp_getenv Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.829 INFO analysis - extract_namespace: Demangled name: netsnmp_getenv Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.829 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.829 INFO analysis - extract_namespace: Demangling: timeval_tticks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.829 INFO analysis - extract_namespace: Demangled name: timeval_tticks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.829 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.829 INFO analysis - extract_namespace: Demangling: marker_tticks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.830 INFO analysis - extract_namespace: Demangled name: marker_tticks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.830 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.830 INFO analysis - extract_namespace: Demangling: atime_newMarker Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.830 INFO analysis - extract_namespace: Demangled name: atime_newMarker Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.830 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.830 INFO analysis - extract_namespace: Demangling: atime_diff Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.830 INFO analysis - extract_namespace: Demangled name: atime_diff Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.830 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.830 INFO analysis - extract_namespace: Demangling: netsnmp_ready_monotonic Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.830 INFO analysis - extract_namespace: Demangled name: netsnmp_ready_monotonic Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.830 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.830 INFO analysis - extract_namespace: Demangling: netsnmp_get_monotonic_clock Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.830 INFO analysis - extract_namespace: Demangled name: netsnmp_get_monotonic_clock Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.830 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.831 INFO analysis - extract_namespace: Demangling: uatime_ready Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.831 INFO analysis - extract_namespace: Demangled name: uatime_ready Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.831 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.831 INFO analysis - extract_namespace: Demangling: uatime_diff Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.831 INFO analysis - extract_namespace: Demangled name: uatime_diff Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.831 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.831 INFO analysis - extract_namespace: Demangling: atime_ready Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.831 INFO analysis - extract_namespace: Demangled name: atime_ready Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.831 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.831 INFO analysis - extract_namespace: Demangling: uatime_hdiff Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.831 INFO analysis - extract_namespace: Demangled name: uatime_hdiff Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.831 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.831 INFO analysis - extract_namespace: Demangling: netsnmp_set_monotonic_marker Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.831 INFO analysis - extract_namespace: Demangled name: netsnmp_set_monotonic_marker Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.831 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.832 INFO analysis - extract_namespace: Demangling: atime_setMarker Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.832 INFO analysis - extract_namespace: Demangled name: atime_setMarker Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.832 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.832 INFO analysis - extract_namespace: Demangling: dump_chunk Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.832 INFO analysis - extract_namespace: Demangled name: dump_chunk Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.832 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.832 INFO analysis - extract_namespace: Demangling: binary_to_hex Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.832 INFO analysis - extract_namespace: Demangled name: binary_to_hex Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.832 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.832 INFO analysis - extract_namespace: Demangling: netsnmp_binary_to_hex Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.832 INFO analysis - extract_namespace: Demangled name: netsnmp_binary_to_hex Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.832 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.833 INFO analysis - extract_namespace: Demangling: snmp_realloc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.833 INFO analysis - extract_namespace: Demangled name: snmp_realloc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.833 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.833 INFO analysis - extract_namespace: Demangling: snmp_hex_to_binary Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.833 INFO analysis - extract_namespace: Demangled name: snmp_hex_to_binary Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.833 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.833 INFO analysis - extract_namespace: Demangling: netsnmp_hex_to_binary Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.833 INFO analysis - extract_namespace: Demangled name: netsnmp_hex_to_binary Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.833 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.833 INFO analysis - extract_namespace: Demangling: snmp_decimal_to_binary Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.833 INFO analysis - extract_namespace: Demangled name: snmp_decimal_to_binary Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.833 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.833 INFO analysis - extract_namespace: Demangling: hex_to_binary2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.833 INFO analysis - extract_namespace: Demangled name: hex_to_binary2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.833 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.834 INFO analysis - extract_namespace: Demangling: free_zero Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.834 INFO analysis - extract_namespace: Demangled name: free_zero Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.834 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.834 INFO analysis - extract_namespace: Demangling: netsnmp_strdup_and_null Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.834 INFO analysis - extract_namespace: Demangled name: netsnmp_strdup_and_null Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.834 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.834 INFO analysis - extract_namespace: Demangling: netsnmp_check_definedness Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.834 INFO analysis - extract_namespace: Demangled name: netsnmp_check_definedness Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.834 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.834 INFO analysis - extract_namespace: Demangling: netsnmp_memdup_nt Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.834 INFO analysis - extract_namespace: Demangled name: netsnmp_memdup_nt Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.834 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.834 INFO analysis - extract_namespace: Demangling: netsnmp_memdup Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.835 INFO analysis - extract_namespace: Demangled name: netsnmp_memdup Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.835 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.835 INFO analysis - extract_namespace: Demangling: malloc_random Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.835 INFO analysis - extract_namespace: Demangled name: malloc_random Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.835 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.835 INFO analysis - extract_namespace: Demangling: snmp_strcat Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.835 INFO analysis - extract_namespace: Demangled name: snmp_strcat Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.835 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.835 INFO analysis - extract_namespace: Demangling: netsnmp_free Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.835 INFO analysis - extract_namespace: Demangled name: netsnmp_free Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.835 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.835 INFO analysis - extract_namespace: Demangling: netsnmp_realloc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.835 INFO analysis - extract_namespace: Demangled name: netsnmp_realloc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.835 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.836 INFO analysis - extract_namespace: Demangling: netsnmp_malloc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.836 INFO analysis - extract_namespace: Demangled name: netsnmp_malloc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.836 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.836 INFO analysis - extract_namespace: Demangling: netsnmp_calloc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.836 INFO analysis - extract_namespace: Demangled name: netsnmp_calloc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.836 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.836 INFO analysis - extract_namespace: Demangling: netsnmp_strdup Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.836 INFO analysis - extract_namespace: Demangled name: netsnmp_strdup Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.836 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.836 INFO analysis - extract_namespace: Demangling: get_logh_head Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.836 INFO analysis - extract_namespace: Demangled name: get_logh_head Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.836 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.836 INFO analysis - extract_namespace: Demangling: snmp_vlog Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.837 INFO analysis - extract_namespace: Demangled name: snmp_vlog Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.837 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.837 INFO analysis - extract_namespace: Demangling: snmp_log_string Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.837 INFO analysis - extract_namespace: Demangled name: snmp_log_string Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.837 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.837 INFO analysis - extract_namespace: Demangling: netsnmp_set_line_buffering Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.837 INFO analysis - extract_namespace: Demangled name: netsnmp_set_line_buffering Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.837 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.837 INFO analysis - extract_namespace: Demangling: log_handler_stdouterr Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.837 INFO analysis - extract_namespace: Demangled name: log_handler_stdouterr Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.837 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.837 INFO analysis - extract_namespace: Demangling: sprintf_stamp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.837 INFO analysis - extract_namespace: Demangled name: sprintf_stamp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.837 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.837 INFO analysis - extract_namespace: Demangling: netsnmp_disable_loghandler Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.838 INFO analysis - extract_namespace: Demangled name: netsnmp_disable_loghandler Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.838 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.838 INFO analysis - extract_namespace: Demangling: netsnmp_find_loghandler Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.838 INFO analysis - extract_namespace: Demangled name: netsnmp_find_loghandler Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.838 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.838 INFO analysis - extract_namespace: Demangling: netsnmp_disable_this_loghandler Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.838 INFO analysis - extract_namespace: Demangled name: netsnmp_disable_this_loghandler Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.838 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.838 INFO analysis - extract_namespace: Demangling: snmp_log Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.838 INFO analysis - extract_namespace: Demangled name: snmp_log Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.838 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.838 INFO analysis - extract_namespace: Demangling: netsnmp_enable_loghandler Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.838 INFO analysis - extract_namespace: Demangled name: netsnmp_enable_loghandler Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.838 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.839 INFO analysis - extract_namespace: Demangling: netsnmp_enable_this_loghandler Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.839 INFO analysis - extract_namespace: Demangled name: netsnmp_enable_this_loghandler Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.839 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.839 INFO analysis - extract_namespace: Demangling: log_handler_null Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.839 INFO analysis - extract_namespace: Demangled name: log_handler_null Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.839 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.839 INFO analysis - extract_namespace: Demangling: log_handler_callback Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.839 INFO analysis - extract_namespace: Demangled name: log_handler_callback Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.839 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.839 INFO analysis - extract_namespace: Demangling: log_handler_syslog Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.839 INFO analysis - extract_namespace: Demangled name: log_handler_syslog Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.839 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.839 INFO analysis - extract_namespace: Demangling: log_handler_file Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.839 INFO analysis - extract_namespace: Demangled name: log_handler_file Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.840 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.840 INFO analysis - extract_namespace: Demangling: netsnmp_add_loghandler Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.840 INFO analysis - extract_namespace: Demangled name: netsnmp_add_loghandler Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.840 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.840 INFO analysis - extract_namespace: Demangling: snmp_enable_calllog Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.840 INFO analysis - extract_namespace: Demangled name: snmp_enable_calllog Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.840 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.840 INFO analysis - extract_namespace: Demangling: netsnmp_register_loghandler Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.840 INFO analysis - extract_namespace: Demangled name: netsnmp_register_loghandler Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.840 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.840 INFO analysis - extract_namespace: Demangling: snmp_enable_stderrlog Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.840 INFO analysis - extract_namespace: Demangled name: snmp_enable_stderrlog Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.840 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.841 INFO analysis - extract_namespace: Demangling: snmp_enable_filelog Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.841 INFO analysis - extract_namespace: Demangled name: snmp_enable_filelog Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.841 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.841 INFO analysis - extract_namespace: Demangling: netsnmp_register_filelog_handler Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.841 INFO analysis - extract_namespace: Demangled name: netsnmp_register_filelog_handler Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.841 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.841 INFO analysis - extract_namespace: Demangling: netsnmp_enable_filelog Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.841 INFO analysis - extract_namespace: Demangled name: netsnmp_enable_filelog Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.841 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.841 INFO analysis - extract_namespace: Demangling: snmp_log_perror Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.841 INFO analysis - extract_namespace: Demangled name: snmp_log_perror Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.841 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.841 INFO analysis - extract_namespace: Demangling: snmp_enable_syslog Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.842 INFO analysis - extract_namespace: Demangled name: snmp_enable_syslog Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.842 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.842 INFO analysis - extract_namespace: Demangling: snmp_log_syslogname Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.842 INFO analysis - extract_namespace: Demangled name: snmp_log_syslogname Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.842 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.842 INFO analysis - extract_namespace: Demangling: snmp_enable_syslog_ident Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.842 INFO analysis - extract_namespace: Demangled name: snmp_enable_syslog_ident Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.842 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.842 INFO analysis - extract_namespace: Demangling: snmp_disable_syslog Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.842 INFO analysis - extract_namespace: Demangled name: snmp_disable_syslog Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.842 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.842 INFO analysis - extract_namespace: Demangling: snmp_disable_syslog_entry Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.842 INFO analysis - extract_namespace: Demangled name: snmp_disable_syslog_entry Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.842 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.843 INFO analysis - extract_namespace: Demangling: netsnmp_logging_restart Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.843 INFO analysis - extract_namespace: Demangled name: netsnmp_logging_restart Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.843 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.843 INFO analysis - extract_namespace: Demangling: snmp_disable_filelog_entry Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.843 INFO analysis - extract_namespace: Demangled name: snmp_disable_filelog_entry Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.843 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.843 INFO analysis - extract_namespace: Demangling: snmp_disable_calllog Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.843 INFO analysis - extract_namespace: Demangled name: snmp_disable_calllog Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.843 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.843 INFO analysis - extract_namespace: Demangling: snmp_disable_stderrlog Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.843 INFO analysis - extract_namespace: Demangled name: snmp_disable_stderrlog Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.843 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.843 INFO analysis - extract_namespace: Demangling: snmp_stderrlog_status Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.844 INFO analysis - extract_namespace: Demangled name: snmp_stderrlog_status Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.844 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.844 INFO analysis - extract_namespace: Demangling: snmp_disable_filelog Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.844 INFO analysis - extract_namespace: Demangled name: snmp_disable_filelog Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.844 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.844 INFO analysis - extract_namespace: Demangling: snmp_get_do_logging Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.844 INFO analysis - extract_namespace: Demangled name: snmp_get_do_logging Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.844 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.844 INFO analysis - extract_namespace: Demangling: snmp_log_options_usage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.844 INFO analysis - extract_namespace: Demangled name: snmp_log_options_usage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.844 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.844 INFO analysis - extract_namespace: Demangling: decode_facility Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.844 INFO analysis - extract_namespace: Demangled name: decode_facility Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.844 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.845 INFO analysis - extract_namespace: Demangling: netsnmp_register_stdio_loghandler Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.845 INFO analysis - extract_namespace: Demangled name: netsnmp_register_stdio_loghandler Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.845 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.845 INFO analysis - extract_namespace: Demangling: decode_priority Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.845 INFO analysis - extract_namespace: Demangled name: decode_priority Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.845 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.845 INFO analysis - extract_namespace: Demangling: netsnmp_remove_loghandler Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.845 INFO analysis - extract_namespace: Demangled name: netsnmp_remove_loghandler Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.845 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.845 INFO analysis - extract_namespace: Demangling: snmp_disable_log Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.845 INFO analysis - extract_namespace: Demangled name: snmp_disable_log Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.845 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.846 INFO analysis - extract_namespace: Demangling: shutdown_snmp_logging Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.846 INFO analysis - extract_namespace: Demangled name: shutdown_snmp_logging Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.846 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.846 INFO analysis - extract_namespace: Demangling: init_snmp_logging Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.846 INFO analysis - extract_namespace: Demangled name: init_snmp_logging Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.846 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.846 INFO analysis - extract_namespace: Demangling: parse_config_logOption Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.846 INFO analysis - extract_namespace: Demangled name: parse_config_logOption Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.846 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.846 INFO analysis - extract_namespace: Demangling: snmp_log_options Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.846 INFO analysis - extract_namespace: Demangled name: snmp_log_options Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.846 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.846 INFO analysis - extract_namespace: Demangling: netsnmp_copy_large_fd_set_to_fd_set Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.846 INFO analysis - extract_namespace: Demangled name: netsnmp_copy_large_fd_set_to_fd_set Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.847 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.847 INFO analysis - extract_namespace: Demangling: netsnmp_copy_fd_set_to_large_fd_set Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.847 INFO analysis - extract_namespace: Demangled name: netsnmp_copy_fd_set_to_large_fd_set Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.847 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.847 INFO analysis - extract_namespace: Demangling: netsnmp_large_fd_set_resize Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.847 INFO analysis - extract_namespace: Demangled name: netsnmp_large_fd_set_resize Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.847 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.847 INFO analysis - extract_namespace: Demangling: LFD_CLR Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.847 INFO analysis - extract_namespace: Demangled name: LFD_CLR Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.847 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.847 INFO analysis - extract_namespace: Demangling: netsnmp_large_fd_set_cleanup Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.847 INFO analysis - extract_namespace: Demangled name: netsnmp_large_fd_set_cleanup Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.847 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.847 INFO analysis - extract_namespace: Demangling: netsnmp_large_fd_set_select Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.848 INFO analysis - extract_namespace: Demangled name: netsnmp_large_fd_set_select Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.848 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.848 INFO analysis - extract_namespace: Demangling: netsnmp_large_fd_set_init Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.848 INFO analysis - extract_namespace: Demangled name: netsnmp_large_fd_set_init Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.848 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.848 INFO analysis - extract_namespace: Demangling: LFD_ISSET Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.848 INFO analysis - extract_namespace: Demangled name: LFD_ISSET Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.848 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.848 INFO analysis - extract_namespace: Demangling: netsnmp_large_fd_is_set Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.848 INFO analysis - extract_namespace: Demangled name: netsnmp_large_fd_is_set Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.848 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.848 INFO analysis - extract_namespace: Demangling: netsnmp_large_fd_clr Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.848 INFO analysis - extract_namespace: Demangled name: netsnmp_large_fd_clr Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.848 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.848 INFO analysis - extract_namespace: Demangling: LFD_SET Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.848 INFO analysis - extract_namespace: Demangled name: LFD_SET Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.849 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.849 INFO analysis - extract_namespace: Demangling: netsnmp_large_fd_setfd Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.849 INFO analysis - extract_namespace: Demangled name: netsnmp_large_fd_setfd Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.849 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.849 INFO analysis - extract_namespace: Demangling: _parse_addr Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.849 INFO analysis - extract_namespace: Demangled name: _parse_addr Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.849 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.849 INFO analysis - extract_namespace: Demangling: netsnmp_tlstmAddr_restore_common Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.849 INFO analysis - extract_namespace: Demangled name: netsnmp_tlstmAddr_restore_common Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.849 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.849 INFO analysis - extract_namespace: Demangling: netsnmp_tlstmAddr_create Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.849 INFO analysis - extract_namespace: Demangled name: netsnmp_tlstmAddr_create Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.849 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.850 INFO analysis - extract_namespace: Demangling: netsnmp_tlstmAddr_add Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.850 INFO analysis - extract_namespace: Demangled name: netsnmp_tlstmAddr_add Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.850 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.850 INFO analysis - extract_namespace: Demangling: netsnmp_tlstmAddr_free Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.850 INFO analysis - extract_namespace: Demangled name: netsnmp_tlstmAddr_free Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.850 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.850 INFO analysis - extract_namespace: Demangling: netsnmp_cert_parse_hash_type Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.850 INFO analysis - extract_namespace: Demangled name: netsnmp_cert_parse_hash_type Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.850 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.850 INFO analysis - extract_namespace: Demangling: netsnmp_fp_lowercase_and_strip_colon Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.850 INFO analysis - extract_namespace: Demangled name: netsnmp_fp_lowercase_and_strip_colon Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.850 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.851 INFO analysis - extract_namespace: Demangling: _parse_params Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.851 INFO analysis - extract_namespace: Demangled name: _parse_params Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.851 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.851 INFO analysis - extract_namespace: Demangling: netsnmp_tlstmParams_restore_common Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.851 INFO analysis - extract_namespace: Demangled name: netsnmp_tlstmParams_restore_common Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.851 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.851 INFO analysis - extract_namespace: Demangling: netsnmp_tlstmParams_add Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.851 INFO analysis - extract_namespace: Demangled name: netsnmp_tlstmParams_add Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.851 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.851 INFO analysis - extract_namespace: Demangling: netsnmp_tlstmParams_free Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.851 INFO analysis - extract_namespace: Demangled name: netsnmp_tlstmParams_free Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.851 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.851 INFO analysis - extract_namespace: Demangling: netsnmp_tlstmParams_create Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.852 INFO analysis - extract_namespace: Demangled name: netsnmp_tlstmParams_create Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.852 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.852 INFO analysis - extract_namespace: Demangling: _purge_config_entries Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.852 INFO analysis - extract_namespace: Demangled name: _purge_config_entries Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.852 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.852 INFO analysis - extract_namespace: Demangling: netsnmp_cert_map_container Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.852 INFO analysis - extract_namespace: Demangled name: netsnmp_cert_map_container Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.852 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.852 INFO analysis - extract_namespace: Demangling: netsnmp_cert_map_free Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.852 INFO analysis - extract_namespace: Demangled name: netsnmp_cert_map_free Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.852 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.852 INFO analysis - extract_namespace: Demangling: _parse_map Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.852 INFO analysis - extract_namespace: Demangled name: _parse_map Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.852 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.853 INFO analysis - extract_namespace: Demangling: netsnmp_certToTSN_parse_common Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.853 INFO analysis - extract_namespace: Demangled name: netsnmp_certToTSN_parse_common Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.853 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.853 INFO analysis - extract_namespace: Demangling: netsnmp_cert_map_add Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.853 INFO analysis - extract_namespace: Demangled name: netsnmp_cert_map_add Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.853 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.853 INFO analysis - extract_namespace: Demangling: netsnmp_cert_map_alloc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.853 INFO analysis - extract_namespace: Demangled name: netsnmp_cert_map_alloc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.853 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.853 INFO analysis - extract_namespace: Demangling: netsnmp_cert_find Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.853 INFO analysis - extract_namespace: Demangled name: netsnmp_cert_find Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.853 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.853 INFO analysis - extract_namespace: Demangling: _mode_str Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.854 INFO analysis - extract_namespace: Demangled name: _mode_str Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.854 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.854 INFO analysis - extract_namespace: Demangling: _where_str Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.854 INFO analysis - extract_namespace: Demangled name: _where_str Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.854 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.854 INFO analysis - extract_namespace: Demangling: _cert_find_fp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.854 INFO analysis - extract_namespace: Demangled name: _cert_find_fp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.854 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.854 INFO analysis - extract_namespace: Demangling: _find_tlstmParams_fingerprint Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.854 INFO analysis - extract_namespace: Demangled name: _find_tlstmParams_fingerprint Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.854 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.854 INFO analysis - extract_namespace: Demangling: _find_tlstmAddr_fingerprint Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.854 INFO analysis - extract_namespace: Demangled name: _find_tlstmAddr_fingerprint Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.854 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.855 INFO analysis - extract_namespace: Demangling: _cert_find_subset_fn Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.855 INFO analysis - extract_namespace: Demangled name: _cert_find_subset_fn Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.855 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.855 INFO analysis - extract_namespace: Demangling: _cert_reduce_subset_what Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.855 INFO analysis - extract_namespace: Demangled name: _cert_reduce_subset_what Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.855 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.855 INFO analysis - extract_namespace: Demangling: netsnmp_cert_load_x509 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.855 INFO analysis - extract_namespace: Demangled name: netsnmp_cert_load_x509 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.855 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.855 INFO analysis - extract_namespace: Demangling: netsnmp_ocert_get Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.855 INFO analysis - extract_namespace: Demangled name: netsnmp_ocert_get Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.855 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.856 INFO analysis - extract_namespace: Demangling: netsnmp_okey_get Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.856 INFO analysis - extract_namespace: Demangled name: netsnmp_okey_get Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.856 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.856 INFO analysis - extract_namespace: Demangling: _find_issuer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.856 INFO analysis - extract_namespace: Demangled name: _find_issuer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.856 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.856 INFO analysis - extract_namespace: Demangling: _cert_find_subset_sn Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.856 INFO analysis - extract_namespace: Demangled name: _cert_find_subset_sn Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.856 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.856 INFO analysis - extract_namespace: Demangling: netsnmp_open_bio Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.856 INFO analysis - extract_namespace: Demangled name: netsnmp_open_bio Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.856 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.857 INFO analysis - extract_namespace: Demangling: _type_from_filename Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.857 INFO analysis - extract_namespace: Demangled name: _type_from_filename Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.857 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.857 INFO analysis - extract_namespace: Demangling: _new_key Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.857 INFO analysis - extract_namespace: Demangled name: _new_key Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.857 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.857 INFO analysis - extract_namespace: Demangling: netsnmp_key_free Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.857 INFO analysis - extract_namespace: Demangled name: netsnmp_key_free Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.857 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.857 INFO analysis - extract_namespace: Demangling: netsnmp_ocert_parse Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.857 INFO analysis - extract_namespace: Demangled name: netsnmp_ocert_parse Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.857 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.857 INFO analysis - extract_namespace: Demangling: _cert_ext_type Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.858 INFO analysis - extract_namespace: Demangled name: _cert_ext_type Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.858 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.858 INFO analysis - extract_namespace: Demangling: _cert_find_subset_common Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.858 INFO analysis - extract_namespace: Demangled name: _cert_find_subset_common Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.858 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.858 INFO analysis - extract_namespace: Demangling: _reduce_subset_dir Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.858 INFO analysis - extract_namespace: Demangled name: _reduce_subset_dir Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.858 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.858 INFO analysis - extract_namespace: Demangling: _reduce_subset Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.858 INFO analysis - extract_namespace: Demangled name: _reduce_subset Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.858 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.858 INFO analysis - extract_namespace: Demangling: _add_cert Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.858 INFO analysis - extract_namespace: Demangled name: _add_cert Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.858 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.859 INFO analysis - extract_namespace: Demangling: _new_cert Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.859 INFO analysis - extract_namespace: Demangled name: _new_cert Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.859 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.859 INFO analysis - extract_namespace: Demangling: netsnmp_cert_free Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.859 INFO analysis - extract_namespace: Demangled name: netsnmp_cert_free Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.859 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.859 INFO analysis - extract_namespace: Demangling: _add_key Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.859 INFO analysis - extract_namespace: Demangled name: _add_key Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.859 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.859 INFO analysis - extract_namespace: Demangling: _time_filter Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.859 INFO analysis - extract_namespace: Demangled name: _time_filter Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.859 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.860 INFO analysis - extract_namespace: Demangling: _certindex_lookup Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.860 INFO analysis - extract_namespace: Demangled name: _certindex_lookup Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.860 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.860 INFO analysis - extract_namespace: Demangling: _add_certfile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.860 INFO analysis - extract_namespace: Demangled name: _add_certfile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.860 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.860 INFO analysis - extract_namespace: Demangling: _cert_cert_filter Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.860 INFO analysis - extract_namespace: Demangled name: _cert_cert_filter Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.860 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.860 INFO analysis - extract_namespace: Demangling: _certindex_new Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.860 INFO analysis - extract_namespace: Demangled name: _certindex_new Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.860 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.861 INFO analysis - extract_namespace: Demangling: _certindex_add Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.861 INFO analysis - extract_namespace: Demangled name: _certindex_add Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.861 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.861 INFO analysis - extract_namespace: Demangling: _cert_read_index Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.861 INFO analysis - extract_namespace: Demangled name: _cert_read_index Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.861 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.861 INFO analysis - extract_namespace: Demangling: _get_cert_container Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.861 INFO analysis - extract_namespace: Demangled name: _get_cert_container Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.861 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.861 INFO analysis - extract_namespace: Demangling: _cert_free Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.861 INFO analysis - extract_namespace: Demangled name: _cert_free Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.861 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.861 INFO analysis - extract_namespace: Demangling: _cert_compare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.862 INFO analysis - extract_namespace: Demangled name: _cert_compare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.862 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.862 INFO analysis - extract_namespace: Demangling: _add_certdir Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.862 INFO analysis - extract_namespace: Demangled name: _add_certdir Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.862 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.862 INFO analysis - extract_namespace: Demangling: _certindexes_load Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.862 INFO analysis - extract_namespace: Demangled name: _certindexes_load Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.862 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.862 INFO analysis - extract_namespace: Demangling: _key_find_subset Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.862 INFO analysis - extract_namespace: Demangled name: _key_find_subset Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.862 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.862 INFO analysis - extract_namespace: Demangling: _cert_reduce_subset_first Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.862 INFO analysis - extract_namespace: Demangled name: _cert_reduce_subset_first Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.863 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.863 INFO analysis - extract_namespace: Demangling: _cert_path_compare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.863 INFO analysis - extract_namespace: Demangled name: _cert_path_compare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.863 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.863 INFO analysis - extract_namespace: Demangling: _key_free Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.863 INFO analysis - extract_namespace: Demangled name: _key_free Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.863 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.863 INFO analysis - extract_namespace: Demangling: _cert_fn_ncompare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.863 INFO analysis - extract_namespace: Demangled name: _cert_fn_ncompare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.863 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.863 INFO analysis - extract_namespace: Demangling: _cert_fn_compare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.863 INFO analysis - extract_namespace: Demangled name: _cert_fn_compare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.863 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.864 INFO analysis - extract_namespace: Demangling: _cert_sn_ncompare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.864 INFO analysis - extract_namespace: Demangled name: _cert_sn_ncompare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.864 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.864 INFO analysis - extract_namespace: Demangling: _cert_sn_compare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.864 INFO analysis - extract_namespace: Demangled name: _cert_sn_compare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.864 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.864 INFO analysis - extract_namespace: Demangling: _cert_cn_compare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.864 INFO analysis - extract_namespace: Demangled name: _cert_cn_compare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.864 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.864 INFO analysis - extract_namespace: Demangling: netsnmp_tlstmAddr_get_serverId Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.864 INFO analysis - extract_namespace: Demangled name: netsnmp_tlstmAddr_get_serverId Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.864 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.865 INFO analysis - extract_namespace: Demangling: netsnmp_tlstmAddr_remove Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.865 INFO analysis - extract_namespace: Demangled name: netsnmp_tlstmAddr_remove Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.865 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.865 INFO analysis - extract_namespace: Demangling: netsnmp_tlstmAddr_container Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.865 INFO analysis - extract_namespace: Demangled name: netsnmp_tlstmAddr_container Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.865 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.865 INFO analysis - extract_namespace: Demangling: netsnmp_tlstmParams_find Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.865 INFO analysis - extract_namespace: Demangled name: netsnmp_tlstmParams_find Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.865 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.865 INFO analysis - extract_namespace: Demangling: netsnmp_tlstmParams_remove Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.865 INFO analysis - extract_namespace: Demangled name: netsnmp_tlstmParams_remove Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.865 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.866 INFO analysis - extract_namespace: Demangling: netsnmp_tlstmParams_container Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.866 INFO analysis - extract_namespace: Demangled name: netsnmp_tlstmParams_container Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.866 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.866 INFO analysis - extract_namespace: Demangling: _fill_cert_map Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.866 INFO analysis - extract_namespace: Demangled name: _fill_cert_map Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.866 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.866 INFO analysis - extract_namespace: Demangling: _find_subset_fp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.866 INFO analysis - extract_namespace: Demangled name: _find_subset_fp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.866 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.866 INFO analysis - extract_namespace: Demangling: netsnmp_cert_get_secname_maps Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.866 INFO analysis - extract_namespace: Demangled name: netsnmp_cert_get_secname_maps Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.866 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.867 INFO analysis - extract_namespace: Demangling: netsnmp_cert_map_container_free Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.867 INFO analysis - extract_namespace: Demangled name: netsnmp_cert_map_container_free Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.867 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.867 INFO analysis - extract_namespace: Demangling: _map_fp_ncompare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.867 INFO analysis - extract_namespace: Demangled name: _map_fp_ncompare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.867 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.867 INFO analysis - extract_namespace: Demangling: _map_fp_compare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.867 INFO analysis - extract_namespace: Demangled name: _map_fp_compare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.867 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.867 INFO analysis - extract_namespace: Demangling: _map_compare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.867 INFO analysis - extract_namespace: Demangled name: _map_compare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.867 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.868 INFO analysis - extract_namespace: Demangling: _map_free Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.868 INFO analysis - extract_namespace: Demangled name: _map_free Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.868 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.868 INFO analysis - extract_namespace: Demangling: netsnmp_cert_map_container_create Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.868 INFO analysis - extract_namespace: Demangled name: netsnmp_cert_map_container_create Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.868 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.868 INFO analysis - extract_namespace: Demangling: netsnmp_cert_map_find Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.868 INFO analysis - extract_namespace: Demangled name: netsnmp_cert_map_find Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.868 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.868 INFO analysis - extract_namespace: Demangling: netsnmp_cert_map_remove Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.868 INFO analysis - extract_namespace: Demangled name: netsnmp_cert_map_remove Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.868 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.869 INFO analysis - extract_namespace: Demangling: netsnmp_cert_get_trustlist Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.869 INFO analysis - extract_namespace: Demangled name: netsnmp_cert_get_trustlist Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.869 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.869 INFO analysis - extract_namespace: Demangling: _setup_trusted_certs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.869 INFO analysis - extract_namespace: Demangled name: _setup_trusted_certs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.869 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.869 INFO analysis - extract_namespace: Demangling: netsnmp_certs_shutdown Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.869 INFO analysis - extract_namespace: Demangled name: netsnmp_certs_shutdown Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.869 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.869 INFO analysis - extract_namespace: Demangling: _netsnmp_release_trustcerts Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.869 INFO analysis - extract_namespace: Demangled name: _netsnmp_release_trustcerts Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.869 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.870 INFO analysis - extract_namespace: Demangling: netsnmp_cert_trust_ca Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.870 INFO analysis - extract_namespace: Demangled name: netsnmp_cert_trust_ca Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.870 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.870 INFO analysis - extract_namespace: Demangling: netsnmp_cert_trust Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.870 INFO analysis - extract_namespace: Demangled name: netsnmp_cert_trust Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.870 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.870 INFO analysis - extract_namespace: Demangling: netsnmp_tls_fingerprint_build Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.870 INFO analysis - extract_namespace: Demangled name: netsnmp_tls_fingerprint_build Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.870 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.870 INFO analysis - extract_namespace: Demangling: netsnmp_tls_fingerprint_parse Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.870 INFO analysis - extract_namespace: Demangled name: netsnmp_tls_fingerprint_parse Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.870 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.871 INFO analysis - extract_namespace: Demangling: netsnmp_cert_check_vb_fingerprint Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.871 INFO analysis - extract_namespace: Demangled name: netsnmp_cert_check_vb_fingerprint Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.871 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.871 INFO analysis - extract_namespace: Demangling: netsnmp_certs_find Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.871 INFO analysis - extract_namespace: Demangled name: netsnmp_certs_find Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.871 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.871 INFO analysis - extract_namespace: Demangling: _key_print Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.871 INFO analysis - extract_namespace: Demangled name: _key_print Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.871 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.871 INFO analysis - extract_namespace: Demangling: _cert_print Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.871 INFO analysis - extract_namespace: Demangled name: _cert_print Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.871 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.871 INFO analysis - extract_namespace: Demangling: netsnmp_cert_dump_all Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.872 INFO analysis - extract_namespace: Demangled name: netsnmp_cert_dump_all Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.872 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.872 INFO analysis - extract_namespace: Demangling: _find_partner Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.872 INFO analysis - extract_namespace: Demangled name: _find_partner Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.872 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.872 INFO analysis - extract_namespace: Demangling: _cert_indexes_load Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.872 INFO analysis - extract_namespace: Demangled name: _cert_indexes_load Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.872 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.872 INFO analysis - extract_namespace: Demangling: netsnmp_certs_load Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.872 INFO analysis - extract_namespace: Demangled name: netsnmp_certs_load Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.872 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.872 INFO analysis - extract_namespace: Demangling: _setup_containers Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.872 INFO analysis - extract_namespace: Demangled name: _setup_containers Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.873 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.873 INFO analysis - extract_namespace: Demangling: _parse_trustcert Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.873 INFO analysis - extract_namespace: Demangled name: _parse_trustcert Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.873 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.873 INFO analysis - extract_namespace: Demangling: netsnmp_certs_init Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.873 INFO analysis - extract_namespace: Demangled name: netsnmp_certs_init Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.873 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.873 INFO analysis - extract_namespace: Demangling: _init_tlstmAddr Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.873 INFO analysis - extract_namespace: Demangled name: _init_tlstmAddr Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.873 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.873 INFO analysis - extract_namespace: Demangling: _init_tlstmParams Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.873 INFO analysis - extract_namespace: Demangled name: _init_tlstmParams Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.874 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.874 INFO analysis - extract_namespace: Demangling: _init_tlstmCertToTSN Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.874 INFO analysis - extract_namespace: Demangled name: _init_tlstmCertToTSN Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.874 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.874 INFO analysis - extract_namespace: Demangling: netsnmp_certs_agent_init Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.874 INFO analysis - extract_namespace: Demangled name: netsnmp_certs_agent_init Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.874 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.874 INFO analysis - extract_namespace: Demangling: _cert_get_extension Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.874 INFO analysis - extract_namespace: Demangled name: _cert_get_extension Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.874 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.874 INFO analysis - extract_namespace: Demangling: netsnmp_openssl_null_checks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.874 INFO analysis - extract_namespace: Demangled name: netsnmp_openssl_null_checks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.875 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.875 INFO analysis - extract_namespace: Demangling: netsnmp_openssl_cert_issued_by Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.875 INFO analysis - extract_namespace: Demangled name: netsnmp_openssl_cert_issued_by Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.875 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.875 INFO analysis - extract_namespace: Demangling: netsnmp_openssl_extract_secname Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.875 INFO analysis - extract_namespace: Demangled name: netsnmp_openssl_extract_secname Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.875 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.875 INFO analysis - extract_namespace: Demangling: _cert_get_san_type Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.875 INFO analysis - extract_namespace: Demangled name: _cert_get_san_type Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.875 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.875 INFO analysis - extract_namespace: Demangling: netsnmp_openssl_cert_get_commonName Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.875 INFO analysis - extract_namespace: Demangled name: netsnmp_openssl_cert_get_commonName Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.876 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.876 INFO analysis - extract_namespace: Demangling: _cert_get_name Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.876 INFO analysis - extract_namespace: Demangled name: _cert_get_name Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.876 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.877 INFO analysis - extract_namespace: Demangling: sk_GENERAL_NAME_num Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.877 INFO analysis - extract_namespace: Demangled name: sk_GENERAL_NAME_num Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.877 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.878 INFO analysis - extract_namespace: Demangling: sk_GENERAL_NAME_value Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.878 INFO analysis - extract_namespace: Demangled name: sk_GENERAL_NAME_value Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.878 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.878 INFO analysis - extract_namespace: Demangling: _extract_oname Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.878 INFO analysis - extract_namespace: Demangled name: _extract_oname Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.878 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.879 INFO analysis - extract_namespace: Demangling: sk_X509_value Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.879 INFO analysis - extract_namespace: Demangled name: sk_X509_value Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.879 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.879 INFO analysis - extract_namespace: Demangling: sk_X509_num Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.880 INFO analysis - extract_namespace: Demangled name: sk_X509_num Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.880 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.880 INFO analysis - extract_namespace: Demangling: netsnmp_openssl_get_cert_chain Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.880 INFO analysis - extract_namespace: Demangled name: netsnmp_openssl_get_cert_chain Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.880 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.880 INFO analysis - extract_namespace: Demangling: netsnmp_openssl_cert_dump_extensions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.880 INFO analysis - extract_namespace: Demangled name: netsnmp_openssl_cert_dump_extensions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.880 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.880 INFO analysis - extract_namespace: Demangling: netsnmp_openssl_cert_get_fingerprint Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.880 INFO analysis - extract_namespace: Demangled name: netsnmp_openssl_cert_get_fingerprint Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.880 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.881 INFO analysis - extract_namespace: Demangling: netsnmp_openssl_cert_get_hash_type Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.881 INFO analysis - extract_namespace: Demangled name: netsnmp_openssl_cert_get_hash_type Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.881 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.881 INFO analysis - extract_namespace: Demangling: _nid2ht Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.881 INFO analysis - extract_namespace: Demangled name: _nid2ht Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.881 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.881 INFO analysis - extract_namespace: Demangling: _cert_get_extension_str_at Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.881 INFO analysis - extract_namespace: Demangled name: _cert_get_extension_str_at Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.881 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.881 INFO analysis - extract_namespace: Demangling: _ht2nid Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.881 INFO analysis - extract_namespace: Demangled name: _ht2nid Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.881 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.882 INFO analysis - extract_namespace: Demangling: _cert_get_extension_id_str Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.882 INFO analysis - extract_namespace: Demangled name: _cert_get_extension_id_str Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.882 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.882 INFO analysis - extract_namespace: Demangling: netsnmp_openssl_cert_get_subjectAltNames Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.882 INFO analysis - extract_namespace: Demangled name: netsnmp_openssl_cert_get_subjectAltNames Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.882 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.882 INFO analysis - extract_namespace: Demangling: _cert_get_extension_id Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.882 INFO analysis - extract_namespace: Demangled name: _cert_get_extension_id Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.882 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.882 INFO analysis - extract_namespace: Demangling: _cert_get_extension_at Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.882 INFO analysis - extract_namespace: Demangled name: _cert_get_extension_at Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.882 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.883 INFO analysis - extract_namespace: Demangling: netsnmp_openssl_cert_dump_names Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.883 INFO analysis - extract_namespace: Demangled name: netsnmp_openssl_cert_dump_names Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.883 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.883 INFO analysis - extract_namespace: Demangling: netsnmp_openssl_cert_get_subjectName Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.883 INFO analysis - extract_namespace: Demangled name: netsnmp_openssl_cert_get_subjectName Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.883 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.883 INFO analysis - extract_namespace: Demangling: netsnmp_init_openssl Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.883 INFO analysis - extract_namespace: Demangled name: netsnmp_init_openssl Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.883 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.883 INFO analysis - extract_namespace: Demangling: snmpv3_clone_engineID Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.883 INFO analysis - extract_namespace: Demangled name: snmpv3_clone_engineID Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.883 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.884 INFO analysis - extract_namespace: Demangling: snmpv3_get_engineID Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.884 INFO analysis - extract_namespace: Demangled name: snmpv3_get_engineID Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.884 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.884 INFO analysis - extract_namespace: Demangling: snmpv3_local_snmpEngineBoots Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.884 INFO analysis - extract_namespace: Demangled name: snmpv3_local_snmpEngineBoots Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.884 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.884 INFO analysis - extract_namespace: Demangling: snmpv3_generate_engineID Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.884 INFO analysis - extract_namespace: Demangled name: snmpv3_generate_engineID Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.884 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.884 INFO analysis - extract_namespace: Demangling: snmpv3_store Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.884 INFO analysis - extract_namespace: Demangled name: snmpv3_store Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.884 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.885 INFO analysis - extract_namespace: Demangling: init_snmpv3_post_premib_config Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.885 INFO analysis - extract_namespace: Demangled name: init_snmpv3_post_premib_config Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.885 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.885 INFO analysis - extract_namespace: Demangling: setup_engineID Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.885 INFO analysis - extract_namespace: Demangled name: setup_engineID Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.885 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.885 INFO analysis - extract_namespace: Demangling: getHwAddress Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.885 INFO analysis - extract_namespace: Demangled name: getHwAddress Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.885 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.885 INFO analysis - extract_namespace: Demangling: init_snmpv3_post_config Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.885 INFO analysis - extract_namespace: Demangled name: init_snmpv3_post_config Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.885 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.886 INFO analysis - extract_namespace: Demangling: snmpv3_local_snmpEngineTime Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.886 INFO analysis - extract_namespace: Demangled name: snmpv3_local_snmpEngineTime Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.886 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.886 INFO analysis - extract_namespace: Demangling: init_snmpv3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.886 INFO analysis - extract_namespace: Demangled name: init_snmpv3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.886 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.886 INFO analysis - extract_namespace: Demangling: engineID_conf Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.886 INFO analysis - extract_namespace: Demangled name: engineID_conf Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.886 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.886 INFO analysis - extract_namespace: Demangling: oldengineID_conf Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.886 INFO analysis - extract_namespace: Demangled name: oldengineID_conf Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.886 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.887 INFO analysis - extract_namespace: Demangling: exactEngineID_conf Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.887 INFO analysis - extract_namespace: Demangled name: exactEngineID_conf Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.887 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.887 INFO analysis - extract_namespace: Demangling: engineIDType_conf Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.887 INFO analysis - extract_namespace: Demangled name: engineIDType_conf Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.887 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.887 INFO analysis - extract_namespace: Demangling: engineIDNic_conf Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.887 INFO analysis - extract_namespace: Demangled name: engineIDNic_conf Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.887 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.887 INFO analysis - extract_namespace: Demangling: engineBoots_conf Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.887 INFO analysis - extract_namespace: Demangled name: engineBoots_conf Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.887 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.888 INFO analysis - extract_namespace: Demangling: version_conf Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.888 INFO analysis - extract_namespace: Demangled name: version_conf Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.888 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.888 INFO analysis - extract_namespace: Demangling: snmpv3_secLevel_conf Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.888 INFO analysis - extract_namespace: Demangled name: snmpv3_secLevel_conf Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.888 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.888 INFO analysis - extract_namespace: Demangling: parse_secLevel_conf Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.888 INFO analysis - extract_namespace: Demangled name: parse_secLevel_conf Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.888 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.888 INFO analysis - extract_namespace: Demangling: set_exact_engineID Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.888 INFO analysis - extract_namespace: Demangled name: set_exact_engineID Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.888 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.889 INFO analysis - extract_namespace: Demangling: get_enginetime_alarm Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.889 INFO analysis - extract_namespace: Demangled name: get_enginetime_alarm Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.889 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.889 INFO analysis - extract_namespace: Demangling: free_engineID Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.889 INFO analysis - extract_namespace: Demangled name: free_engineID Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.889 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.889 INFO analysis - extract_namespace: Demangling: snmpv3_parse_args Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.889 INFO analysis - extract_namespace: Demangled name: snmpv3_parse_args Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.889 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.889 INFO analysis - extract_namespace: Demangling: snmpv3_parse_arg Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.889 INFO analysis - extract_namespace: Demangled name: snmpv3_parse_arg Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.889 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.890 INFO analysis - extract_namespace: Demangling: set_enginetime Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.890 INFO analysis - extract_namespace: Demangled name: set_enginetime Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.890 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.890 INFO analysis - extract_namespace: Demangling: search_enginetime_list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.890 INFO analysis - extract_namespace: Demangled name: search_enginetime_list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.890 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.890 INFO analysis - extract_namespace: Demangling: hash_engineID Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.890 INFO analysis - extract_namespace: Demangled name: hash_engineID Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.890 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.890 INFO analysis - extract_namespace: Demangling: free_etimelist Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.890 INFO analysis - extract_namespace: Demangled name: free_etimelist Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.890 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.891 INFO analysis - extract_namespace: Demangling: free_enginetime Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.891 INFO analysis - extract_namespace: Demangled name: free_enginetime Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.891 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.891 INFO analysis - extract_namespace: Demangling: get_enginetime_ex Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.891 INFO analysis - extract_namespace: Demangled name: get_enginetime_ex Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.891 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.891 INFO analysis - extract_namespace: Demangling: get_enginetime Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.891 INFO analysis - extract_namespace: Demangled name: get_enginetime Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.891 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.891 INFO analysis - extract_namespace: Demangling: sc_decrypt Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.891 INFO analysis - extract_namespace: Demangled name: sc_decrypt Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.891 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.892 INFO analysis - extract_namespace: Demangling: sc_get_priv_alg_byoid Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.892 INFO analysis - extract_namespace: Demangled name: sc_get_priv_alg_byoid Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.892 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.892 INFO analysis - extract_namespace: Demangling: sc_get_openssl_privfn Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.892 INFO analysis - extract_namespace: Demangled name: sc_get_openssl_privfn Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.892 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.892 INFO analysis - extract_namespace: Demangling: sc_encrypt Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.892 INFO analysis - extract_namespace: Demangled name: sc_encrypt Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.892 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.892 INFO analysis - extract_namespace: Demangling: sc_check_keyed_hash Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.892 INFO analysis - extract_namespace: Demangled name: sc_check_keyed_hash Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.892 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.893 INFO analysis - extract_namespace: Demangling: sc_get_authtype Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.893 INFO analysis - extract_namespace: Demangled name: sc_get_authtype Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.893 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.893 INFO analysis - extract_namespace: Demangling: sc_get_auth_maclen Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.893 INFO analysis - extract_namespace: Demangled name: sc_get_auth_maclen Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.893 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.893 INFO analysis - extract_namespace: Demangling: sc_generate_keyed_hash Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.893 INFO analysis - extract_namespace: Demangled name: sc_generate_keyed_hash Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.893 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.893 INFO analysis - extract_namespace: Demangling: sc_get_openssl_hashfn Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.893 INFO analysis - extract_namespace: Demangled name: sc_get_openssl_hashfn Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.894 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.894 INFO analysis - extract_namespace: Demangling: sc_find_auth_alg_bytype Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.894 INFO analysis - extract_namespace: Demangled name: sc_find_auth_alg_bytype Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.894 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.894 INFO analysis - extract_namespace: Demangling: sc_find_auth_alg_byoid Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.894 INFO analysis - extract_namespace: Demangled name: sc_find_auth_alg_byoid Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.894 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.894 INFO analysis - extract_namespace: Demangling: sc_hash_type Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.894 INFO analysis - extract_namespace: Demangled name: sc_hash_type Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.894 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.894 INFO analysis - extract_namespace: Demangling: sc_get_proper_auth_length_bytype Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.895 INFO analysis - extract_namespace: Demangled name: sc_get_proper_auth_length_bytype Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.895 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.895 INFO analysis - extract_namespace: Demangling: sc_hash Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.895 INFO analysis - extract_namespace: Demangled name: sc_hash Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.895 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.895 INFO analysis - extract_namespace: Demangling: sc_random Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.895 INFO analysis - extract_namespace: Demangled name: sc_random Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.895 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.895 INFO analysis - extract_namespace: Demangling: sc_init Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.895 INFO analysis - extract_namespace: Demangled name: sc_init Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.895 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.896 INFO analysis - extract_namespace: Demangling: sc_get_proper_priv_length_bytype Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.896 INFO analysis - extract_namespace: Demangled name: sc_get_proper_priv_length_bytype Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.896 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.896 INFO analysis - extract_namespace: Demangling: sc_get_priv_alg_bytype Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.896 INFO analysis - extract_namespace: Demangled name: sc_get_priv_alg_bytype Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.896 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.896 INFO analysis - extract_namespace: Demangling: sc_get_priv_alg_byindex Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.896 INFO analysis - extract_namespace: Demangled name: sc_get_priv_alg_byindex Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.896 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.896 INFO analysis - extract_namespace: Demangling: sc_get_proper_priv_length Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.896 INFO analysis - extract_namespace: Demangled name: sc_get_proper_priv_length Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.896 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.897 INFO analysis - extract_namespace: Demangling: sc_get_properlength Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.897 INFO analysis - extract_namespace: Demangled name: sc_get_properlength Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.897 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.897 INFO analysis - extract_namespace: Demangling: sc_get_priv_oid Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.897 INFO analysis - extract_namespace: Demangled name: sc_get_priv_oid Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.897 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.897 INFO analysis - extract_namespace: Demangling: sc_get_auth_name Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.897 INFO analysis - extract_namespace: Demangled name: sc_get_auth_name Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.897 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.897 INFO analysis - extract_namespace: Demangling: sc_get_auth_oid Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.897 INFO analysis - extract_namespace: Demangled name: sc_get_auth_oid Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.897 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.898 INFO analysis - extract_namespace: Demangling: sc_get_privtype Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.898 INFO analysis - extract_namespace: Demangled name: sc_get_privtype Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.898 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.898 INFO analysis - extract_namespace: Demangling: sc_get_auth_alg_byindex Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.898 INFO analysis - extract_namespace: Demangled name: sc_get_auth_alg_byindex Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.898 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.898 INFO analysis - extract_namespace: Demangling: snmp_callback_list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.898 INFO analysis - extract_namespace: Demangled name: snmp_callback_list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.898 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.898 INFO analysis - extract_namespace: Demangling: init_callbacks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.898 INFO analysis - extract_namespace: Demangled name: init_callbacks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.898 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.899 INFO analysis - extract_namespace: Demangling: clear_callback Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.899 INFO analysis - extract_namespace: Demangled name: clear_callback Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.899 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.899 INFO analysis - extract_namespace: Demangling: _callback_lock Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.899 INFO analysis - extract_namespace: Demangled name: _callback_lock Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.899 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.899 INFO analysis - extract_namespace: Demangling: netsnmp_callback_clear_client_arg Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.899 INFO analysis - extract_namespace: Demangled name: netsnmp_callback_clear_client_arg Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.899 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.899 INFO analysis - extract_namespace: Demangling: _callback_unlock Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.899 INFO analysis - extract_namespace: Demangled name: _callback_unlock Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.900 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.900 INFO analysis - extract_namespace: Demangling: snmp_unregister_callback Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.900 INFO analysis - extract_namespace: Demangled name: snmp_unregister_callback Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.900 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.900 INFO analysis - extract_namespace: Demangling: snmp_callback_available Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.900 INFO analysis - extract_namespace: Demangled name: snmp_callback_available Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.900 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.900 INFO analysis - extract_namespace: Demangling: snmp_count_callbacks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.900 INFO analysis - extract_namespace: Demangled name: snmp_count_callbacks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.900 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.900 INFO analysis - extract_namespace: Demangling: snmp_call_callbacks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.901 INFO analysis - extract_namespace: Demangled name: snmp_call_callbacks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.901 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.901 INFO analysis - extract_namespace: Demangling: netsnmp_register_callback Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.901 INFO analysis - extract_namespace: Demangled name: netsnmp_register_callback Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.901 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.901 INFO analysis - extract_namespace: Demangling: snmp_register_callback Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.901 INFO analysis - extract_namespace: Demangled name: snmp_register_callback Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.901 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.901 INFO analysis - extract_namespace: Demangling: netsnmp_ds_shutdown Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.901 INFO analysis - extract_namespace: Demangled name: netsnmp_ds_shutdown Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.901 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.902 INFO analysis - extract_namespace: Demangling: netsnmp_ds_register_premib Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.902 INFO analysis - extract_namespace: Demangled name: netsnmp_ds_register_premib Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.902 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.902 INFO analysis - extract_namespace: Demangling: netsnmp_ds_handle_config Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.902 INFO analysis - extract_namespace: Demangled name: netsnmp_ds_handle_config Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.902 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.902 INFO analysis - extract_namespace: Demangling: netsnmp_ds_parse_boolean Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.902 INFO analysis - extract_namespace: Demangled name: netsnmp_ds_parse_boolean Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.902 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.902 INFO analysis - extract_namespace: Demangling: netsnmp_ds_set_boolean Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.902 INFO analysis - extract_namespace: Demangled name: netsnmp_ds_set_boolean Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.902 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.903 INFO analysis - extract_namespace: Demangling: netsnmp_ds_set_int Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.903 INFO analysis - extract_namespace: Demangled name: netsnmp_ds_set_int Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.903 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.903 INFO analysis - extract_namespace: Demangling: netsnmp_ds_set_string Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.903 INFO analysis - extract_namespace: Demangled name: netsnmp_ds_set_string Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.903 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.903 INFO analysis - extract_namespace: Demangling: netsnmp_ds_register_config Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.903 INFO analysis - extract_namespace: Demangled name: netsnmp_ds_register_config Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.903 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.903 INFO analysis - extract_namespace: Demangling: netsnmp_ds_get_void Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.904 INFO analysis - extract_namespace: Demangled name: netsnmp_ds_get_void Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.904 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.904 INFO analysis - extract_namespace: Demangling: netsnmp_ds_set_void Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.904 INFO analysis - extract_namespace: Demangled name: netsnmp_ds_set_void Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.904 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.904 INFO analysis - extract_namespace: Demangling: netsnmp_ds_get_string Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.904 INFO analysis - extract_namespace: Demangled name: netsnmp_ds_get_string Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.904 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.904 INFO analysis - extract_namespace: Demangling: netsnmp_ds_get_int Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.904 INFO analysis - extract_namespace: Demangled name: netsnmp_ds_get_int Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.904 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.905 INFO analysis - extract_namespace: Demangling: netsnmp_ds_get_boolean Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.905 INFO analysis - extract_namespace: Demangled name: netsnmp_ds_get_boolean Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.905 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.905 INFO analysis - extract_namespace: Demangling: netsnmp_ds_toggle_boolean Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.905 INFO analysis - extract_namespace: Demangled name: netsnmp_ds_toggle_boolean Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.905 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.905 INFO analysis - extract_namespace: Demangling: snmp_alarm_reset Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.905 INFO analysis - extract_namespace: Demangled name: snmp_alarm_reset Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.905 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.905 INFO analysis - extract_namespace: Demangling: sa_find_specific Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.905 INFO analysis - extract_namespace: Demangled name: sa_find_specific Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.905 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.906 INFO analysis - extract_namespace: Demangling: snmp_alarm_register_hr Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.906 INFO analysis - extract_namespace: Demangled name: snmp_alarm_register_hr Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.906 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.906 INFO analysis - extract_namespace: Demangling: sa_update_entry Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.906 INFO analysis - extract_namespace: Demangled name: sa_update_entry Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.906 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.906 INFO analysis - extract_namespace: Demangling: set_an_alarm Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.906 INFO analysis - extract_namespace: Demangled name: set_an_alarm Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.906 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.906 INFO analysis - extract_namespace: Demangling: get_next_alarm_delay_time Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.906 INFO analysis - extract_namespace: Demangled name: get_next_alarm_delay_time Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.907 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.907 INFO analysis - extract_namespace: Demangling: alarm_handler Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.907 INFO analysis - extract_namespace: Demangled name: alarm_handler Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.907 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.907 INFO analysis - extract_namespace: Demangling: run_alarms Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.907 INFO analysis - extract_namespace: Demangled name: run_alarms Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.907 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.907 INFO analysis - extract_namespace: Demangling: sa_find_next Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.907 INFO analysis - extract_namespace: Demangled name: sa_find_next Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.907 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.907 INFO analysis - extract_namespace: Demangling: netsnmp_get_next_alarm_time Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.908 INFO analysis - extract_namespace: Demangled name: netsnmp_get_next_alarm_time Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.908 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.908 INFO analysis - extract_namespace: Demangling: snmp_alarm_unregister Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.908 INFO analysis - extract_namespace: Demangled name: snmp_alarm_unregister Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.908 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.908 INFO analysis - extract_namespace: Demangling: snmp_alarm_register Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.908 INFO analysis - extract_namespace: Demangled name: snmp_alarm_register Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.908 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.908 INFO analysis - extract_namespace: Demangling: snmp_alarm_unregister_all Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.908 INFO analysis - extract_namespace: Demangled name: snmp_alarm_unregister_all Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.908 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.909 INFO analysis - extract_namespace: Demangling: init_snmp_alarm Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.909 INFO analysis - extract_namespace: Demangled name: init_snmp_alarm Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.909 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.909 INFO analysis - extract_namespace: Demangling: init_alarm_post_config Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.909 INFO analysis - extract_namespace: Demangled name: init_alarm_post_config Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.909 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.909 INFO analysis - extract_namespace: Demangling: shutdown_data_list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.909 INFO analysis - extract_namespace: Demangled name: shutdown_data_list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.909 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.909 INFO analysis - extract_namespace: Demangling: netsnmp_free_all_list_data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.909 INFO analysis - extract_namespace: Demangled name: netsnmp_free_all_list_data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.909 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.910 INFO analysis - extract_namespace: Demangling: netsnmp_free_list_data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.910 INFO analysis - extract_namespace: Demangled name: netsnmp_free_list_data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.910 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.910 INFO analysis - extract_namespace: Demangling: netsnmp_save_all_data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.910 INFO analysis - extract_namespace: Demangled name: netsnmp_save_all_data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.910 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.910 INFO analysis - extract_namespace: Demangling: netsnmp_read_data_callback Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.910 INFO analysis - extract_namespace: Demangled name: netsnmp_read_data_callback Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.910 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.910 INFO analysis - extract_namespace: Demangling: netsnmp_get_list_data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.910 INFO analysis - extract_namespace: Demangled name: netsnmp_get_list_data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.911 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.911 INFO analysis - extract_namespace: Demangling: netsnmp_create_data_list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.911 INFO analysis - extract_namespace: Demangled name: netsnmp_create_data_list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.911 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.911 INFO analysis - extract_namespace: Demangling: netsnmp_add_list_data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.911 INFO analysis - extract_namespace: Demangled name: netsnmp_add_list_data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.911 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.911 INFO analysis - extract_namespace: Demangling: netsnmp_data_list_add_node Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.911 INFO analysis - extract_namespace: Demangled name: netsnmp_data_list_add_node Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.911 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.912 INFO analysis - extract_namespace: Demangling: netsnmp_save_all_data_callback Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.912 INFO analysis - extract_namespace: Demangled name: netsnmp_save_all_data_callback Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.912 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.912 INFO analysis - extract_namespace: Demangling: netsnmp_register_save_list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.912 INFO analysis - extract_namespace: Demangled name: netsnmp_register_save_list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.912 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.912 INFO analysis - extract_namespace: Demangling: netsnmp_remove_list_node Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.912 INFO analysis - extract_namespace: Demangled name: netsnmp_remove_list_node Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.912 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.912 INFO analysis - extract_namespace: Demangling: netsnmp_get_list_node Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.912 INFO analysis - extract_namespace: Demangled name: netsnmp_get_list_node Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.913 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.913 INFO analysis - extract_namespace: Demangling: netsnmp_data_list_add_data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.913 INFO analysis - extract_namespace: Demangled name: netsnmp_data_list_add_data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.913 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.913 INFO analysis - extract_namespace: Demangling: se_clear_all_lists Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.913 INFO analysis - extract_namespace: Demangled name: se_clear_all_lists Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.913 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.913 INFO analysis - extract_namespace: Demangling: se_clear_list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.913 INFO analysis - extract_namespace: Demangled name: se_clear_list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.913 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.914 INFO analysis - extract_namespace: Demangling: se_clear_slist Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.914 INFO analysis - extract_namespace: Demangled name: se_clear_slist Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.914 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.914 INFO analysis - extract_namespace: Demangling: se_find_slist_ptr Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.914 INFO analysis - extract_namespace: Demangled name: se_find_slist_ptr Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.914 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.914 INFO analysis - extract_namespace: Demangling: se_store_slist_callback Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.914 INFO analysis - extract_namespace: Demangled name: se_store_slist_callback Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.914 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.914 INFO analysis - extract_namespace: Demangling: se_store_slist Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.914 INFO analysis - extract_namespace: Demangled name: se_store_slist Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.914 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.915 INFO analysis - extract_namespace: Demangling: se_find_slist Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.915 INFO analysis - extract_namespace: Demangled name: se_find_slist Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.915 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.915 INFO analysis - extract_namespace: Demangling: se_store_enum_list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.915 INFO analysis - extract_namespace: Demangled name: se_store_enum_list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.915 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.915 INFO analysis - extract_namespace: Demangling: clear_snmp_enum Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.915 INFO analysis - extract_namespace: Demangled name: clear_snmp_enum Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.915 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.915 INFO analysis - extract_namespace: Demangling: free_enum_list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.915 INFO analysis - extract_namespace: Demangled name: free_enum_list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.915 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.916 INFO analysis - extract_namespace: Demangling: se_find_free_value_in_slist Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.916 INFO analysis - extract_namespace: Demangled name: se_find_free_value_in_slist Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.916 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.916 INFO analysis - extract_namespace: Demangling: se_find_free_value_in_list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.916 INFO analysis - extract_namespace: Demangled name: se_find_free_value_in_list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.916 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.916 INFO analysis - extract_namespace: Demangling: se_find_casevalue_in_slist Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.916 INFO analysis - extract_namespace: Demangled name: se_find_casevalue_in_slist Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.916 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.916 INFO analysis - extract_namespace: Demangling: se_find_casevalue_in_list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.917 INFO analysis - extract_namespace: Demangled name: se_find_casevalue_in_list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.917 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.917 INFO analysis - extract_namespace: Demangling: se_find_value_in_slist Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.917 INFO analysis - extract_namespace: Demangled name: se_find_value_in_slist Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.917 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.917 INFO analysis - extract_namespace: Demangling: se_find_value_in_list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.917 INFO analysis - extract_namespace: Demangled name: se_find_value_in_list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.917 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.917 INFO analysis - extract_namespace: Demangling: se_find_label_in_slist Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.917 INFO analysis - extract_namespace: Demangled name: se_find_label_in_slist Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.917 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.918 INFO analysis - extract_namespace: Demangling: se_find_label_in_list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.918 INFO analysis - extract_namespace: Demangled name: se_find_label_in_list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.918 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.918 INFO analysis - extract_namespace: Demangling: se_add_pair_to_list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.918 INFO analysis - extract_namespace: Demangled name: se_add_pair_to_list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.918 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.918 INFO analysis - extract_namespace: Demangling: se_find_label Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.918 INFO analysis - extract_namespace: Demangled name: se_find_label Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.918 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.918 INFO analysis - extract_namespace: Demangling: se_find_list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.918 INFO analysis - extract_namespace: Demangled name: se_find_list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.918 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.919 INFO analysis - extract_namespace: Demangling: se_find_free_value Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.919 INFO analysis - extract_namespace: Demangled name: se_find_free_value Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.919 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.919 INFO analysis - extract_namespace: Demangling: se_find_value Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.919 INFO analysis - extract_namespace: Demangled name: se_find_value Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.919 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.919 INFO analysis - extract_namespace: Demangling: se_store_list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.919 INFO analysis - extract_namespace: Demangled name: se_store_list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.919 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.920 INFO analysis - extract_namespace: Demangling: se_add_pair_to_slist Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.920 INFO analysis - extract_namespace: Demangled name: se_add_pair_to_slist Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.920 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.920 INFO analysis - extract_namespace: Demangling: se_add_pair Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.920 INFO analysis - extract_namespace: Demangled name: se_add_pair Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.920 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.920 INFO analysis - extract_namespace: Demangling: se_store_in_list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.920 INFO analysis - extract_namespace: Demangled name: se_store_in_list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.920 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.920 INFO analysis - extract_namespace: Demangling: se_read_conf Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.920 INFO analysis - extract_namespace: Demangled name: se_read_conf Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.920 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.921 INFO analysis - extract_namespace: Demangling: init_snmp_enum Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.921 INFO analysis - extract_namespace: Demangled name: init_snmp_enum Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.921 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.921 INFO analysis - extract_namespace: Demangling: create_word_array_helper Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.921 INFO analysis - extract_namespace: Demangled name: create_word_array_helper Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.921 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.921 INFO analysis - extract_namespace: Demangling: netsnmp_clear_user_target Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.921 INFO analysis - extract_namespace: Demangled name: netsnmp_clear_user_target Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.921 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.921 INFO analysis - extract_namespace: Demangling: netsnmp_register_user_target Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.922 INFO analysis - extract_namespace: Demangled name: netsnmp_register_user_target Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.922 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.922 INFO analysis - extract_namespace: Demangling: netsnmp_clear_user_domain Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.922 INFO analysis - extract_namespace: Demangled name: netsnmp_clear_user_domain Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.922 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.922 INFO analysis - extract_namespace: Demangling: destroy_word_array Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.922 INFO analysis - extract_namespace: Demangled name: destroy_word_array Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.922 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.922 INFO analysis - extract_namespace: Demangling: netsnmp_register_user_domain Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.922 INFO analysis - extract_namespace: Demangled name: netsnmp_register_user_domain Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.922 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.923 INFO analysis - extract_namespace: Demangling: create_word_array Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.923 INFO analysis - extract_namespace: Demangled name: create_word_array Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.923 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.923 INFO analysis - extract_namespace: Demangling: netsnmp_register_service_handlers Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.923 INFO analysis - extract_namespace: Demangled name: netsnmp_register_service_handlers Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.923 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.923 INFO analysis - extract_namespace: Demangling: netsnmp_lookup_default_target Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.923 INFO analysis - extract_namespace: Demangled name: netsnmp_lookup_default_target Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.923 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.923 INFO analysis - extract_namespace: Demangling: netsnmp_clear_default_target Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.923 INFO analysis - extract_namespace: Demangled name: netsnmp_clear_default_target Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.923 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.924 INFO analysis - extract_namespace: Demangling: netsnmp_register_default_target Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.924 INFO analysis - extract_namespace: Demangled name: netsnmp_register_default_target Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.924 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.924 INFO analysis - extract_namespace: Demangling: netsnmp_lookup_default_domain Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.924 INFO analysis - extract_namespace: Demangled name: netsnmp_lookup_default_domain Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.924 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.924 INFO analysis - extract_namespace: Demangling: netsnmp_lookup_default_domains Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.924 INFO analysis - extract_namespace: Demangled name: netsnmp_lookup_default_domains Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.924 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.925 INFO analysis - extract_namespace: Demangling: netsnmp_clear_default_domain Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.925 INFO analysis - extract_namespace: Demangled name: netsnmp_clear_default_domain Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.925 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.925 INFO analysis - extract_namespace: Demangling: netsnmp_register_default_domain Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.925 INFO analysis - extract_namespace: Demangled name: netsnmp_register_default_domain Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.925 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.925 INFO analysis - extract_namespace: Demangling: _tc_compare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.925 INFO analysis - extract_namespace: Demangled name: _tc_compare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.925 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.925 INFO analysis - extract_namespace: Demangling: _tc_free_item Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.925 INFO analysis - extract_namespace: Demangled name: _tc_free_item Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.925 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.926 INFO analysis - extract_namespace: Demangling: _tc_free Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.926 INFO analysis - extract_namespace: Demangled name: _tc_free Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.926 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.926 INFO analysis - extract_namespace: Demangling: netsnmp_transport_free Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.926 INFO analysis - extract_namespace: Demangled name: netsnmp_transport_free Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.926 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.926 INFO analysis - extract_namespace: Demangling: netsnmp_transport_cache_remove Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.926 INFO analysis - extract_namespace: Demangled name: netsnmp_transport_cache_remove Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.926 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.926 INFO analysis - extract_namespace: Demangling: _tc_find_transport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.927 INFO analysis - extract_namespace: Demangled name: _tc_find_transport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.927 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.927 INFO analysis - extract_namespace: Demangling: _tc_remove Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.927 INFO analysis - extract_namespace: Demangled name: _tc_remove Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.927 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.927 INFO analysis - extract_namespace: Demangling: _tc_create Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.927 INFO analysis - extract_namespace: Demangled name: _tc_create Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.927 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.927 INFO analysis - extract_namespace: Demangling: _tc_init Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.927 INFO analysis - extract_namespace: Demangled name: _tc_init Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.927 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.927 INFO analysis - extract_namespace: Demangling: netsnmp_transport_cache_save Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.927 INFO analysis - extract_namespace: Demangled name: netsnmp_transport_cache_save Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.928 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.928 INFO analysis - extract_namespace: Demangling: _tc_add Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.928 INFO analysis - extract_namespace: Demangled name: _tc_add Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.928 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.928 INFO analysis - extract_namespace: Demangling: netsnmp_transport_cache_get Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.928 INFO analysis - extract_namespace: Demangled name: netsnmp_transport_cache_get Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.928 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.928 INFO analysis - extract_namespace: Demangling: _tc_find Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.928 INFO analysis - extract_namespace: Demangled name: _tc_find Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.928 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.929 INFO analysis - extract_namespace: Demangling: netsnmp_transport_create_config Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.929 INFO analysis - extract_namespace: Demangled name: netsnmp_transport_create_config Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.929 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.929 INFO analysis - extract_namespace: Demangling: netsnmp_transport_config_compare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.929 INFO analysis - extract_namespace: Demangled name: netsnmp_transport_config_compare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.929 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.929 INFO analysis - extract_namespace: Demangling: netsnmp_transport_remove_from_list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.929 INFO analysis - extract_namespace: Demangled name: netsnmp_transport_remove_from_list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.929 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.929 INFO analysis - extract_namespace: Demangling: netsnmp_transport_add_to_list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.929 INFO analysis - extract_namespace: Demangled name: netsnmp_transport_add_to_list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.929 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.930 INFO analysis - extract_namespace: Demangling: netsnmp_transport_open_client Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.930 INFO analysis - extract_namespace: Demangled name: netsnmp_transport_open_client Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.930 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.930 INFO analysis - extract_namespace: Demangling: netsnmp_tdomain_transport_full Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.930 INFO analysis - extract_namespace: Demangled name: netsnmp_tdomain_transport_full Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.930 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.930 INFO analysis - extract_namespace: Demangling: netsnmp_tdomain_transport_tspec Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.930 INFO analysis - extract_namespace: Demangled name: netsnmp_tdomain_transport_tspec Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.930 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.930 INFO analysis - extract_namespace: Demangling: netsnmp_is_fqdn Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.930 INFO analysis - extract_namespace: Demangled name: netsnmp_is_fqdn Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.930 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.931 INFO analysis - extract_namespace: Demangling: find_tdomain Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.931 INFO analysis - extract_namespace: Demangled name: find_tdomain Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.931 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.931 INFO analysis - extract_namespace: Demangling: netsnmp_transport_open_server Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.931 INFO analysis - extract_namespace: Demangled name: netsnmp_transport_open_server Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.931 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.931 INFO analysis - extract_namespace: Demangling: netsnmp_transport_open Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.931 INFO analysis - extract_namespace: Demangled name: netsnmp_transport_open Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.931 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.932 INFO analysis - extract_namespace: Demangling: netsnmp_tdomain_transport_oid Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.932 INFO analysis - extract_namespace: Demangled name: netsnmp_tdomain_transport_oid Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.932 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.932 INFO analysis - extract_namespace: Demangling: netsnmp_tdomain_transport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.932 INFO analysis - extract_namespace: Demangled name: netsnmp_tdomain_transport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.932 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.932 INFO analysis - extract_namespace: Demangling: netsnmp_tdomain_unregister Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.932 INFO analysis - extract_namespace: Demangled name: netsnmp_tdomain_unregister Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.932 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.932 INFO analysis - extract_namespace: Demangling: netsnmp_tdomain_register Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.932 INFO analysis - extract_namespace: Demangled name: netsnmp_tdomain_register Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.932 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.933 INFO analysis - extract_namespace: Demangling: netsnmp_clear_tdomain_list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.933 INFO analysis - extract_namespace: Demangled name: netsnmp_clear_tdomain_list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.933 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.933 INFO analysis - extract_namespace: Demangling: netsnmp_tdomain_dump Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.933 INFO analysis - extract_namespace: Demangled name: netsnmp_tdomain_dump Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.933 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.933 INFO analysis - extract_namespace: Demangling: netsnmp_tdomain_init Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.933 INFO analysis - extract_namespace: Demangled name: netsnmp_tdomain_init Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.933 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.934 INFO analysis - extract_namespace: Demangling: netsnmp_tdomain_support Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.934 INFO analysis - extract_namespace: Demangled name: netsnmp_tdomain_support Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.934 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.934 INFO analysis - extract_namespace: Demangling: netsnmp_transport_recv Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.934 INFO analysis - extract_namespace: Demangled name: netsnmp_transport_recv Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.934 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.934 INFO analysis - extract_namespace: Demangling: netsnmp_transport_peer_string Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.934 INFO analysis - extract_namespace: Demangled name: netsnmp_transport_peer_string Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.934 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.934 INFO analysis - extract_namespace: Demangling: netsnmp_transport_send Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.934 INFO analysis - extract_namespace: Demangled name: netsnmp_transport_send Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.934 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.935 INFO analysis - extract_namespace: Demangling: netsnmp_sockaddr_size Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.935 INFO analysis - extract_namespace: Demangled name: netsnmp_sockaddr_size Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.935 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.935 INFO analysis - extract_namespace: Demangling: netsnmp_transport_filter_check Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.935 INFO analysis - extract_namespace: Demangled name: netsnmp_transport_filter_check Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.935 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.935 INFO analysis - extract_namespace: Demangling: netsnmp_transport_filter_remove Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.935 INFO analysis - extract_namespace: Demangled name: netsnmp_transport_filter_remove Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.935 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.935 INFO analysis - extract_namespace: Demangling: _transport_filter_init Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.935 INFO analysis - extract_namespace: Demangled name: _transport_filter_init Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.935 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.936 INFO analysis - extract_namespace: Demangling: netsnmp_transport_filter_add Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.936 INFO analysis - extract_namespace: Demangled name: netsnmp_transport_filter_add Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.936 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.936 INFO analysis - extract_namespace: Demangling: netsnmp_transport_copy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.936 INFO analysis - extract_namespace: Demangled name: netsnmp_transport_copy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.936 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.936 INFO analysis - extract_namespace: Demangling: shutdown_snmp_transport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.936 INFO analysis - extract_namespace: Demangled name: shutdown_snmp_transport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.936 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.937 INFO analysis - extract_namespace: Demangling: netsnmp_transport_filter_cleanup Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.937 INFO analysis - extract_namespace: Demangled name: netsnmp_transport_filter_cleanup Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.937 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.937 INFO analysis - extract_namespace: Demangling: netsnmp_transport_parse_filter Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.937 INFO analysis - extract_namespace: Demangled name: netsnmp_transport_parse_filter Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.937 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.937 INFO analysis - extract_namespace: Demangling: netsnmp_transport_parse_filterType Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.937 INFO analysis - extract_namespace: Demangled name: netsnmp_transport_parse_filterType Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.937 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.937 INFO analysis - extract_namespace: Demangling: init_snmp_transport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.938 INFO analysis - extract_namespace: Demangled name: init_snmp_transport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.938 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.938 INFO analysis - extract_namespace: Demangling: ERR_get_error_all Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.938 INFO analysis - extract_namespace: Demangled name: ERR_get_error_all Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.938 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.938 INFO analysis - extract_namespace: Demangling: _openssl_log_error Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.938 INFO analysis - extract_namespace: Demangled name: _openssl_log_error Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.938 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.938 INFO analysis - extract_namespace: Demangling: _x509_get_error Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.938 INFO analysis - extract_namespace: Demangled name: _x509_get_error Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.938 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.938 INFO analysis - extract_namespace: Demangling: netsnmp_tlsbase_wrapup_recv Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.939 INFO analysis - extract_namespace: Demangled name: netsnmp_tlsbase_wrapup_recv Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.939 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.939 INFO analysis - extract_namespace: Demangling: netsnmp_tlsbase_extract_security_name Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.939 INFO analysis - extract_namespace: Demangled name: netsnmp_tlsbase_extract_security_name Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.939 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.939 INFO analysis - extract_namespace: Demangling: netsnmp_tlsbase_free_tlsdata Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.939 INFO analysis - extract_namespace: Demangled name: netsnmp_tlsbase_free_tlsdata Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.939 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.939 INFO analysis - extract_namespace: Demangling: netsnmp_tlsbase_allocate_tlsdata Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.939 INFO analysis - extract_namespace: Demangled name: netsnmp_tlsbase_allocate_tlsdata Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.939 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.940 INFO analysis - extract_namespace: Demangling: tls_bootstrap Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.940 INFO analysis - extract_namespace: Demangled name: tls_bootstrap Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.940 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.940 INFO analysis - extract_namespace: Demangling: _parse_server_cert Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.940 INFO analysis - extract_namespace: Demangled name: _parse_server_cert Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.940 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.940 INFO analysis - extract_namespace: Demangling: _parse_client_cert Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.940 INFO analysis - extract_namespace: Demangled name: _parse_client_cert Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.940 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.941 INFO analysis - extract_namespace: Demangling: netsnmp_tlsbase_ctor Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.941 INFO analysis - extract_namespace: Demangled name: netsnmp_tlsbase_ctor Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.941 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.941 INFO analysis - extract_namespace: Demangling: tls_get_verify_info_index Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.941 INFO analysis - extract_namespace: Demangled name: tls_get_verify_info_index Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.941 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.941 INFO analysis - extract_namespace: Demangling: netsnmp_tlsbase_session_init Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.941 INFO analysis - extract_namespace: Demangled name: netsnmp_tlsbase_session_init Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.941 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.941 INFO analysis - extract_namespace: Demangling: netsnmp_tlsbase_config Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.941 INFO analysis - extract_namespace: Demangled name: netsnmp_tlsbase_config Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.941 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.942 INFO analysis - extract_namespace: Demangling: sslctx_server_setup Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.942 INFO analysis - extract_namespace: Demangled name: sslctx_server_setup Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.942 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.942 INFO analysis - extract_namespace: Demangling: verify_callback Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.942 INFO analysis - extract_namespace: Demangled name: verify_callback Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.942 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.942 INFO analysis - extract_namespace: Demangling: _sslctx_common_setup Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.942 INFO analysis - extract_namespace: Demangled name: _sslctx_common_setup Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.942 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.943 INFO analysis - extract_namespace: Demangling: _load_trusted_certs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.943 INFO analysis - extract_namespace: Demangled name: _load_trusted_certs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.943 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.943 INFO analysis - extract_namespace: Demangling: _trust_this_cert Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.943 INFO analysis - extract_namespace: Demangled name: _trust_this_cert Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.943 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.943 INFO analysis - extract_namespace: Demangling: sslctx_client_setup Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.943 INFO analysis - extract_namespace: Demangled name: sslctx_client_setup Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.943 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.943 INFO analysis - extract_namespace: Demangling: netsnmp_tlsbase_verify_client_cert Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.943 INFO analysis - extract_namespace: Demangled name: netsnmp_tlsbase_verify_client_cert Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.943 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.944 INFO analysis - extract_namespace: Demangling: _netsnmp_tlsbase_verify_remote_fingerprint Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.944 INFO analysis - extract_namespace: Demangled name: _netsnmp_tlsbase_verify_remote_fingerprint Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.944 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.944 INFO analysis - extract_namespace: Demangling: netsnmp_tlsbase_verify_server_cert Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.944 INFO analysis - extract_namespace: Demangled name: netsnmp_tlsbase_verify_server_cert Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.944 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.944 INFO analysis - extract_namespace: Demangling: netsnmp_tlstcp_ctor Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.944 INFO analysis - extract_namespace: Demangled name: netsnmp_tlstcp_ctor Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.944 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.945 INFO analysis - extract_namespace: Demangling: netsnmp_tlstcp_create_tstring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.945 INFO analysis - extract_namespace: Demangled name: netsnmp_tlstcp_create_tstring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.945 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.945 INFO analysis - extract_namespace: Demangling: netsnmp_tlstcp_create_ostring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.945 INFO analysis - extract_namespace: Demangled name: netsnmp_tlstcp_create_ostring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.945 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.945 INFO analysis - extract_namespace: Demangling: netsnmp_tlstcp_transport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.945 INFO analysis - extract_namespace: Demangled name: netsnmp_tlstcp_transport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.945 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.945 INFO analysis - extract_namespace: Demangling: netsnmp_tlstcp_recv Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.945 INFO analysis - extract_namespace: Demangled name: netsnmp_tlstcp_recv Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.945 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.946 INFO analysis - extract_namespace: Demangling: netsnmp_tlstcp_send Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.946 INFO analysis - extract_namespace: Demangled name: netsnmp_tlstcp_send Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.946 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.946 INFO analysis - extract_namespace: Demangling: netsnmp_tlstcp_open Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.946 INFO analysis - extract_namespace: Demangled name: netsnmp_tlstcp_open Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.946 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.946 INFO analysis - extract_namespace: Demangling: netsnmp_tlstcp_close Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.946 INFO analysis - extract_namespace: Demangled name: netsnmp_tlstcp_close Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.946 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.947 INFO analysis - extract_namespace: Demangling: netsnmp_tlstcp_accept Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.947 INFO analysis - extract_namespace: Demangled name: netsnmp_tlstcp_accept Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.947 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.947 INFO analysis - extract_namespace: Demangling: netsnmp_tlstcp_copy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.947 INFO analysis - extract_namespace: Demangled name: netsnmp_tlstcp_copy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.947 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.947 INFO analysis - extract_namespace: Demangling: netsnmp_tlstcp_fmtaddr Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.947 INFO analysis - extract_namespace: Demangled name: netsnmp_tlstcp_fmtaddr Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.947 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.947 INFO analysis - extract_namespace: Demangling: netsnmp_tlstcp_get_taddr Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.948 INFO analysis - extract_namespace: Demangled name: netsnmp_tlstcp_get_taddr Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.948 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.948 INFO analysis - extract_namespace: Demangling: netsnmp_tlstcp_open_client Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.948 INFO analysis - extract_namespace: Demangled name: netsnmp_tlstcp_open_client Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.948 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.948 INFO analysis - extract_namespace: Demangling: netsnmp_tlstcp_open_server Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.948 INFO analysis - extract_namespace: Demangled name: netsnmp_tlstcp_open_server Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.948 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.948 INFO analysis - extract_namespace: Demangling: netsnmp_dtlsudp_fmtaddr Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.948 INFO analysis - extract_namespace: Demangled name: netsnmp_dtlsudp_fmtaddr Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.948 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.949 INFO analysis - extract_namespace: Demangling: _netsnmp_add_buffered_data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.949 INFO analysis - extract_namespace: Demangled name: _netsnmp_add_buffered_data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.949 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.949 INFO analysis - extract_namespace: Demangling: free_bio_cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.949 INFO analysis - extract_namespace: Demangled name: free_bio_cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.949 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.949 INFO analysis - extract_namespace: Demangling: remove_bio_cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.949 INFO analysis - extract_namespace: Demangled name: remove_bio_cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.949 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.950 INFO analysis - extract_namespace: Demangling: _extract_addr_pair Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.950 INFO analysis - extract_namespace: Demangled name: _extract_addr_pair Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.950 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.950 INFO analysis - extract_namespace: Demangling: _find_remote_sockaddr Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.950 INFO analysis - extract_namespace: Demangled name: _find_remote_sockaddr Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.950 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.950 INFO analysis - extract_namespace: Demangling: netsnmp_dtls_verify_cookie Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.950 INFO analysis - extract_namespace: Demangled name: netsnmp_dtls_verify_cookie Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.950 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.950 INFO analysis - extract_namespace: Demangling: netsnmp_dtls_gen_cookie Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.950 INFO analysis - extract_namespace: Demangled name: netsnmp_dtls_gen_cookie Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.950 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.951 INFO analysis - extract_namespace: Demangling: start_new_cached_connection Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.951 INFO analysis - extract_namespace: Demangled name: start_new_cached_connection Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.951 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.951 INFO analysis - extract_namespace: Demangling: find_bio_cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.951 INFO analysis - extract_namespace: Demangled name: find_bio_cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.951 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.951 INFO analysis - extract_namespace: Demangling: remove_and_free_bio_cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.951 INFO analysis - extract_namespace: Demangled name: remove_and_free_bio_cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.951 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.952 INFO analysis - extract_namespace: Demangling: _netsnmp_bio_try_and_write_buffered Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.952 INFO analysis - extract_namespace: Demangled name: _netsnmp_bio_try_and_write_buffered Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.952 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.952 INFO analysis - extract_namespace: Demangling: _netsnmp_send_queued_dtls_pkts Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.952 INFO analysis - extract_namespace: Demangled name: _netsnmp_send_queued_dtls_pkts Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.952 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.952 INFO analysis - extract_namespace: Demangling: find_or_create_bio_cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.952 INFO analysis - extract_namespace: Demangled name: find_or_create_bio_cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.952 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.952 INFO analysis - extract_namespace: Demangling: netsnmp_dtlsudp4_fmtaddr Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.953 INFO analysis - extract_namespace: Demangled name: netsnmp_dtlsudp4_fmtaddr Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.953 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.953 INFO analysis - extract_namespace: Demangling: netsnmp_dtlsudp_close Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.953 INFO analysis - extract_namespace: Demangled name: netsnmp_dtlsudp_close Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.953 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.953 INFO analysis - extract_namespace: Demangling: netsnmp_dtlsudp_recv Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.953 INFO analysis - extract_namespace: Demangled name: netsnmp_dtlsudp_recv Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.953 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.953 INFO analysis - extract_namespace: Demangling: netsnmp_dtlsudp_send Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.953 INFO analysis - extract_namespace: Demangled name: netsnmp_dtlsudp_send Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.953 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.954 INFO analysis - extract_namespace: Demangling: netsnmp_dtlsudp_ctor Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.954 INFO analysis - extract_namespace: Demangled name: netsnmp_dtlsudp_ctor Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.954 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.954 INFO analysis - extract_namespace: Demangling: netsnmp_dtlsudp_create_tstring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.954 INFO analysis - extract_namespace: Demangled name: netsnmp_dtlsudp_create_tstring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.954 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.954 INFO analysis - extract_namespace: Demangling: netsnmp_dtlsudp_create_ostring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.954 INFO analysis - extract_namespace: Demangled name: netsnmp_dtlsudp_create_ostring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.954 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.954 INFO analysis - extract_namespace: Demangling: netsnmp_dtlsudp_transport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.954 INFO analysis - extract_namespace: Demangled name: netsnmp_dtlsudp_transport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.955 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.955 INFO analysis - extract_namespace: Demangling: netsnmp_dtlsudp6_transport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.955 INFO analysis - extract_namespace: Demangled name: netsnmp_dtlsudp6_transport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.955 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.955 INFO analysis - extract_namespace: Demangling: _transport_common Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.955 INFO analysis - extract_namespace: Demangled name: _transport_common Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.955 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.955 INFO analysis - extract_namespace: Demangling: netsnmp_dtlsudp6_fmtaddr Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.955 INFO analysis - extract_namespace: Demangled name: netsnmp_dtlsudp6_fmtaddr Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.955 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.956 INFO analysis - extract_namespace: Demangling: _setup_session Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.956 INFO analysis - extract_namespace: Demangled name: _setup_session Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.956 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.956 INFO analysis - extract_namespace: Demangling: _udpshared_fmtaddr Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.956 INFO analysis - extract_namespace: Demangled name: _udpshared_fmtaddr Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.956 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.956 INFO analysis - extract_namespace: Demangling: _udpshared_close Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.956 INFO analysis - extract_namespace: Demangled name: _udpshared_close Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.956 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.956 INFO analysis - extract_namespace: Demangling: _udpshared_send Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.957 INFO analysis - extract_namespace: Demangled name: _udpshared_send Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.957 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.957 INFO analysis - extract_namespace: Demangling: _udpshared_recv Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.957 INFO analysis - extract_namespace: Demangled name: _udpshared_recv Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.957 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.957 INFO analysis - extract_namespace: Demangling: netsnmp_udpshared_ctor Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.957 INFO analysis - extract_namespace: Demangled name: netsnmp_udpshared_ctor Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.957 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.957 INFO analysis - extract_namespace: Demangling: netsnmp_udpshared_create_tstring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.957 INFO analysis - extract_namespace: Demangled name: netsnmp_udpshared_create_tstring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.957 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.958 INFO analysis - extract_namespace: Demangling: netsnmp_udpshared_create_tspec Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.958 INFO analysis - extract_namespace: Demangled name: netsnmp_udpshared_create_tspec Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.958 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.958 INFO analysis - extract_namespace: Demangling: netsnmp_udpshared_create_ostring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.958 INFO analysis - extract_namespace: Demangled name: netsnmp_udpshared_create_ostring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.958 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.958 INFO analysis - extract_namespace: Demangling: netsnmp_udpshared_transport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.958 INFO analysis - extract_namespace: Demangled name: netsnmp_udpshared_transport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.958 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.958 INFO analysis - extract_namespace: Demangling: netsnmp_udpshared6_transport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.958 INFO analysis - extract_namespace: Demangled name: netsnmp_udpshared6_transport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.959 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.959 INFO analysis - extract_namespace: Demangling: _tspec_v4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.959 INFO analysis - extract_namespace: Demangled name: _tspec_v4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.959 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.959 INFO analysis - extract_namespace: Demangling: _tspec_v6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.959 INFO analysis - extract_namespace: Demangled name: _tspec_v6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.959 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.959 INFO analysis - extract_namespace: Demangling: netsnmp_udpshared6_transport_with_source Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.959 INFO analysis - extract_namespace: Demangled name: netsnmp_udpshared6_transport_with_source Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.959 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.960 INFO analysis - extract_namespace: Demangling: netsnmp_udpshared_transport_with_source Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.960 INFO analysis - extract_namespace: Demangled name: netsnmp_udpshared_transport_with_source Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.960 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.960 INFO analysis - extract_namespace: Demangling: netsnmp_std_ctor Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.960 INFO analysis - extract_namespace: Demangled name: netsnmp_std_ctor Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.960 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.960 INFO analysis - extract_namespace: Demangling: netsnmp_std_create_tstring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.960 INFO analysis - extract_namespace: Demangled name: netsnmp_std_create_tstring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.960 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.961 INFO analysis - extract_namespace: Demangling: netsnmp_std_create_ostring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.961 INFO analysis - extract_namespace: Demangled name: netsnmp_std_create_ostring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.961 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.961 INFO analysis - extract_namespace: Demangling: netsnmp_std_transport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.961 INFO analysis - extract_namespace: Demangled name: netsnmp_std_transport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.961 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.961 INFO analysis - extract_namespace: Demangling: netsnmp_std_recv Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.961 INFO analysis - extract_namespace: Demangled name: netsnmp_std_recv Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.961 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.962 INFO analysis - extract_namespace: Demangling: netsnmp_std_send Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.962 INFO analysis - extract_namespace: Demangled name: netsnmp_std_send Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.962 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.962 INFO analysis - extract_namespace: Demangling: netsnmp_std_close Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.962 INFO analysis - extract_namespace: Demangled name: netsnmp_std_close Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.962 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.962 INFO analysis - extract_namespace: Demangling: netsnmp_std_accept Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.962 INFO analysis - extract_namespace: Demangled name: netsnmp_std_accept Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.962 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.962 INFO analysis - extract_namespace: Demangling: netsnmp_std_fmtaddr Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.962 INFO analysis - extract_namespace: Demangled name: netsnmp_std_fmtaddr Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.963 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.963 INFO analysis - extract_namespace: Demangling: netsnmp_std_get_taddr Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.963 INFO analysis - extract_namespace: Demangled name: netsnmp_std_get_taddr Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.963 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.963 INFO analysis - extract_namespace: Demangling: netsnmp_ipx_ctor Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.963 INFO analysis - extract_namespace: Demangled name: netsnmp_ipx_ctor Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.963 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.963 INFO analysis - extract_namespace: Demangling: netsnmp_ipx_create_tstring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.963 INFO analysis - extract_namespace: Demangled name: netsnmp_ipx_create_tstring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.963 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.964 INFO analysis - extract_namespace: Demangling: netsnmp_ipx_create_ostring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.964 INFO analysis - extract_namespace: Demangled name: netsnmp_ipx_create_ostring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.964 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.964 INFO analysis - extract_namespace: Demangling: netsnmp_ipx_ostring_to_sockaddr Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.964 INFO analysis - extract_namespace: Demangled name: netsnmp_ipx_ostring_to_sockaddr Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.964 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.964 INFO analysis - extract_namespace: Demangling: netsnmp_ipx_transport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.964 INFO analysis - extract_namespace: Demangled name: netsnmp_ipx_transport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.964 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.965 INFO analysis - extract_namespace: Demangling: netsnmp_ipx_fmtaddr Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.965 INFO analysis - extract_namespace: Demangled name: netsnmp_ipx_fmtaddr Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.965 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.965 INFO analysis - extract_namespace: Demangling: netsnmp_ipx_close Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.965 INFO analysis - extract_namespace: Demangled name: netsnmp_ipx_close Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.965 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.965 INFO analysis - extract_namespace: Demangling: netsnmp_ipx_recv Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.965 INFO analysis - extract_namespace: Demangled name: netsnmp_ipx_recv Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.965 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.965 INFO analysis - extract_namespace: Demangling: netsnmp_ipx_send Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.966 INFO analysis - extract_namespace: Demangled name: netsnmp_ipx_send Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.966 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.966 INFO analysis - extract_namespace: Demangling: netsnmp_ipx_get_taddr Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.966 INFO analysis - extract_namespace: Demangled name: netsnmp_ipx_get_taddr Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.966 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.966 INFO analysis - extract_namespace: Demangling: netsnmp_sockaddr_ipx2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.966 INFO analysis - extract_namespace: Demangled name: netsnmp_sockaddr_ipx2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.966 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.966 INFO analysis - extract_namespace: Demangling: netsnmp_sockaddr_ipx Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.966 INFO analysis - extract_namespace: Demangled name: netsnmp_sockaddr_ipx Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.966 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.967 INFO analysis - extract_namespace: Demangling: netsnmp_aal5pvc_ctor Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.967 INFO analysis - extract_namespace: Demangled name: netsnmp_aal5pvc_ctor Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.967 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.967 INFO analysis - extract_namespace: Demangling: netsnmp_aal5pvc_create_tstring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.967 INFO analysis - extract_namespace: Demangled name: netsnmp_aal5pvc_create_tstring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.967 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.967 INFO analysis - extract_namespace: Demangling: netsnmp_aal5pvc_create_ostring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.967 INFO analysis - extract_namespace: Demangled name: netsnmp_aal5pvc_create_ostring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.967 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.968 INFO analysis - extract_namespace: Demangling: netsnmp_aal5pvc_ostring_to_sockaddr Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.968 INFO analysis - extract_namespace: Demangled name: netsnmp_aal5pvc_ostring_to_sockaddr Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.968 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.968 INFO analysis - extract_namespace: Demangling: netsnmp_aal5pvc_transport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.968 INFO analysis - extract_namespace: Demangled name: netsnmp_aal5pvc_transport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.968 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.968 INFO analysis - extract_namespace: Demangling: netsnmp_aal5pvc_fmtaddr Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.968 INFO analysis - extract_namespace: Demangled name: netsnmp_aal5pvc_fmtaddr Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.968 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.969 INFO analysis - extract_namespace: Demangling: netsnmp_aal5pvc_close Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.969 INFO analysis - extract_namespace: Demangled name: netsnmp_aal5pvc_close Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.969 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.969 INFO analysis - extract_namespace: Demangling: netsnmp_aal5pvc_recv Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.969 INFO analysis - extract_namespace: Demangled name: netsnmp_aal5pvc_recv Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.969 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.969 INFO analysis - extract_namespace: Demangling: netsnmp_aal5pvc_send Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.969 INFO analysis - extract_namespace: Demangled name: netsnmp_aal5pvc_send Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.969 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.969 INFO analysis - extract_namespace: Demangling: netsnmp_aal5pvc_get_taddr Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.970 INFO analysis - extract_namespace: Demangled name: netsnmp_aal5pvc_get_taddr Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.970 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.970 INFO analysis - extract_namespace: Demangling: netsnmp_udpipv6_ctor Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.970 INFO analysis - extract_namespace: Demangled name: netsnmp_udpipv6_ctor Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.970 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.970 INFO analysis - extract_namespace: Demangling: netsnmp_udp6_create_tstring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.970 INFO analysis - extract_namespace: Demangled name: netsnmp_udp6_create_tstring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.970 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.970 INFO analysis - extract_namespace: Demangling: netsnmp_udp6_create_tspec Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.970 INFO analysis - extract_namespace: Demangled name: netsnmp_udp6_create_tspec Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.970 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.971 INFO analysis - extract_namespace: Demangling: netsnmp_udp6_create_ostring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.971 INFO analysis - extract_namespace: Demangled name: netsnmp_udp6_create_ostring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.971 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.971 INFO analysis - extract_namespace: Demangling: netsnmp_udp6_transport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.971 INFO analysis - extract_namespace: Demangled name: netsnmp_udp6_transport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.971 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.971 INFO analysis - extract_namespace: Demangling: netsnmp_udp6_transport_with_source Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.971 INFO analysis - extract_namespace: Demangled name: netsnmp_udp6_transport_with_source Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.971 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.972 INFO analysis - extract_namespace: Demangling: netsnmp_udp6_transport_init Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.972 INFO analysis - extract_namespace: Demangled name: netsnmp_udp6_transport_init Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.972 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.972 INFO analysis - extract_namespace: Demangling: netsnmp_udp6_transport_socket Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.972 INFO analysis - extract_namespace: Demangled name: netsnmp_udp6_transport_socket Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.972 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.972 INFO analysis - extract_namespace: Demangling: netsnmp_udp6_transport_bind Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.972 INFO analysis - extract_namespace: Demangled name: netsnmp_udp6_transport_bind Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.972 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.973 INFO analysis - extract_namespace: Demangling: netsnmp_udp6_transport_get_bound_addr Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.973 INFO analysis - extract_namespace: Demangled name: netsnmp_udp6_transport_get_bound_addr Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.973 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.973 INFO analysis - extract_namespace: Demangling: netsnmp_udp6_fmtaddr Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.973 INFO analysis - extract_namespace: Demangled name: netsnmp_udp6_fmtaddr Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.973 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.973 INFO analysis - extract_namespace: Demangling: set_ipv6_v6only_sockopt Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.973 INFO analysis - extract_namespace: Demangled name: set_ipv6_v6only_sockopt Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.973 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.974 INFO analysis - extract_namespace: Demangling: set_ipv6_recvpktinfo_sockopt Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.974 INFO analysis - extract_namespace: Demangled name: set_ipv6_recvpktinfo_sockopt Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.974 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.974 INFO analysis - extract_namespace: Demangling: netsnmp_udp6_recv Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.974 INFO analysis - extract_namespace: Demangled name: netsnmp_udp6_recv Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.974 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.974 INFO analysis - extract_namespace: Demangling: netsnmp_udp6_send Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.974 INFO analysis - extract_namespace: Demangled name: netsnmp_udp6_send Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.974 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.974 INFO analysis - extract_namespace: Demangling: netsnmp_udp6_sendto Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.975 INFO analysis - extract_namespace: Demangled name: netsnmp_udp6_sendto Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.975 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.975 INFO analysis - extract_namespace: Demangling: netsnmp_udp6_recvfrom Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.975 INFO analysis - extract_namespace: Demangled name: netsnmp_udp6_recvfrom Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.975 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.975 INFO analysis - extract_namespace: Demangling: netsnmp_udpipv6base_tspec_transport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.975 INFO analysis - extract_namespace: Demangled name: netsnmp_udpipv6base_tspec_transport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.975 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.975 INFO analysis - extract_namespace: Demangling: netsnmp_udp6_getSecName Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.975 INFO analysis - extract_namespace: Demangled name: netsnmp_udp6_getSecName Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.976 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.976 INFO analysis - extract_namespace: Demangling: netsnmp_udp6_agent_config_tokens_register Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.976 INFO analysis - extract_namespace: Demangled name: netsnmp_udp6_agent_config_tokens_register Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.976 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.976 INFO analysis - extract_namespace: Demangling: netsnmp_udp6_parse_security Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.976 INFO analysis - extract_namespace: Demangled name: netsnmp_udp6_parse_security Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.976 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.976 INFO analysis - extract_namespace: Demangling: netsnmp_udp6_com2Sec6List_free Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.976 INFO analysis - extract_namespace: Demangled name: netsnmp_udp6_com2Sec6List_free Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.976 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.977 INFO analysis - extract_namespace: Demangling: create_com2Sec6Entry Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.977 INFO analysis - extract_namespace: Demangled name: create_com2Sec6Entry Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.977 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.977 INFO analysis - extract_namespace: Demangling: netsnmp_tcpipv6_ctor Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.977 INFO analysis - extract_namespace: Demangled name: netsnmp_tcpipv6_ctor Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.977 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.977 INFO analysis - extract_namespace: Demangling: netsnmp_tcp6_create_tstring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.977 INFO analysis - extract_namespace: Demangled name: netsnmp_tcp6_create_tstring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.977 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.978 INFO analysis - extract_namespace: Demangling: netsnmp_tcp6_create_ostring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.978 INFO analysis - extract_namespace: Demangled name: netsnmp_tcp6_create_ostring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.978 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.978 INFO analysis - extract_namespace: Demangling: netsnmp_tcp6_transport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.978 INFO analysis - extract_namespace: Demangled name: netsnmp_tcp6_transport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.978 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.978 INFO analysis - extract_namespace: Demangling: netsnmp_tcp6_fmtaddr Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.978 INFO analysis - extract_namespace: Demangled name: netsnmp_tcp6_fmtaddr Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.978 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.979 INFO analysis - extract_namespace: Demangling: netsnmp_tcp6_accept Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.979 INFO analysis - extract_namespace: Demangled name: netsnmp_tcp6_accept Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.979 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.979 INFO analysis - extract_namespace: Demangling: netsnmp_udp_ctor Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.979 INFO analysis - extract_namespace: Demangled name: netsnmp_udp_ctor Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.979 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.979 INFO analysis - extract_namespace: Demangling: netsnmp_udp_create_tstring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.979 INFO analysis - extract_namespace: Demangled name: netsnmp_udp_create_tstring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.979 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.980 INFO analysis - extract_namespace: Demangling: netsnmp_udp_create_tspec Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.980 INFO analysis - extract_namespace: Demangled name: netsnmp_udp_create_tspec Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.980 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.980 INFO analysis - extract_namespace: Demangling: netsnmp_udp_create_ostring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.980 INFO analysis - extract_namespace: Demangled name: netsnmp_udp_create_ostring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.980 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.980 INFO analysis - extract_namespace: Demangling: netsnmp_udp_transport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.980 INFO analysis - extract_namespace: Demangled name: netsnmp_udp_transport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.980 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.981 INFO analysis - extract_namespace: Demangling: netsnmp_udp_transport_base Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.981 INFO analysis - extract_namespace: Demangled name: netsnmp_udp_transport_base Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.981 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.981 INFO analysis - extract_namespace: Demangling: netsnmp_udp_fmtaddr Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.981 INFO analysis - extract_namespace: Demangled name: netsnmp_udp_fmtaddr Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.981 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.981 INFO analysis - extract_namespace: Demangling: netsnmp_udp_getSecName Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.981 INFO analysis - extract_namespace: Demangled name: netsnmp_udp_getSecName Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.981 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.981 INFO analysis - extract_namespace: Demangling: netsnmp_udp_agent_config_tokens_register Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.982 INFO analysis - extract_namespace: Demangled name: netsnmp_udp_agent_config_tokens_register Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.982 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.982 INFO analysis - extract_namespace: Demangling: netsnmp_udp_parse_security Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.982 INFO analysis - extract_namespace: Demangled name: netsnmp_udp_parse_security Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.982 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.982 INFO analysis - extract_namespace: Demangling: netsnmp_udp_com2SecList_free Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.982 INFO analysis - extract_namespace: Demangled name: netsnmp_udp_com2SecList_free Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.982 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.982 INFO analysis - extract_namespace: Demangling: netsnmp_udp_com2Sec_free Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.982 INFO analysis - extract_namespace: Demangled name: netsnmp_udp_com2Sec_free Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.983 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.983 INFO analysis - extract_namespace: Demangling: netsnmp_udp_com2SecEntry_create Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.983 INFO analysis - extract_namespace: Demangled name: netsnmp_udp_com2SecEntry_create Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.983 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.983 INFO analysis - extract_namespace: Demangling: netsnmp_udp_com2SecEntry_check_return_code Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.983 INFO analysis - extract_namespace: Demangled name: netsnmp_udp_com2SecEntry_check_return_code Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.983 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.983 INFO analysis - extract_namespace: Demangling: netsnmp_parse_source_as_netgroup Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.983 INFO analysis - extract_namespace: Demangled name: netsnmp_parse_source_as_netgroup Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.983 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.984 INFO analysis - extract_namespace: Demangling: netsnmp_udp_resolve_source Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.984 INFO analysis - extract_namespace: Demangled name: netsnmp_udp_resolve_source Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.984 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.984 INFO analysis - extract_namespace: Demangling: netsnmp_udp_com2SecList_remove Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.984 INFO analysis - extract_namespace: Demangled name: netsnmp_udp_com2SecList_remove Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.984 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.984 INFO analysis - extract_namespace: Demangling: netsnmp_udp_transport_with_source Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.984 INFO analysis - extract_namespace: Demangled name: netsnmp_udp_transport_with_source Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.984 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.985 INFO analysis - extract_namespace: Demangling: netsnmp_udp_sendto Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.985 INFO analysis - extract_namespace: Demangled name: netsnmp_udp_sendto Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.985 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.985 INFO analysis - extract_namespace: Demangling: netsnmp_udp_recvfrom Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.985 INFO analysis - extract_namespace: Demangled name: netsnmp_udp_recvfrom Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.985 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.985 INFO analysis - extract_namespace: Demangling: netsnmp_tcp_ctor Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.985 INFO analysis - extract_namespace: Demangled name: netsnmp_tcp_ctor Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.985 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.986 INFO analysis - extract_namespace: Demangling: netsnmp_tcp_create_tstring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.986 INFO analysis - extract_namespace: Demangled name: netsnmp_tcp_create_tstring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.986 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.986 INFO analysis - extract_namespace: Demangling: netsnmp_tcp_create_ostring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.986 INFO analysis - extract_namespace: Demangled name: netsnmp_tcp_create_ostring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.986 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.986 INFO analysis - extract_namespace: Demangling: netsnmp_tcp_transport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.986 INFO analysis - extract_namespace: Demangled name: netsnmp_tcp_transport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.986 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.987 INFO analysis - extract_namespace: Demangling: netsnmp_tcp_accept Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.987 INFO analysis - extract_namespace: Demangled name: netsnmp_tcp_accept Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.987 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.987 INFO analysis - extract_namespace: Demangling: netsnmp_tcp_fmtaddr Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.987 INFO analysis - extract_namespace: Demangled name: netsnmp_tcp_fmtaddr Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.987 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.987 INFO analysis - extract_namespace: Demangling: netsnmp_alias_ctor Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.987 INFO analysis - extract_namespace: Demangled name: netsnmp_alias_ctor Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.987 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.988 INFO analysis - extract_namespace: Demangling: netsnmp_alias_create_tstring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.988 INFO analysis - extract_namespace: Demangled name: netsnmp_alias_create_tstring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.988 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.988 INFO analysis - extract_namespace: Demangling: netsnmp_alias_create_ostring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.988 INFO analysis - extract_namespace: Demangled name: netsnmp_alias_create_ostring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.988 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.988 INFO analysis - extract_namespace: Demangling: parse_alias_config Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.988 INFO analysis - extract_namespace: Demangled name: parse_alias_config Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.988 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.988 INFO analysis - extract_namespace: Demangling: free_alias_config Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.989 INFO analysis - extract_namespace: Demangled name: free_alias_config Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.989 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.989 INFO analysis - extract_namespace: Demangling: netsnmp_unix_agent_config_tokens_register Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.989 INFO analysis - extract_namespace: Demangled name: netsnmp_unix_agent_config_tokens_register Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.989 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.989 INFO analysis - extract_namespace: Demangling: netsnmp_unix_parse_security Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.989 INFO analysis - extract_namespace: Demangled name: netsnmp_unix_parse_security Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.989 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.989 INFO analysis - extract_namespace: Demangling: netsnmp_unix_com2SecList_free Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.990 INFO analysis - extract_namespace: Demangled name: netsnmp_unix_com2SecList_free Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.990 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.990 INFO analysis - extract_namespace: Demangling: netsnmp_unix_getSecName Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.990 INFO analysis - extract_namespace: Demangled name: netsnmp_unix_getSecName Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.990 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.990 INFO analysis - extract_namespace: Demangling: netsnmp_unix_ctor Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.990 INFO analysis - extract_namespace: Demangled name: netsnmp_unix_ctor Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.990 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.991 INFO analysis - extract_namespace: Demangling: netsnmp_unix_create_tstring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.991 INFO analysis - extract_namespace: Demangled name: netsnmp_unix_create_tstring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.991 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.991 INFO analysis - extract_namespace: Demangling: netsnmp_unix_create_ostring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.991 INFO analysis - extract_namespace: Demangled name: netsnmp_unix_create_ostring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.991 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.991 INFO analysis - extract_namespace: Demangling: netsnmp_unix_transport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.991 INFO analysis - extract_namespace: Demangled name: netsnmp_unix_transport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.991 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.992 INFO analysis - extract_namespace: Demangling: netsnmp_unix_fmtaddr Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.992 INFO analysis - extract_namespace: Demangled name: netsnmp_unix_fmtaddr Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.992 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.992 INFO analysis - extract_namespace: Demangling: netsnmp_unix_close Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.992 INFO analysis - extract_namespace: Demangled name: netsnmp_unix_close Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.992 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.992 INFO analysis - extract_namespace: Demangling: netsnmp_unix_recv Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.992 INFO analysis - extract_namespace: Demangled name: netsnmp_unix_recv Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.992 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.993 INFO analysis - extract_namespace: Demangling: netsnmp_unix_send Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.993 INFO analysis - extract_namespace: Demangled name: netsnmp_unix_send Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.993 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.993 INFO analysis - extract_namespace: Demangling: netsnmp_unix_accept Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.993 INFO analysis - extract_namespace: Demangled name: netsnmp_unix_accept Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.993 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.993 INFO analysis - extract_namespace: Demangling: netsnmp_unix_get_taddr Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.993 INFO analysis - extract_namespace: Demangled name: netsnmp_unix_get_taddr Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.993 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.994 INFO analysis - extract_namespace: Demangling: netsnmp_unix_dont_create_path Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.994 INFO analysis - extract_namespace: Demangled name: netsnmp_unix_dont_create_path Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.994 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.994 INFO analysis - extract_namespace: Demangling: netsnmp_unix_create_path_with_mode Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.994 INFO analysis - extract_namespace: Demangled name: netsnmp_unix_create_path_with_mode Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.994 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.994 INFO analysis - extract_namespace: Demangling: find_sec_mod Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.994 INFO analysis - extract_namespace: Demangled name: find_sec_mod Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.994 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.995 INFO analysis - extract_namespace: Demangling: clear_sec_mod Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.995 INFO analysis - extract_namespace: Demangled name: clear_sec_mod Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.995 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.995 INFO analysis - extract_namespace: Demangling: unregister_sec_mod Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.995 INFO analysis - extract_namespace: Demangled name: unregister_sec_mod Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.995 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.995 INFO analysis - extract_namespace: Demangling: register_sec_mod Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.995 INFO analysis - extract_namespace: Demangled name: register_sec_mod Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.995 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.996 INFO analysis - extract_namespace: Demangling: shutdown_secmod Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.996 INFO analysis - extract_namespace: Demangled name: shutdown_secmod Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.996 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.996 INFO analysis - extract_namespace: Demangling: set_default_secmod Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.996 INFO analysis - extract_namespace: Demangled name: set_default_secmod Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.996 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.996 INFO analysis - extract_namespace: Demangling: init_secmod Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.996 INFO analysis - extract_namespace: Demangled name: init_secmod Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.996 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.997 INFO analysis - extract_namespace: Demangling: usm_create_initial_user Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.997 INFO analysis - extract_namespace: Demangled name: usm_create_initial_user Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.997 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.997 INFO analysis - extract_namespace: Demangling: usm_create_user Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.997 INFO analysis - extract_namespace: Demangled name: usm_create_user Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.997 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.997 INFO analysis - extract_namespace: Demangling: usm_free_user Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.997 INFO analysis - extract_namespace: Demangled name: usm_free_user Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.997 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.998 INFO analysis - extract_namespace: Demangling: usm_build_probe_pdu Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.998 INFO analysis - extract_namespace: Demangled name: usm_build_probe_pdu Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.998 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.998 INFO analysis - extract_namespace: Demangling: usm_get_user2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.998 INFO analysis - extract_namespace: Demangled name: usm_get_user2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.998 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.998 INFO analysis - extract_namespace: Demangling: usm_add_user Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.998 INFO analysis - extract_namespace: Demangled name: usm_add_user Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.998 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.999 INFO analysis - extract_namespace: Demangling: usm_add_user_to_list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.999 INFO analysis - extract_namespace: Demangled name: usm_add_user_to_list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.999 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.999 INFO analysis - extract_namespace: Demangling: usm_get_user_from_list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.999 INFO analysis - extract_namespace: Demangled name: usm_get_user_from_list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.999 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.999 INFO analysis - extract_namespace: Demangling: usm_clone_usmStateReference Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.999 INFO analysis - extract_namespace: Demangled name: usm_clone_usmStateReference Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:37.999 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.000 INFO analysis - extract_namespace: Demangling: usm_malloc_usmStateReference Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.000 INFO analysis - extract_namespace: Demangled name: usm_malloc_usmStateReference Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.000 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.000 INFO analysis - extract_namespace: Demangling: usm_set_usmStateReference_name Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.000 INFO analysis - extract_namespace: Demangled name: usm_set_usmStateReference_name Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.000 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.000 INFO analysis - extract_namespace: Demangling: usm_set_usmStateReference_engine_id Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.000 INFO analysis - extract_namespace: Demangled name: usm_set_usmStateReference_engine_id Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.000 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.001 INFO analysis - extract_namespace: Demangling: usm_set_usmStateReference_auth_protocol Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.001 INFO analysis - extract_namespace: Demangled name: usm_set_usmStateReference_auth_protocol Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.001 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.001 INFO analysis - extract_namespace: Demangling: usm_set_usmStateReference_auth_key Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.001 INFO analysis - extract_namespace: Demangled name: usm_set_usmStateReference_auth_key Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.001 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.001 INFO analysis - extract_namespace: Demangling: usm_set_usmStateReference_priv_protocol Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.001 INFO analysis - extract_namespace: Demangled name: usm_set_usmStateReference_priv_protocol Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.001 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.002 INFO analysis - extract_namespace: Demangling: usm_set_usmStateReference_priv_key Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.002 INFO analysis - extract_namespace: Demangled name: usm_set_usmStateReference_priv_key Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.002 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.002 INFO analysis - extract_namespace: Demangling: usm_set_usmStateReference_sec_level Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.002 INFO analysis - extract_namespace: Demangled name: usm_set_usmStateReference_sec_level Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.002 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.002 INFO analysis - extract_namespace: Demangling: usm_free_usmStateReference Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.002 INFO analysis - extract_namespace: Demangled name: usm_free_usmStateReference Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.002 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.003 INFO analysis - extract_namespace: Demangling: usm_check_and_update_timeliness Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.003 INFO analysis - extract_namespace: Demangled name: usm_check_and_update_timeliness Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.003 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.003 INFO analysis - extract_namespace: Demangling: usm_check_secLevel Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.003 INFO analysis - extract_namespace: Demangled name: usm_check_secLevel Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.003 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.003 INFO analysis - extract_namespace: Demangling: usm_parse_security_parameters Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.003 INFO analysis - extract_namespace: Demangled name: usm_parse_security_parameters Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.003 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.004 INFO analysis - extract_namespace: Demangling: usm_process_in_msg Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.004 INFO analysis - extract_namespace: Demangled name: usm_process_in_msg Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.004 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.004 INFO analysis - extract_namespace: Demangling: asn_predict_int_length Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.004 INFO analysis - extract_namespace: Demangled name: asn_predict_int_length Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.004 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.004 INFO analysis - extract_namespace: Demangling: asn_predict_length Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.004 INFO analysis - extract_namespace: Demangled name: asn_predict_length Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.004 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.005 INFO analysis - extract_namespace: Demangling: usm_calc_offsets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.005 INFO analysis - extract_namespace: Demangled name: usm_calc_offsets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.005 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.005 INFO analysis - extract_namespace: Demangling: usm_generate_out_msg Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.005 INFO analysis - extract_namespace: Demangled name: usm_generate_out_msg Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.005 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.005 INFO analysis - extract_namespace: Demangling: usm_check_secLevel_vs_protocols Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.005 INFO analysis - extract_namespace: Demangled name: usm_check_secLevel_vs_protocols Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.005 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.006 INFO analysis - extract_namespace: Demangling: usm_set_aes_iv Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.006 INFO analysis - extract_namespace: Demangled name: usm_set_aes_iv Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.006 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.006 INFO analysis - extract_namespace: Demangling: usm_set_salt Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.006 INFO analysis - extract_namespace: Demangled name: usm_set_salt Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.006 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.006 INFO analysis - extract_namespace: Demangling: usm_rgenerate_out_msg Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.006 INFO analysis - extract_namespace: Demangled name: usm_rgenerate_out_msg Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.006 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.007 INFO analysis - extract_namespace: Demangling: usm_save_user Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.007 INFO analysis - extract_namespace: Demangled name: usm_save_user Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.007 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.007 INFO analysis - extract_namespace: Demangling: usm_save_users_from_list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.007 INFO analysis - extract_namespace: Demangled name: usm_save_users_from_list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.007 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.007 INFO analysis - extract_namespace: Demangling: usm_save_users Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.007 INFO analysis - extract_namespace: Demangled name: usm_save_users Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.007 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.008 INFO analysis - extract_namespace: Demangling: usm_remove_usmUser_from_list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.008 INFO analysis - extract_namespace: Demangled name: usm_remove_usmUser_from_list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.008 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.008 INFO analysis - extract_namespace: Demangling: clear_user_list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.008 INFO analysis - extract_namespace: Demangled name: clear_user_list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.008 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.008 INFO analysis - extract_namespace: Demangling: shutdown_usm Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.008 INFO analysis - extract_namespace: Demangled name: shutdown_usm Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.008 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.009 INFO analysis - extract_namespace: Demangling: usm_set_password Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.009 INFO analysis - extract_namespace: Demangled name: usm_set_password Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.009 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.009 INFO analysis - extract_namespace: Demangling: usm_set_user_password Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.009 INFO analysis - extract_namespace: Demangled name: usm_set_user_password Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.009 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.009 INFO analysis - extract_namespace: Demangling: usm_get_user Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.009 INFO analysis - extract_namespace: Demangled name: usm_get_user Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.009 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.010 INFO analysis - extract_namespace: Demangling: usm_extend_user_kul Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.010 INFO analysis - extract_namespace: Demangled name: usm_extend_user_kul Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.010 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.010 INFO analysis - extract_namespace: Demangling: free_enginetime_on_shutdown Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.010 INFO analysis - extract_namespace: Demangled name: free_enginetime_on_shutdown Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.010 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.010 INFO analysis - extract_namespace: Demangling: snmpv3_privtype_conf Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.010 INFO analysis - extract_namespace: Demangled name: snmpv3_privtype_conf Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.010 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.011 INFO analysis - extract_namespace: Demangling: usm_lookup_priv_type Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.011 INFO analysis - extract_namespace: Demangled name: usm_lookup_priv_type Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.011 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.011 INFO analysis - extract_namespace: Demangling: usm_lookup_alg_type Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.011 INFO analysis - extract_namespace: Demangled name: usm_lookup_alg_type Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.011 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.011 INFO analysis - extract_namespace: Demangling: snmpv3_authtype_conf Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.011 INFO analysis - extract_namespace: Demangled name: snmpv3_authtype_conf Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.011 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.012 INFO analysis - extract_namespace: Demangling: usm_lookup_auth_type Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.012 INFO analysis - extract_namespace: Demangled name: usm_lookup_auth_type Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.012 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.012 INFO analysis - extract_namespace: Demangling: deinit_usm_post_config Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.012 INFO analysis - extract_namespace: Demangled name: deinit_usm_post_config Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.012 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.012 INFO analysis - extract_namespace: Demangling: init_usm_post_config Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.012 INFO analysis - extract_namespace: Demangled name: init_usm_post_config Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.012 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.013 INFO analysis - extract_namespace: Demangling: usm_create_user_from_session_hook Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.013 INFO analysis - extract_namespace: Demangled name: usm_create_user_from_session_hook Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.013 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.013 INFO analysis - extract_namespace: Demangling: usm_create_user_from_session Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.013 INFO analysis - extract_namespace: Demangled name: usm_create_user_from_session Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.013 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.013 INFO analysis - extract_namespace: Demangling: usm_get_userList Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.013 INFO analysis - extract_namespace: Demangled name: usm_get_userList Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.013 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.014 INFO analysis - extract_namespace: Demangling: usm_build_user Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.014 INFO analysis - extract_namespace: Demangled name: usm_build_user Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.014 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.014 INFO analysis - extract_namespace: Demangling: usm_discover_engineid Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.014 INFO analysis - extract_namespace: Demangled name: usm_discover_engineid Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.014 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.014 INFO analysis - extract_namespace: Demangling: usm_handle_report Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.014 INFO analysis - extract_namespace: Demangled name: usm_handle_report Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.014 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.015 INFO analysis - extract_namespace: Demangling: usm_session_init Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.015 INFO analysis - extract_namespace: Demangled name: usm_session_init Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.015 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.015 INFO analysis - extract_namespace: Demangling: get_default_authtype Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.015 INFO analysis - extract_namespace: Demangled name: get_default_authtype Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.015 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.015 INFO analysis - extract_namespace: Demangling: get_default_privtype Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.015 INFO analysis - extract_namespace: Demangled name: get_default_privtype Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.015 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.016 INFO analysis - extract_namespace: Demangling: usm_clone Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.016 INFO analysis - extract_namespace: Demangled name: usm_clone Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.016 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.016 INFO analysis - extract_namespace: Demangling: usm_secmod_process_in_msg Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.016 INFO analysis - extract_namespace: Demangled name: usm_secmod_process_in_msg Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.016 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.016 INFO analysis - extract_namespace: Demangling: usm_secmod_generate_out_msg Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.016 INFO analysis - extract_namespace: Demangled name: usm_secmod_generate_out_msg Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.016 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.017 INFO analysis - extract_namespace: Demangling: usm_secmod_rgenerate_out_msg Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.017 INFO analysis - extract_namespace: Demangled name: usm_secmod_rgenerate_out_msg Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.017 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.017 INFO analysis - extract_namespace: Demangling: init_usm Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.017 INFO analysis - extract_namespace: Demangled name: init_usm Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.017 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.017 INFO analysis - extract_namespace: Demangling: usm_store_users Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.017 INFO analysis - extract_namespace: Demangled name: usm_store_users Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.018 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.018 INFO analysis - extract_namespace: Demangling: init_usm_conf Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.018 INFO analysis - extract_namespace: Demangled name: init_usm_conf Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.018 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.018 INFO analysis - extract_namespace: Demangling: usm_parse_config_usmUser Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.018 INFO analysis - extract_namespace: Demangled name: usm_parse_config_usmUser Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.018 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.018 INFO analysis - extract_namespace: Demangling: usm_parse_create_usmUser Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.019 INFO analysis - extract_namespace: Demangled name: usm_parse_create_usmUser Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.019 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.019 INFO analysis - extract_namespace: Demangling: usm_create_usmUser_from_string Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.019 INFO analysis - extract_namespace: Demangled name: usm_create_usmUser_from_string Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.019 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.019 INFO analysis - extract_namespace: Demangling: usm_read_user Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.019 INFO analysis - extract_namespace: Demangled name: usm_read_user Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.019 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.019 INFO analysis - extract_namespace: Demangling: usm_cloneFrom_user Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.020 INFO analysis - extract_namespace: Demangled name: usm_cloneFrom_user Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.020 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.020 INFO analysis - extract_namespace: Demangling: usm_lookup_priv_str Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.020 INFO analysis - extract_namespace: Demangled name: usm_lookup_priv_str Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.020 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.020 INFO analysis - extract_namespace: Demangling: usm_lookup_alg_str Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.020 INFO analysis - extract_namespace: Demangled name: usm_lookup_alg_str Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.020 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.020 INFO analysis - extract_namespace: Demangling: usm_lookup_auth_str Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.021 INFO analysis - extract_namespace: Demangled name: usm_lookup_auth_str Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.021 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.021 INFO analysis - extract_namespace: Demangling: usm_generate_OID Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.021 INFO analysis - extract_namespace: Demangled name: usm_generate_OID Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.021 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.021 INFO analysis - extract_namespace: Demangling: usm_set_priv_key Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.021 INFO analysis - extract_namespace: Demangled name: usm_set_priv_key Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.021 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.022 INFO analysis - extract_namespace: Demangling: usm_remove_user_from_list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.022 INFO analysis - extract_namespace: Demangled name: usm_remove_user_from_list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.022 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.022 INFO analysis - extract_namespace: Demangling: usm_remove_user Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.022 INFO analysis - extract_namespace: Demangled name: usm_remove_user Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.022 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.022 INFO analysis - extract_namespace: Demangling: shutdown_tsm Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.022 INFO analysis - extract_namespace: Demangled name: shutdown_tsm Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.022 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.023 INFO analysis - extract_namespace: Demangling: tsm_free_pdu Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.023 INFO analysis - extract_namespace: Demangled name: tsm_free_pdu Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.023 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.023 INFO analysis - extract_namespace: Demangling: tsm_free_state_ref Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.023 INFO analysis - extract_namespace: Demangled name: tsm_free_state_ref Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.023 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.023 INFO analysis - extract_namespace: Demangling: tsm_clone_pdu Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.023 INFO analysis - extract_namespace: Demangled name: tsm_clone_pdu Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.023 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.024 INFO analysis - extract_namespace: Demangling: tsm_session_init Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.024 INFO analysis - extract_namespace: Demangled name: tsm_session_init Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.024 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.024 INFO analysis - extract_namespace: Demangling: tsm_process_in_msg Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.024 INFO analysis - extract_namespace: Demangled name: tsm_process_in_msg Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.024 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.024 INFO analysis - extract_namespace: Demangling: tsm_rgenerate_out_msg Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.024 INFO analysis - extract_namespace: Demangled name: tsm_rgenerate_out_msg Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.024 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.025 INFO analysis - extract_namespace: Demangling: init_tsm Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.025 INFO analysis - extract_namespace: Demangled name: init_tsm Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.025 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.025 INFO analysis - extract_namespace: Demangling: ksm_increment_ref_count Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.025 INFO analysis - extract_namespace: Demangled name: ksm_increment_ref_count Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.025 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.025 INFO analysis - extract_namespace: Demangling: ksm_get_cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.025 INFO analysis - extract_namespace: Demangled name: ksm_get_cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.025 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.026 INFO analysis - extract_namespace: Demangling: ksm_decrement_ref_count Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.026 INFO analysis - extract_namespace: Demangled name: ksm_decrement_ref_count Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.026 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.026 INFO analysis - extract_namespace: Demangling: ksm_insert_cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.026 INFO analysis - extract_namespace: Demangled name: ksm_insert_cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.026 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.026 INFO analysis - extract_namespace: Demangling: shutdown_ksm Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.026 INFO analysis - extract_namespace: Demangled name: shutdown_ksm Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.026 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.027 INFO analysis - extract_namespace: Demangling: ksm_clone_pdu Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.027 INFO analysis - extract_namespace: Demangled name: ksm_clone_pdu Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.027 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.027 INFO analysis - extract_namespace: Demangling: ksm_free_pdu Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.027 INFO analysis - extract_namespace: Demangled name: ksm_free_pdu Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.027 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.027 INFO analysis - extract_namespace: Demangling: ksm_free_state_ref Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.027 INFO analysis - extract_namespace: Demangled name: ksm_free_state_ref Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.027 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.028 INFO analysis - extract_namespace: Demangling: ksm_session_init Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.028 INFO analysis - extract_namespace: Demangled name: ksm_session_init Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.028 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.028 INFO analysis - extract_namespace: Demangling: ksm_process_in_msg Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.028 INFO analysis - extract_namespace: Demangled name: ksm_process_in_msg Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.028 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.028 INFO analysis - extract_namespace: Demangling: ksm_rgenerate_out_msg Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.028 INFO analysis - extract_namespace: Demangled name: ksm_rgenerate_out_msg Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.028 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.029 INFO analysis - extract_namespace: Demangling: init_snmpksm_post_config Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.029 INFO analysis - extract_namespace: Demangled name: init_snmpksm_post_config Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.029 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.029 INFO analysis - extract_namespace: Demangling: init_ksm Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.029 INFO analysis - extract_namespace: Demangled name: init_ksm Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.029 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.029 INFO analysis - extract_namespace: Demangling: netsnmp_str_compare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.029 INFO analysis - extract_namespace: Demangled name: netsnmp_str_compare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.029 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.029 INFO analysis - extract_namespace: Demangling: netsnmp_compare_uint32 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.030 INFO analysis - extract_namespace: Demangled name: netsnmp_compare_uint32 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.030 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.030 INFO analysis - extract_namespace: Demangling: netsnmp_compare_int32 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.030 INFO analysis - extract_namespace: Demangled name: netsnmp_compare_int32 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.030 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.030 INFO analysis - extract_namespace: Demangling: netsnmp_compare_ulong Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.030 INFO analysis - extract_namespace: Demangled name: netsnmp_compare_ulong Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.030 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.030 INFO analysis - extract_namespace: Demangling: netsnmp_compare_long Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.030 INFO analysis - extract_namespace: Demangled name: netsnmp_compare_long Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.030 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.030 INFO analysis - extract_namespace: Demangling: netsnmp_compare_mem Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.030 INFO analysis - extract_namespace: Demangled name: netsnmp_compare_mem Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.030 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.031 INFO analysis - extract_namespace: Demangling: netsnmp_ncompare_cstring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.031 INFO analysis - extract_namespace: Demangled name: netsnmp_ncompare_cstring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.031 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.031 INFO analysis - extract_namespace: Demangling: netsnmp_container_data_dup Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.031 INFO analysis - extract_namespace: Demangled name: netsnmp_container_data_dup Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.031 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.031 INFO analysis - extract_namespace: Demangling: netsnmp_container_simple_free Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.031 INFO analysis - extract_namespace: Demangled name: netsnmp_container_simple_free Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.032 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.032 INFO analysis - extract_namespace: Demangling: netsnmp_init_container Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.032 INFO analysis - extract_namespace: Demangled name: netsnmp_init_container Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.032 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.032 INFO analysis - extract_namespace: Demangling: SUBCONTAINER_FIND Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.032 INFO analysis - extract_namespace: Demangled name: SUBCONTAINER_FIND Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.032 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.032 INFO analysis - extract_namespace: Demangling: CONTAINER_FREE_ALL Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.033 INFO analysis - extract_namespace: Demangled name: CONTAINER_FREE_ALL Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.033 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.033 INFO analysis - extract_namespace: Demangling: CONTAINER_CLEAR Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.033 INFO analysis - extract_namespace: Demangled name: CONTAINER_CLEAR Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.033 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.033 INFO analysis - extract_namespace: Demangling: CONTAINER_DUP Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.033 INFO analysis - extract_namespace: Demangled name: CONTAINER_DUP Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.033 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.034 INFO analysis - extract_namespace: Demangling: CONTAINER_GET_AT Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.034 INFO analysis - extract_namespace: Demangled name: CONTAINER_GET_AT Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.034 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.034 INFO analysis - extract_namespace: Demangling: CONTAINER_REMOVE_AT Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.034 INFO analysis - extract_namespace: Demangled name: CONTAINER_REMOVE_AT Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.034 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.034 INFO analysis - extract_namespace: Demangling: CONTAINER_REMOVE Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.034 INFO analysis - extract_namespace: Demangled name: CONTAINER_REMOVE Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.034 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.035 INFO analysis - extract_namespace: Demangling: CONTAINER_INSERT_BEFORE Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.035 INFO analysis - extract_namespace: Demangled name: CONTAINER_INSERT_BEFORE Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.035 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.035 INFO analysis - extract_namespace: Demangling: CONTAINER_INSERT_HELPER Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.035 INFO analysis - extract_namespace: Demangled name: CONTAINER_INSERT_HELPER Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.035 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.035 INFO analysis - extract_namespace: Demangling: netsnmp_container_add_index Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.035 INFO analysis - extract_namespace: Demangled name: netsnmp_container_add_index Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.035 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.036 INFO analysis - extract_namespace: Demangling: netsnmp_ncompare_netsnmp_index Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.036 INFO analysis - extract_namespace: Demangled name: netsnmp_ncompare_netsnmp_index Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.036 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.036 INFO analysis - extract_namespace: Demangling: netsnmp_compare_netsnmp_index Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.036 INFO analysis - extract_namespace: Demangled name: netsnmp_compare_netsnmp_index Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.036 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.036 INFO analysis - extract_namespace: Demangling: netsnmp_container_find_ct Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.036 INFO analysis - extract_namespace: Demangled name: netsnmp_container_find_ct Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.036 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.037 INFO analysis - extract_namespace: Demangling: netsnmp_container_get_ct Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.037 INFO analysis - extract_namespace: Demangled name: netsnmp_container_get_ct Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.037 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.037 INFO analysis - extract_namespace: Demangling: netsnmp_container_find Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.037 INFO analysis - extract_namespace: Demangled name: netsnmp_container_find Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.037 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.037 INFO analysis - extract_namespace: Demangling: netsnmp_container_get Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.038 INFO analysis - extract_namespace: Demangled name: netsnmp_container_get Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.038 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.038 INFO analysis - extract_namespace: Demangling: netsnmp_container_find_factory Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.038 INFO analysis - extract_namespace: Demangled name: netsnmp_container_find_factory Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.038 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.038 INFO analysis - extract_namespace: Demangling: netsnmp_container_get_factory Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.038 INFO analysis - extract_namespace: Demangled name: netsnmp_container_get_factory Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.038 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.039 INFO analysis - extract_namespace: Demangling: CONTAINER_INSERT Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.039 INFO analysis - extract_namespace: Demangled name: CONTAINER_INSERT Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.039 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.039 INFO analysis - extract_namespace: Demangling: CONTAINER_FREE Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.039 INFO analysis - extract_namespace: Demangled name: CONTAINER_FREE Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.039 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.039 INFO analysis - extract_namespace: Demangling: _factory_free Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.039 INFO analysis - extract_namespace: Demangled name: _factory_free Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.039 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.040 INFO analysis - extract_namespace: Demangling: netsnmp_container_free_list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.040 INFO analysis - extract_namespace: Demangled name: netsnmp_container_free_list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.040 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.040 INFO analysis - extract_namespace: Demangling: netsnmp_compare_direct_cstring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.040 INFO analysis - extract_namespace: Demangled name: netsnmp_compare_direct_cstring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.040 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.040 INFO analysis - extract_namespace: Demangling: netsnmp_container_register_with_compare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.040 INFO analysis - extract_namespace: Demangled name: netsnmp_container_register_with_compare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.040 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.041 INFO analysis - extract_namespace: Demangling: netsnmp_container_register Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.041 INFO analysis - extract_namespace: Demangled name: netsnmp_container_register Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.041 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.041 INFO analysis - extract_namespace: Demangling: netsnmp_compare_cstring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.041 INFO analysis - extract_namespace: Demangled name: netsnmp_compare_cstring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.041 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.041 INFO analysis - extract_namespace: Demangling: netsnmp_container_init_list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.041 INFO analysis - extract_namespace: Demangled name: netsnmp_container_init_list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.041 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.042 INFO analysis - extract_namespace: Demangling: _ba_it2cont Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.042 INFO analysis - extract_namespace: Demangled name: _ba_it2cont Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.042 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.042 INFO analysis - extract_namespace: Demangling: _ba_iterator_position Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.042 INFO analysis - extract_namespace: Demangled name: _ba_iterator_position Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.042 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.042 INFO analysis - extract_namespace: Demangling: _ba_iterator_release Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.042 INFO analysis - extract_namespace: Demangled name: _ba_iterator_release Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.043 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.043 INFO analysis - extract_namespace: Demangling: _ba_iterator_reset Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.043 INFO analysis - extract_namespace: Demangled name: _ba_iterator_reset Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.043 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.043 INFO analysis - extract_namespace: Demangling: Sort_Array Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.043 INFO analysis - extract_namespace: Demangled name: Sort_Array Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.043 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.043 INFO analysis - extract_namespace: Demangling: _ba_iterator_remove Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.044 INFO analysis - extract_namespace: Demangled name: _ba_iterator_remove Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.044 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.044 INFO analysis - extract_namespace: Demangling: netsnmp_binary_array_remove_at Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.044 INFO analysis - extract_namespace: Demangled name: netsnmp_binary_array_remove_at Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.044 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.044 INFO analysis - extract_namespace: Demangling: _ba_is_sorted Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.044 INFO analysis - extract_namespace: Demangled name: _ba_is_sorted Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.044 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.045 INFO analysis - extract_namespace: Demangling: _ba_iterator_last Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.045 INFO analysis - extract_namespace: Demangled name: _ba_iterator_last Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.045 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.045 INFO analysis - extract_namespace: Demangling: _ba_iterator_curr Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.045 INFO analysis - extract_namespace: Demangled name: _ba_iterator_curr Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.045 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.045 INFO analysis - extract_namespace: Demangling: _ba_iterator_next Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.045 INFO analysis - extract_namespace: Demangled name: _ba_iterator_next Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.045 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.046 INFO analysis - extract_namespace: Demangling: _ba_iterator_first Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.046 INFO analysis - extract_namespace: Demangled name: _ba_iterator_first Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.046 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.046 INFO analysis - extract_namespace: Demangling: netsnmp_binary_array_clear Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.046 INFO analysis - extract_namespace: Demangled name: netsnmp_binary_array_clear Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.046 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.046 INFO analysis - extract_namespace: Demangling: netsnmp_binary_array_for_each Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.046 INFO analysis - extract_namespace: Demangled name: netsnmp_binary_array_for_each Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.046 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.047 INFO analysis - extract_namespace: Demangling: netsnmp_binary_array_get Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.047 INFO analysis - extract_namespace: Demangled name: netsnmp_binary_array_get Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.047 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.047 INFO analysis - extract_namespace: Demangling: binary_search Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.047 INFO analysis - extract_namespace: Demangled name: binary_search Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.047 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.047 INFO analysis - extract_namespace: Demangling: linear_search Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.047 INFO analysis - extract_namespace: Demangled name: linear_search Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.048 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.048 INFO analysis - extract_namespace: Demangling: _ba_resize_check Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.048 INFO analysis - extract_namespace: Demangled name: _ba_resize_check Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.048 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.048 INFO analysis - extract_namespace: Demangling: netsnmp_binary_array_insert_before Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.048 INFO analysis - extract_namespace: Demangled name: netsnmp_binary_array_insert_before Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.048 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.049 INFO analysis - extract_namespace: Demangling: netsnmp_binary_array_insert Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.049 INFO analysis - extract_namespace: Demangled name: netsnmp_binary_array_insert Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.049 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.049 INFO analysis - extract_namespace: Demangling: netsnmp_binary_array_count Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.049 INFO analysis - extract_namespace: Demangled name: netsnmp_binary_array_count Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.049 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.049 INFO analysis - extract_namespace: Demangling: netsnmp_container_binary_array_init Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.049 INFO analysis - extract_namespace: Demangled name: netsnmp_container_binary_array_init Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.049 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.049 INFO analysis - extract_namespace: Demangling: netsnmp_container_get_binary_array_factory Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.049 INFO analysis - extract_namespace: Demangled name: netsnmp_container_get_binary_array_factory Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.049 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.050 INFO analysis - extract_namespace: Demangling: netsnmp_container_get_binary_array Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.050 INFO analysis - extract_namespace: Demangled name: netsnmp_container_get_binary_array Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.050 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.050 INFO analysis - extract_namespace: Demangling: netsnmp_binary_array_initialize Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.050 INFO analysis - extract_namespace: Demangled name: netsnmp_binary_array_initialize Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.050 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.050 INFO analysis - extract_namespace: Demangling: _ba_free Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.051 INFO analysis - extract_namespace: Demangled name: _ba_free Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.051 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.051 INFO analysis - extract_namespace: Demangling: _ba_size Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.051 INFO analysis - extract_namespace: Demangled name: _ba_size Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.051 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.051 INFO analysis - extract_namespace: Demangling: _ba_insert Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.051 INFO analysis - extract_namespace: Demangled name: _ba_insert Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.051 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.052 INFO analysis - extract_namespace: Demangling: _ba_remove Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.052 INFO analysis - extract_namespace: Demangled name: _ba_remove Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.052 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.052 INFO analysis - extract_namespace: Demangling: _ba_find Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.052 INFO analysis - extract_namespace: Demangled name: _ba_find Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.052 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.052 INFO analysis - extract_namespace: Demangling: _ba_find_next Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.052 INFO analysis - extract_namespace: Demangled name: _ba_find_next Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.052 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.053 INFO analysis - extract_namespace: Demangling: _ba_get_subset Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.053 INFO analysis - extract_namespace: Demangled name: _ba_get_subset Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.053 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.053 INFO analysis - extract_namespace: Demangling: _ba_iterator_get Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.053 INFO analysis - extract_namespace: Demangled name: _ba_iterator_get Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.053 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.053 INFO analysis - extract_namespace: Demangling: _ba_for_each Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.053 INFO analysis - extract_namespace: Demangled name: _ba_for_each Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.053 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.054 INFO analysis - extract_namespace: Demangling: _ba_clear Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.054 INFO analysis - extract_namespace: Demangled name: _ba_clear Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.054 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.054 INFO analysis - extract_namespace: Demangling: _ba_options Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.054 INFO analysis - extract_namespace: Demangled name: _ba_options Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.054 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.054 INFO analysis - extract_namespace: Demangling: _ba_duplicate Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.055 INFO analysis - extract_namespace: Demangled name: _ba_duplicate Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.055 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.055 INFO analysis - extract_namespace: Demangling: netsnmp_binary_array_get_at Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.055 INFO analysis - extract_namespace: Demangled name: netsnmp_binary_array_get_at Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.055 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.055 INFO analysis - extract_namespace: Demangling: _ba_insert_before Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.055 INFO analysis - extract_namespace: Demangled name: _ba_insert_before Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.055 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.056 INFO analysis - extract_namespace: Demangling: netsnmp_binary_array_release Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.056 INFO analysis - extract_namespace: Demangled name: netsnmp_binary_array_release Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.056 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.056 INFO analysis - extract_namespace: Demangling: netsnmp_binary_array_options_set Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.056 INFO analysis - extract_namespace: Demangled name: netsnmp_binary_array_options_set Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.056 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.056 INFO analysis - extract_namespace: Demangling: netsnmp_binary_array_get_subset Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.056 INFO analysis - extract_namespace: Demangled name: netsnmp_binary_array_get_subset Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.056 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.057 INFO analysis - extract_namespace: Demangling: binary_search_for_start Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.057 INFO analysis - extract_namespace: Demangled name: binary_search_for_start Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.057 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.057 INFO analysis - extract_namespace: Demangling: netsnmp_binary_array_remove Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.057 INFO analysis - extract_namespace: Demangled name: netsnmp_binary_array_remove Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.057 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.057 INFO analysis - extract_namespace: Demangling: sd_is_socket_internal Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.057 INFO analysis - extract_namespace: Demangled name: sd_is_socket_internal Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.057 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.058 INFO analysis - extract_namespace: Demangling: sd_is_socket_unix Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.058 INFO analysis - extract_namespace: Demangled name: sd_is_socket_unix Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.058 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.058 INFO analysis - extract_namespace: Demangling: netsnmp_sd_find_unix_socket Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.058 INFO analysis - extract_namespace: Demangled name: netsnmp_sd_find_unix_socket Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.058 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.059 INFO analysis - extract_namespace: Demangling: netsnmp_sd_listen_fds Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.059 INFO analysis - extract_namespace: Demangled name: netsnmp_sd_listen_fds Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.059 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.059 INFO analysis - extract_namespace: Demangling: sd_is_socket_inet Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.059 INFO analysis - extract_namespace: Demangled name: sd_is_socket_inet Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.059 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.059 INFO analysis - extract_namespace: Demangling: netsnmp_sd_find_inet_socket Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.059 INFO analysis - extract_namespace: Demangled name: netsnmp_sd_find_inet_socket Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.059 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.060 INFO analysis - extract_namespace: Demangling: netsnmp_sd_notify Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.060 INFO analysis - extract_namespace: Demangled name: netsnmp_sd_notify Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.060 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.060 INFO analysis - extract_namespace: Demangling: strlcat Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.060 INFO analysis - extract_namespace: Demangled name: strlcat Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.060 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.060 INFO analysis - extract_namespace: Demangling: strlcpy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.060 INFO analysis - extract_namespace: Demangled name: strlcpy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.060 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.061 INFO analysis - extract_namespace: Demangling: _insert_nsfile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.061 INFO analysis - extract_namespace: Demangled name: _insert_nsfile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.061 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.061 INFO analysis - extract_namespace: Demangling: netsnmp_directory_container_free Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.061 INFO analysis - extract_namespace: Demangled name: netsnmp_directory_container_free Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.061 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.061 INFO analysis - extract_namespace: Demangling: netsnmp_directory_container_read_some Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.062 INFO analysis - extract_namespace: Demangled name: netsnmp_directory_container_read_some Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.062 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.062 INFO analysis - extract_namespace: Demangling: netsnmp_file_compare_name Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.062 INFO analysis - extract_namespace: Demangled name: netsnmp_file_compare_name Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.062 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.062 INFO analysis - extract_namespace: Demangling: netsnmp_file_container_free Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.062 INFO analysis - extract_namespace: Demangled name: netsnmp_file_container_free Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.062 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.063 INFO analysis - extract_namespace: Demangling: netsnmp_file_release Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.063 INFO analysis - extract_namespace: Demangled name: netsnmp_file_release Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.063 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.063 INFO analysis - extract_namespace: Demangling: netsnmp_file_close Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.063 INFO analysis - extract_namespace: Demangled name: netsnmp_file_close Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.063 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.063 INFO analysis - extract_namespace: Demangling: netsnmp_file_open Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.063 INFO analysis - extract_namespace: Demangled name: netsnmp_file_open Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.063 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.064 INFO analysis - extract_namespace: Demangling: netsnmp_file_fill Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.064 INFO analysis - extract_namespace: Demangled name: netsnmp_file_fill Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.064 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.064 INFO analysis - extract_namespace: Demangling: netsnmp_file_create Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.064 INFO analysis - extract_namespace: Demangled name: netsnmp_file_create Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.064 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.064 INFO analysis - extract_namespace: Demangling: netsnmp_file_new Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.064 INFO analysis - extract_namespace: Demangled name: netsnmp_file_new Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.065 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.065 INFO analysis - extract_namespace: Demangling: netsnmp_container_null_init Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.065 INFO analysis - extract_namespace: Demangled name: netsnmp_container_null_init Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.065 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.065 INFO analysis - extract_namespace: Demangling: netsnmp_container_get_null_factory Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.065 INFO analysis - extract_namespace: Demangled name: netsnmp_container_get_null_factory Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.065 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.065 INFO analysis - extract_namespace: Demangling: netsnmp_container_get_null Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.065 INFO analysis - extract_namespace: Demangled name: netsnmp_container_get_null Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.065 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.066 INFO analysis - extract_namespace: Demangling: _null_size Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.066 INFO analysis - extract_namespace: Demangled name: _null_size Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.066 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.066 INFO analysis - extract_namespace: Demangling: _null_init Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.066 INFO analysis - extract_namespace: Demangled name: _null_init Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.066 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.066 INFO analysis - extract_namespace: Demangling: _null_free Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.067 INFO analysis - extract_namespace: Demangled name: _null_free Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.067 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.067 INFO analysis - extract_namespace: Demangling: _null_insert Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.067 INFO analysis - extract_namespace: Demangled name: _null_insert Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.067 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.067 INFO analysis - extract_namespace: Demangling: _null_remove Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.067 INFO analysis - extract_namespace: Demangled name: _null_remove Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.067 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.068 INFO analysis - extract_namespace: Demangling: _null_find Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.068 INFO analysis - extract_namespace: Demangled name: _null_find Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.068 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.068 INFO analysis - extract_namespace: Demangling: _null_find_next Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.068 INFO analysis - extract_namespace: Demangled name: _null_find_next Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.068 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.068 INFO analysis - extract_namespace: Demangling: _null_get_subset Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.068 INFO analysis - extract_namespace: Demangled name: _null_get_subset Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.068 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.069 INFO analysis - extract_namespace: Demangling: _null_for_each Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.069 INFO analysis - extract_namespace: Demangled name: _null_for_each Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.069 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.069 INFO analysis - extract_namespace: Demangling: _null_clear Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.069 INFO analysis - extract_namespace: Demangled name: _null_clear Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.070 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.070 INFO analysis - extract_namespace: Demangling: _ssll_it2cont Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.070 INFO analysis - extract_namespace: Demangled name: _ssll_it2cont Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.070 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.070 INFO analysis - extract_namespace: Demangling: _ssll_iterator_release Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.070 INFO analysis - extract_namespace: Demangled name: _ssll_iterator_release Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.070 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.071 INFO analysis - extract_namespace: Demangling: _ssll_iterator_reset Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.071 INFO analysis - extract_namespace: Demangled name: _ssll_iterator_reset Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.071 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.071 INFO analysis - extract_namespace: Demangling: _ssll_iterator_last Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.071 INFO analysis - extract_namespace: Demangled name: _ssll_iterator_last Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.071 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.072 INFO analysis - extract_namespace: Demangling: _ssll_iterator_curr Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.072 INFO analysis - extract_namespace: Demangled name: _ssll_iterator_curr Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.072 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.072 INFO analysis - extract_namespace: Demangling: _ssll_iterator_next Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.072 INFO analysis - extract_namespace: Demangled name: _ssll_iterator_next Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.072 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.072 INFO analysis - extract_namespace: Demangling: _ssll_iterator_first Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.072 INFO analysis - extract_namespace: Demangled name: _ssll_iterator_first Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.072 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.073 INFO analysis - extract_namespace: Demangling: _get Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.073 INFO analysis - extract_namespace: Demangled name: _get Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.073 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.073 INFO analysis - extract_namespace: Demangling: netsnmp_container_ssll_init Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.073 INFO analysis - extract_namespace: Demangled name: netsnmp_container_ssll_init Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.073 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.073 INFO analysis - extract_namespace: Demangling: netsnmp_container_get_fifo Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.073 INFO analysis - extract_namespace: Demangled name: netsnmp_container_get_fifo Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.074 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.074 INFO analysis - extract_namespace: Demangling: netsnmp_container_get_singly_linked_list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.074 INFO analysis - extract_namespace: Demangled name: netsnmp_container_get_singly_linked_list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.074 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.074 INFO analysis - extract_namespace: Demangling: netsnmp_container_get_usll Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.074 INFO analysis - extract_namespace: Demangled name: netsnmp_container_get_usll Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.074 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.075 INFO analysis - extract_namespace: Demangling: netsnmp_container_get_ssll Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.075 INFO analysis - extract_namespace: Demangled name: netsnmp_container_get_ssll Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.075 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.075 INFO analysis - extract_namespace: Demangling: _ssll_free Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.075 INFO analysis - extract_namespace: Demangled name: _ssll_free Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.075 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.075 INFO analysis - extract_namespace: Demangling: _ssll_size Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.075 INFO analysis - extract_namespace: Demangled name: _ssll_size Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.075 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.076 INFO analysis - extract_namespace: Demangling: _ssll_insert Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.076 INFO analysis - extract_namespace: Demangled name: _ssll_insert Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.076 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.076 INFO analysis - extract_namespace: Demangling: _ssll_remove Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.076 INFO analysis - extract_namespace: Demangled name: _ssll_remove Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.076 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.076 INFO analysis - extract_namespace: Demangling: _ssll_find Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.077 INFO analysis - extract_namespace: Demangled name: _ssll_find Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.077 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.077 INFO analysis - extract_namespace: Demangling: _ssll_find_next Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.077 INFO analysis - extract_namespace: Demangled name: _ssll_find_next Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.077 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.077 INFO analysis - extract_namespace: Demangling: _ssll_iterator_get Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.077 INFO analysis - extract_namespace: Demangled name: _ssll_iterator_get Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.077 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.078 INFO analysis - extract_namespace: Demangling: _ssll_for_each Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.078 INFO analysis - extract_namespace: Demangled name: _ssll_for_each Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.078 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.078 INFO analysis - extract_namespace: Demangling: _ssll_clear Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.078 INFO analysis - extract_namespace: Demangled name: _ssll_clear Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.078 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.078 INFO analysis - extract_namespace: Demangling: _get_vb_num Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.078 INFO analysis - extract_namespace: Demangled name: _get_vb_num Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.078 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.079 INFO analysis - extract_namespace: Demangling: _row_status_state_all_values_createAndGo Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.079 INFO analysis - extract_namespace: Demangled name: _row_status_state_all_values_createAndGo Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.079 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.079 INFO analysis - extract_namespace: Demangling: snmp_clone_varbind Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.079 INFO analysis - extract_namespace: Demangled name: snmp_clone_varbind Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.079 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.080 INFO analysis - extract_namespace: Demangling: netsnmp_query_set Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.080 INFO analysis - extract_namespace: Demangled name: netsnmp_query_set Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.080 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.080 INFO analysis - extract_namespace: Demangling: _query Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.080 INFO analysis - extract_namespace: Demangled name: _query Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.080 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.080 INFO analysis - extract_namespace: Demangling: snmp_pdu_create Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.080 INFO analysis - extract_namespace: Demangled name: snmp_pdu_create Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.080 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.081 INFO analysis - extract_namespace: Demangling: snmp_synch_response Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.081 INFO analysis - extract_namespace: Demangled name: snmp_synch_response Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.081 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.081 INFO analysis - extract_namespace: Demangling: snmp_errstring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.081 INFO analysis - extract_namespace: Demangled name: snmp_errstring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.081 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.081 INFO analysis - extract_namespace: Demangling: snmp_fix_pdu Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.082 INFO analysis - extract_namespace: Demangled name: snmp_fix_pdu Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.082 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.082 INFO analysis - extract_namespace: Demangling: snmp_clone_var Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.082 INFO analysis - extract_namespace: Demangled name: snmp_clone_var Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.082 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.082 INFO analysis - extract_namespace: Demangling: snmp_set_var_objid Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.082 INFO analysis - extract_namespace: Demangled name: snmp_set_var_objid Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.082 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.083 INFO analysis - extract_namespace: Demangling: snmp_varbind_len Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.083 INFO analysis - extract_namespace: Demangled name: snmp_varbind_len Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.083 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.083 INFO analysis - extract_namespace: Demangling: _clone_pdu Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.083 INFO analysis - extract_namespace: Demangled name: _clone_pdu Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.083 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.083 INFO analysis - extract_namespace: Demangling: _clone_pdu_header Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.084 INFO analysis - extract_namespace: Demangled name: _clone_pdu_header Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.084 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.084 INFO analysis - extract_namespace: Demangling: _copy_pdu_vars Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.084 INFO analysis - extract_namespace: Demangled name: _copy_pdu_vars Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.084 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.084 INFO analysis - extract_namespace: Demangling: _copy_varlist Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.084 INFO analysis - extract_namespace: Demangled name: _copy_varlist Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.084 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.085 INFO analysis - extract_namespace: Demangling: snmp_clone_mem Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.085 INFO analysis - extract_namespace: Demangled name: snmp_clone_mem Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.085 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.085 INFO analysis - extract_namespace: Demangling: snmp_synch_input Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.085 INFO analysis - extract_namespace: Demangled name: snmp_synch_input Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.085 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.085 INFO analysis - extract_namespace: Demangling: snmp_synch_response_cb Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.086 INFO analysis - extract_namespace: Demangled name: snmp_synch_response_cb Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.086 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.086 INFO analysis - extract_namespace: Demangling: snmp_clone_pdu Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.086 INFO analysis - extract_namespace: Demangled name: snmp_clone_pdu Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.086 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.086 INFO analysis - extract_namespace: Demangling: _row_status_state_all_values_createAndWait Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.086 INFO analysis - extract_namespace: Demangled name: _row_status_state_all_values_createAndWait Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.086 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.087 INFO analysis - extract_namespace: Demangling: _row_status_state_single_value_createAndWait Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.087 INFO analysis - extract_namespace: Demangled name: _row_status_state_single_value_createAndWait Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.087 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.087 INFO analysis - extract_namespace: Demangling: _row_status_state_multiple_values_cols Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.087 INFO analysis - extract_namespace: Demangled name: _row_status_state_multiple_values_cols Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.087 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.087 INFO analysis - extract_namespace: Demangling: _row_status_state_single_value_cols Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.088 INFO analysis - extract_namespace: Demangled name: _row_status_state_single_value_cols Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.088 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.088 INFO analysis - extract_namespace: Demangling: _row_status_state_activate Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.088 INFO analysis - extract_namespace: Demangled name: _row_status_state_activate Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.088 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.088 INFO analysis - extract_namespace: Demangling: _row_status_state_cleanup Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.088 INFO analysis - extract_namespace: Demangled name: _row_status_state_cleanup Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.088 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.089 INFO analysis - extract_namespace: Demangling: netsnmp_row_create Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.089 INFO analysis - extract_namespace: Demangled name: netsnmp_row_create Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.089 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.089 INFO analysis - extract_namespace: Demangling: netsnmp_state_machine_run Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.089 INFO analysis - extract_namespace: Demangled name: netsnmp_state_machine_run Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.089 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.090 INFO analysis - extract_namespace: Demangling: netsnmp_query_walk Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.090 INFO analysis - extract_namespace: Demangled name: netsnmp_query_walk Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.090 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.090 INFO analysis - extract_namespace: Demangling: netsnmp_query_getnext Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.090 INFO analysis - extract_namespace: Demangled name: netsnmp_query_getnext Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.090 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.090 INFO analysis - extract_namespace: Demangling: netsnmp_query_get Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.090 INFO analysis - extract_namespace: Demangled name: netsnmp_query_get Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.090 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.090 INFO analysis - extract_namespace: Demangling: netsnmp_query_get_default_session Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.091 INFO analysis - extract_namespace: Demangled name: netsnmp_query_get_default_session Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.091 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.091 INFO analysis - extract_namespace: Demangling: netsnmp_query_get_default_session_unchecked Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.091 INFO analysis - extract_namespace: Demangled name: netsnmp_query_get_default_session_unchecked Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.091 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.091 INFO analysis - extract_namespace: Demangling: netsnmp_query_set_default_session Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.091 INFO analysis - extract_namespace: Demangled name: netsnmp_query_set_default_session Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.091 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.092 INFO analysis - extract_namespace: Demangling: snmp_sess_synch_response Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.092 INFO analysis - extract_namespace: Demangled name: snmp_sess_synch_response Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.092 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.092 INFO analysis - extract_namespace: Demangling: snmp_reset_var_types Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.092 INFO analysis - extract_namespace: Demangled name: snmp_reset_var_types Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.092 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.092 INFO analysis - extract_namespace: Demangling: snmp_set_var_typed_value Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.093 INFO analysis - extract_namespace: Demangled name: snmp_set_var_typed_value Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.093 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.093 INFO analysis - extract_namespace: Demangling: snmp_set_var_value Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.093 INFO analysis - extract_namespace: Demangled name: snmp_set_var_value Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.093 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.093 INFO analysis - extract_namespace: Demangling: snmp_replace_var_types Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.093 INFO analysis - extract_namespace: Demangled name: snmp_replace_var_types Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.093 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.093 INFO analysis - extract_namespace: Demangling: find_varbind_in_list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.094 INFO analysis - extract_namespace: Demangled name: find_varbind_in_list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.094 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.094 INFO analysis - extract_namespace: Demangling: find_varbind_of_type Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.094 INFO analysis - extract_namespace: Demangled name: find_varbind_of_type Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.094 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.094 INFO analysis - extract_namespace: Demangling: count_varbinds_of_type Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.094 INFO analysis - extract_namespace: Demangled name: count_varbinds_of_type Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.094 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.095 INFO analysis - extract_namespace: Demangling: count_varbinds Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.095 INFO analysis - extract_namespace: Demangled name: count_varbinds Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.095 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.095 INFO analysis - extract_namespace: Demangling: snmp_set_var_typed_integer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.095 INFO analysis - extract_namespace: Demangled name: snmp_set_var_typed_integer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.095 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.095 INFO analysis - extract_namespace: Demangling: snmp_split_pdu Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.096 INFO analysis - extract_namespace: Demangled name: snmp_split_pdu Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.096 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.096 INFO analysis - extract_namespace: Demangling: snmp_reset_var_buffers Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.096 INFO analysis - extract_namespace: Demangled name: snmp_reset_var_buffers Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.096 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.096 INFO analysis - extract_namespace: Demangling: snmp_add_null_var Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.096 INFO analysis - extract_namespace: Demangled name: snmp_add_null_var Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.096 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.097 INFO analysis - extract_namespace: Demangling: netsnmp_str_to_gid Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.097 INFO analysis - extract_namespace: Demangled name: netsnmp_str_to_gid Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.097 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.097 INFO analysis - extract_namespace: Demangling: netsnmp_str_to_uid Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.097 INFO analysis - extract_namespace: Demangled name: netsnmp_str_to_uid Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.097 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.097 INFO analysis - extract_namespace: Demangling: netsnmp_os_kernel_width Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.097 INFO analysis - extract_namespace: Demangled name: netsnmp_os_kernel_width Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.098 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.098 INFO analysis - extract_namespace: Demangling: netsnmp_os_prematch Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.098 INFO analysis - extract_namespace: Demangled name: netsnmp_os_prematch Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.098 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.098 INFO analysis - extract_namespace: Demangling: netsnmp_mktemp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.098 INFO analysis - extract_namespace: Demangled name: netsnmp_mktemp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.098 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.098 INFO analysis - extract_namespace: Demangling: mkdirhier Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.098 INFO analysis - extract_namespace: Demangled name: mkdirhier Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.098 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.099 INFO analysis - extract_namespace: Demangling: calculate_sectime_diff Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.099 INFO analysis - extract_namespace: Demangled name: calculate_sectime_diff Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.099 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.099 INFO analysis - extract_namespace: Demangling: calculate_time_diff Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.099 INFO analysis - extract_namespace: Demangled name: calculate_time_diff Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.099 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.099 INFO analysis - extract_namespace: Demangling: netsnmp_gethostbyaddr Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.099 INFO analysis - extract_namespace: Demangled name: netsnmp_gethostbyaddr Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.099 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.100 INFO analysis - extract_namespace: Demangling: netsnmp_gethostbyname Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.100 INFO analysis - extract_namespace: Demangled name: netsnmp_gethostbyname Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.100 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.100 INFO analysis - extract_namespace: Demangling: netsnmp_getaddrinfo Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.100 INFO analysis - extract_namespace: Demangled name: netsnmp_getaddrinfo Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.100 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.101 INFO analysis - extract_namespace: Demangling: netsnmp_gethostbyname_v4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.101 INFO analysis - extract_namespace: Demangled name: netsnmp_gethostbyname_v4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.101 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.101 INFO analysis - extract_namespace: Demangling: get_uptime Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.101 INFO analysis - extract_namespace: Demangled name: get_uptime Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.101 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.101 INFO analysis - extract_namespace: Demangling: get_myaddr Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.101 INFO analysis - extract_namespace: Demangled name: get_myaddr Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.101 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.102 INFO analysis - extract_namespace: Demangling: _daemon_prep Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.102 INFO analysis - extract_namespace: Demangled name: _daemon_prep Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.102 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.102 INFO analysis - extract_namespace: Demangling: netsnmp_daemonize Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.102 INFO analysis - extract_namespace: Demangled name: netsnmp_daemonize Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.102 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.103 INFO analysis - extract_namespace: Demangling: decode_keychange Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.103 INFO analysis - extract_namespace: Demangled name: decode_keychange Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.103 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.103 INFO analysis - extract_namespace: Demangling: encode_keychange Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.103 INFO analysis - extract_namespace: Demangled name: encode_keychange Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.103 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.103 INFO analysis - extract_namespace: Demangling: _kul_extend_blumenthal Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.103 INFO analysis - extract_namespace: Demangled name: _kul_extend_blumenthal Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.103 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.104 INFO analysis - extract_namespace: Demangling: _kul_extend_reeder Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.104 INFO analysis - extract_namespace: Demangled name: _kul_extend_reeder Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.104 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.104 INFO analysis - extract_namespace: Demangling: generate_Ku Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.104 INFO analysis - extract_namespace: Demangled name: generate_Ku Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.104 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.105 INFO analysis - extract_namespace: Demangling: generate_kul Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.105 INFO analysis - extract_namespace: Demangled name: generate_kul Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.105 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.105 INFO analysis - extract_namespace: Demangling: netsnmp_extend_kul Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.105 INFO analysis - extract_namespace: Demangled name: netsnmp_extend_kul Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.105 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.105 INFO analysis - extract_namespace: Demangling: netsnmp_sockaddr_in6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.105 INFO analysis - extract_namespace: Demangled name: netsnmp_sockaddr_in6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.105 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.106 INFO analysis - extract_namespace: Demangling: netsnmp_sockaddr_in6_2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.106 INFO analysis - extract_namespace: Demangled name: netsnmp_sockaddr_in6_2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.106 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.106 INFO analysis - extract_namespace: Demangling: netsnmp_sockaddr_in6_3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.106 INFO analysis - extract_namespace: Demangled name: netsnmp_sockaddr_in6_3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.106 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.107 INFO analysis - extract_namespace: Demangling: netsnmp_if_nametoindex Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.107 INFO analysis - extract_namespace: Demangled name: netsnmp_if_nametoindex Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.107 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.107 INFO analysis - extract_namespace: Demangling: netsnmp_resolve_v6_hostname Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.107 INFO analysis - extract_namespace: Demangled name: netsnmp_resolve_v6_hostname Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.107 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.107 INFO analysis - extract_namespace: Demangling: netsnmp_ipv6_ostring_to_sockaddr Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.107 INFO analysis - extract_namespace: Demangled name: netsnmp_ipv6_ostring_to_sockaddr Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.107 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.108 INFO analysis - extract_namespace: Demangling: netsnmp_ipv6_get_taddr Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.108 INFO analysis - extract_namespace: Demangled name: netsnmp_ipv6_get_taddr Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.108 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.108 INFO analysis - extract_namespace: Demangling: netsnmp_if_indextoname Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.108 INFO analysis - extract_namespace: Demangled name: netsnmp_if_indextoname Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.108 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.109 INFO analysis - extract_namespace: Demangling: netsnmp_ipv6_fmtaddr Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.109 INFO analysis - extract_namespace: Demangled name: netsnmp_ipv6_fmtaddr Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.109 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.109 INFO analysis - extract_namespace: Demangling: netsnmp_bindtodevice Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.109 INFO analysis - extract_namespace: Demangled name: netsnmp_bindtodevice Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.109 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.109 INFO analysis - extract_namespace: Demangling: netsnmp_isnumber Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.110 INFO analysis - extract_namespace: Demangled name: netsnmp_isnumber Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.110 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.110 INFO analysis - extract_namespace: Demangling: netsnmp_parse_ep_str Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.110 INFO analysis - extract_namespace: Demangled name: netsnmp_parse_ep_str Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.110 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.110 INFO analysis - extract_namespace: Demangling: netsnmp_udp_base_ctor Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.110 INFO analysis - extract_namespace: Demangled name: netsnmp_udp_base_ctor Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.110 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.111 INFO analysis - extract_namespace: Demangling: netsnmp_udpbase_send Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.111 INFO analysis - extract_namespace: Demangled name: netsnmp_udpbase_send Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.111 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.111 INFO analysis - extract_namespace: Demangling: netsnmp_udpbase_recv Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.111 INFO analysis - extract_namespace: Demangled name: netsnmp_udpbase_recv Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.111 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.112 INFO analysis - extract_namespace: Demangling: netsnmp_udpbase_sendto Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.112 INFO analysis - extract_namespace: Demangled name: netsnmp_udpbase_sendto Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.112 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.112 INFO analysis - extract_namespace: Demangling: netsnmp_udpbase_sendto_unix Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.112 INFO analysis - extract_namespace: Demangled name: netsnmp_udpbase_sendto_unix Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.112 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.112 INFO analysis - extract_namespace: Demangling: netsnmp_udpbase_recvfrom Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.112 INFO analysis - extract_namespace: Demangled name: netsnmp_udpbase_recvfrom Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.112 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.113 INFO analysis - extract_namespace: Demangling: _netsnmp_udp_sockopt_set Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.113 INFO analysis - extract_namespace: Demangled name: _netsnmp_udp_sockopt_set Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.113 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.113 INFO analysis - extract_namespace: Demangling: netsnmp_udpipv4base_transport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.113 INFO analysis - extract_namespace: Demangled name: netsnmp_udpipv4base_transport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.113 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.114 INFO analysis - extract_namespace: Demangling: netsnmp_udpipv4base_transport_with_source Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.114 INFO analysis - extract_namespace: Demangled name: netsnmp_udpipv4base_transport_with_source Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.114 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.114 INFO analysis - extract_namespace: Demangling: netsnmp_udpipv4base_transport_init Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.114 INFO analysis - extract_namespace: Demangled name: netsnmp_udpipv4base_transport_init Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.114 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.114 INFO analysis - extract_namespace: Demangling: netsnmp_udpipv4base_transport_socket Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.114 INFO analysis - extract_namespace: Demangled name: netsnmp_udpipv4base_transport_socket Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.114 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.115 INFO analysis - extract_namespace: Demangling: netsnmp_udpipv4base_transport_bind Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.115 INFO analysis - extract_namespace: Demangled name: netsnmp_udpipv4base_transport_bind Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.115 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.115 INFO analysis - extract_namespace: Demangling: netsnmp_udpipv4base_transport_get_bound_addr Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.115 INFO analysis - extract_namespace: Demangled name: netsnmp_udpipv4base_transport_get_bound_addr Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.115 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.116 INFO analysis - extract_namespace: Demangling: netsnmp_udpipv4base_tspec_transport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.116 INFO analysis - extract_namespace: Demangled name: netsnmp_udpipv4base_tspec_transport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.116 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.116 INFO analysis - extract_namespace: Demangling: netsnmp_udpipv4_sendto Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.116 INFO analysis - extract_namespace: Demangled name: netsnmp_udpipv4_sendto Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.116 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.116 INFO analysis - extract_namespace: Demangling: netsnmp_udpipv4_recvfrom Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.116 INFO analysis - extract_namespace: Demangled name: netsnmp_udpipv4_recvfrom Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.117 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.117 INFO analysis - extract_namespace: Demangling: netsnmp_tcpbase_send Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.117 INFO analysis - extract_namespace: Demangled name: netsnmp_tcpbase_send Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.117 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.117 INFO analysis - extract_namespace: Demangling: netsnmp_tcpbase_recv Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.117 INFO analysis - extract_namespace: Demangled name: netsnmp_tcpbase_recv Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.117 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.118 INFO analysis - extract_namespace: Demangling: netsnmp_set_non_blocking_mode Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.118 INFO analysis - extract_namespace: Demangled name: netsnmp_set_non_blocking_mode Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.118 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.118 INFO analysis - extract_namespace: Demangling: _sock_buffer_maximize Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.118 INFO analysis - extract_namespace: Demangled name: _sock_buffer_maximize Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.118 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.119 INFO analysis - extract_namespace: Demangling: _sock_buf_type_get Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.119 INFO analysis - extract_namespace: Demangled name: _sock_buf_type_get Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.119 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.119 INFO analysis - extract_namespace: Demangling: _sock_buffer_size_get Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.119 INFO analysis - extract_namespace: Demangled name: _sock_buffer_size_get Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.119 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.119 INFO analysis - extract_namespace: Demangling: netsnmp_sock_buffer_set Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.119 INFO analysis - extract_namespace: Demangled name: netsnmp_sock_buffer_set Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.119 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.120 INFO analysis - extract_namespace: Demangling: netsnmp_socketbase_close Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.120 INFO analysis - extract_namespace: Demangled name: netsnmp_socketbase_close Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.120 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.120 INFO analysis - extract_namespace: Demangling: netsnmp_ipv4_ostring_to_sockaddr Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.120 INFO analysis - extract_namespace: Demangled name: netsnmp_ipv4_ostring_to_sockaddr Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.120 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.121 INFO analysis - extract_namespace: Demangling: netsnmp_ipv4_get_taddr Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.121 INFO analysis - extract_namespace: Demangled name: netsnmp_ipv4_get_taddr Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.121 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.121 INFO analysis - extract_namespace: Demangling: netsnmp_ipv4_fmtaddr Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.121 INFO analysis - extract_namespace: Demangled name: netsnmp_ipv4_fmtaddr Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.121 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.121 INFO analysis - extract_namespace: Demangling: netsnmp_sockaddr_in3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.121 INFO analysis - extract_namespace: Demangled name: netsnmp_sockaddr_in3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.122 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.122 INFO analysis - extract_namespace: Demangling: netsnmp_sockaddr_in2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.122 INFO analysis - extract_namespace: Demangled name: netsnmp_sockaddr_in2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.122 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.122 INFO analysis - extract_namespace: Demangling: netsnmp_sockaddr_in Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.122 INFO analysis - extract_namespace: Demangled name: netsnmp_sockaddr_in Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.122 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.123 INFO analysis - extract_namespace: Demangling: SecmodInMsg_CB Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.123 INFO analysis - extract_namespace: Demangled name: SecmodInMsg_CB Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.123 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.123 INFO analysis - extract_namespace: Demangling: af_gb_init Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.123 INFO analysis - extract_namespace: Demangled name: af_gb_init Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.123 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.123 INFO analysis - extract_namespace: Demangling: af_get_short Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.124 INFO analysis - extract_namespace: Demangled name: af_get_short Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.124 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.124 INFO analysis - extract_namespace: Demangling: af_gb_get_null_terminated Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.124 INFO analysis - extract_namespace: Demangled name: af_gb_get_null_terminated Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.124 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.124 INFO analysis - extract_namespace: Demangling: af_gb_cleanup Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.124 INFO analysis - extract_namespace: Demangled name: af_gb_cleanup Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.124 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.125 INFO analysis - extract_namespace: Demangling: af_get_null_terminated Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.125 INFO analysis - extract_namespace: Demangled name: af_get_null_terminated Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.125 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.125 INFO analysis - extract_namespace: Demangling: af_get_int Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.125 INFO analysis - extract_namespace: Demangled name: af_get_int Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.125 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.126 INFO analysis - extract_namespace: Demangling: af_gb_alloc_data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.126 INFO analysis - extract_namespace: Demangled name: af_gb_alloc_data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.126 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.126 INFO analysis - extract_namespace: Demangling: af_gb_get_random_data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.126 INFO analysis - extract_namespace: Demangled name: af_gb_get_random_data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.126 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.126 INFO analysis - extract_namespace: Demangling: agentx_parse_opaque Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.126 INFO analysis - extract_namespace: Demangled name: agentx_parse_opaque Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.127 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.127 INFO analysis - extract_namespace: Demangling: agentx_parse_string Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.127 INFO analysis - extract_namespace: Demangled name: agentx_parse_string Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.127 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.127 INFO analysis - extract_namespace: Demangling: agentx_parse_int Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.127 INFO analysis - extract_namespace: Demangled name: agentx_parse_int Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.127 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.128 INFO analysis - extract_namespace: Demangling: increase_size Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.128 INFO analysis - extract_namespace: Demangled name: increase_size Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.128 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.128 INFO analysis - extract_namespace: Demangling: cleanup_rszbuf Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.128 INFO analysis - extract_namespace: Demangled name: cleanup_rszbuf Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.128 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.129 INFO analysis - extract_namespace: Demangling: agentx_check_packet Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.129 INFO analysis - extract_namespace: Demangled name: agentx_check_packet Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.129 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.129 INFO analysis - extract_namespace: Demangling: agentx_parse_varbind Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.129 INFO analysis - extract_namespace: Demangled name: agentx_parse_varbind Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.129 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.129 INFO analysis - extract_namespace: Demangling: agentx_parse_short Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.129 INFO analysis - extract_namespace: Demangled name: agentx_parse_short Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.129 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.130 INFO analysis - extract_namespace: Demangling: agentx_parse_oid Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.130 INFO analysis - extract_namespace: Demangled name: agentx_parse_oid Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.130 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.130 INFO analysis - extract_namespace: Demangling: agentx_parse_header Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.130 INFO analysis - extract_namespace: Demangled name: agentx_parse_header Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.130 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.131 INFO analysis - extract_namespace: Demangling: agentx_cmd Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.131 INFO analysis - extract_namespace: Demangled name: agentx_cmd Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.131 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.131 INFO analysis - extract_namespace: Demangling: agentx_parse Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.131 INFO analysis - extract_namespace: Demangled name: agentx_parse Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.131 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.131 INFO analysis - extract_namespace: Demangling: _agentx_realloc_build Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.132 INFO analysis - extract_namespace: Demangled name: _agentx_realloc_build Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.132 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.132 INFO analysis - extract_namespace: Demangling: agentx_realloc_build_header Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.132 INFO analysis - extract_namespace: Demangled name: agentx_realloc_build_header Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.132 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.132 INFO analysis - extract_namespace: Demangling: agentx_realloc_build_oid Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.132 INFO analysis - extract_namespace: Demangled name: agentx_realloc_build_oid Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.132 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.133 INFO analysis - extract_namespace: Demangling: agentx_realloc_build_string Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.133 INFO analysis - extract_namespace: Demangled name: agentx_realloc_build_string Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.133 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.133 INFO analysis - extract_namespace: Demangling: agentx_realloc_build_int Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.133 INFO analysis - extract_namespace: Demangled name: agentx_realloc_build_int Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.133 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.134 INFO analysis - extract_namespace: Demangling: agentx_realloc_build_short Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.134 INFO analysis - extract_namespace: Demangled name: agentx_realloc_build_short Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.134 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.134 INFO analysis - extract_namespace: Demangling: agentx_realloc_build_varbind Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.134 INFO analysis - extract_namespace: Demangled name: agentx_realloc_build_varbind Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.134 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.135 INFO analysis - extract_namespace: Demangling: agentx_build_int Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.135 INFO analysis - extract_namespace: Demangled name: agentx_build_int Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.135 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.135 INFO analysis - extract_namespace: Demangling: agentx_realloc_build_float Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.135 INFO analysis - extract_namespace: Demangled name: agentx_realloc_build_float Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.135 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.136 INFO analysis - extract_namespace: Demangling: agentx_realloc_build_double Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.136 INFO analysis - extract_namespace: Demangled name: agentx_realloc_build_double Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.136 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.136 INFO analysis - extract_namespace: Demangling: agentx_realloc_build Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.136 INFO analysis - extract_namespace: Demangled name: agentx_realloc_build Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.136 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.137 INFO analysis - extract_namespace: Demangling: snmpfuzz_callback Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.137 INFO analysis - extract_namespace: Demangled name: snmpfuzz_callback Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.137 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.137 INFO analysis - extract_namespace: Demangling: snmpfuzz_recv Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.137 INFO analysis - extract_namespace: Demangled name: snmpfuzz_recv Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.137 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.138 INFO analysis - extract_namespace: Demangling: fuzz_fake_pcap Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.138 INFO analysis - extract_namespace: Demangled name: fuzz_fake_pcap Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.138 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.139 INFO analysis - extract_namespace: Demangling: snmp_parse_args Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.139 INFO analysis - extract_namespace: Demangled name: snmp_parse_args Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.139 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.139 INFO analysis - extract_namespace: Demangling: netsnmp_parse_args Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.139 INFO analysis - extract_namespace: Demangled name: netsnmp_parse_args Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.139 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.140 INFO analysis - extract_namespace: Demangling: handle_long_opt Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.140 INFO analysis - extract_namespace: Demangled name: handle_long_opt Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.140 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.141 INFO analysis - extract_namespace: Demangling: snmp_parse_args_descriptions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.141 INFO analysis - extract_namespace: Demangled name: snmp_parse_args_descriptions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.141 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.141 INFO analysis - extract_namespace: Demangling: snmp_parse_args_usage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.141 INFO analysis - extract_namespace: Demangled name: snmp_parse_args_usage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.141 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.142 INFO analysis - extract_namespace: Demangling: netsnmp_get_version Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.142 INFO analysis - extract_namespace: Demangled name: netsnmp_get_version Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.142 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.142 INFO analysis - extract_namespace: Demangling: netsnmp_set_all_requests_error Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.142 INFO analysis - extract_namespace: Demangled name: netsnmp_set_all_requests_error Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.142 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.143 INFO analysis - extract_namespace: Demangling: netsnmp_request_set_error_all Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.143 INFO analysis - extract_namespace: Demangled name: netsnmp_request_set_error_all Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.143 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.143 INFO analysis - extract_namespace: Demangling: _request_set_error Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.143 INFO analysis - extract_namespace: Demangled name: _request_set_error Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.143 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.144 INFO analysis - extract_namespace: Demangling: netsnmp_set_mode_request_error Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.144 INFO analysis - extract_namespace: Demangled name: netsnmp_set_mode_request_error Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.144 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.144 INFO analysis - extract_namespace: Demangling: netsnmp_set_request_error Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.144 INFO analysis - extract_namespace: Demangled name: netsnmp_set_request_error Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.144 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.144 INFO analysis - extract_namespace: Demangling: netsnmp_set_agent_uptime Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.144 INFO analysis - extract_namespace: Demangled name: netsnmp_set_agent_uptime Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.144 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.145 INFO analysis - extract_namespace: Demangling: netsnmp_get_agent_uptime Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.145 INFO analysis - extract_namespace: Demangled name: netsnmp_get_agent_uptime Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.145 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.145 INFO analysis - extract_namespace: Demangling: netsnmp_set_agent_starttime Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.145 INFO analysis - extract_namespace: Demangled name: netsnmp_set_agent_starttime Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.145 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.146 INFO analysis - extract_namespace: Demangling: netsnmp_get_agent_runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.146 INFO analysis - extract_namespace: Demangled name: netsnmp_get_agent_runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.146 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.146 INFO analysis - extract_namespace: Demangling: netsnmp_timeval_uptime Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.146 INFO analysis - extract_namespace: Demangled name: netsnmp_timeval_uptime Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.146 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.147 INFO analysis - extract_namespace: Demangling: netsnmp_marker_uptime Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.147 INFO analysis - extract_namespace: Demangled name: netsnmp_marker_uptime Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.147 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.147 INFO analysis - extract_namespace: Demangling: netsnmp_get_agent_starttime Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.147 INFO analysis - extract_namespace: Demangled name: netsnmp_get_agent_starttime Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.147 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.147 INFO analysis - extract_namespace: Demangling: netsnmp_request_set_error_idx Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.147 INFO analysis - extract_namespace: Demangled name: netsnmp_request_set_error_idx Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.147 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.148 INFO analysis - extract_namespace: Demangling: check_set_pdu_for_null_varbind Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.148 INFO analysis - extract_namespace: Demangled name: check_set_pdu_for_null_varbind Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.148 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.148 INFO analysis - extract_namespace: Demangling: handle_pdu Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.148 INFO analysis - extract_namespace: Demangled name: handle_pdu Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.148 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.149 INFO analysis - extract_namespace: Demangling: get_set_cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.149 INFO analysis - extract_namespace: Demangled name: get_set_cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.149 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.149 INFO analysis - extract_namespace: Demangling: netsnmp_create_subtree_cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.149 INFO analysis - extract_namespace: Demangled name: netsnmp_create_subtree_cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.149 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.150 INFO analysis - extract_namespace: Demangling: check_acm Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.150 INFO analysis - extract_namespace: Demangled name: check_acm Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.150 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.150 INFO analysis - extract_namespace: Demangling: handle_var_requests Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.150 INFO analysis - extract_namespace: Demangled name: handle_var_requests Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.150 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.150 INFO analysis - extract_namespace: Demangling: handle_getnext_loop Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.151 INFO analysis - extract_namespace: Demangled name: handle_getnext_loop Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.151 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.151 INFO analysis - extract_namespace: Demangling: handle_set_loop Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.151 INFO analysis - extract_namespace: Demangled name: handle_set_loop Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.151 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.151 INFO analysis - extract_namespace: Demangling: handle_set Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.151 INFO analysis - extract_namespace: Demangled name: handle_set Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.151 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.152 INFO analysis - extract_namespace: Demangling: netsnmp_check_for_delegated Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.152 INFO analysis - extract_namespace: Demangled name: netsnmp_check_for_delegated Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.152 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.152 INFO analysis - extract_namespace: Demangling: check_getnext_results Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.152 INFO analysis - extract_namespace: Demangled name: check_getnext_results Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.152 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.153 INFO analysis - extract_namespace: Demangling: netsnmp_reassign_requests Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.153 INFO analysis - extract_namespace: Demangled name: netsnmp_reassign_requests Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.153 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.153 INFO analysis - extract_namespace: Demangling: netsnmp_free_cachemap Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.153 INFO analysis - extract_namespace: Demangled name: netsnmp_free_cachemap Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.153 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.154 INFO analysis - extract_namespace: Demangling: netsnmp_add_varbind_to_cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.154 INFO analysis - extract_namespace: Demangled name: netsnmp_add_varbind_to_cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.154 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.154 INFO analysis - extract_namespace: Demangling: netsnmp_get_local_cachid Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.154 INFO analysis - extract_namespace: Demangled name: netsnmp_get_local_cachid Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.154 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.154 INFO analysis - extract_namespace: Demangling: netsnmp_get_or_add_local_cachid Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.155 INFO analysis - extract_namespace: Demangled name: netsnmp_get_or_add_local_cachid Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.155 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.155 INFO analysis - extract_namespace: Demangling: netsnmp_check_requests_status Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.155 INFO analysis - extract_namespace: Demangled name: netsnmp_check_requests_status Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.155 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.155 INFO analysis - extract_namespace: Demangling: netsnmp_check_transaction_id Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.155 INFO analysis - extract_namespace: Demangled name: netsnmp_check_transaction_id Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.155 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.156 INFO analysis - extract_namespace: Demangling: check_delayed_request Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.156 INFO analysis - extract_namespace: Demangled name: check_delayed_request Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.156 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.156 INFO analysis - extract_namespace: Demangling: netsnmp_check_all_requests_status Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.156 INFO analysis - extract_namespace: Demangled name: netsnmp_check_all_requests_status Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.156 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.157 INFO analysis - extract_namespace: Demangling: netsnmp_check_delegated_chain_for Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.157 INFO analysis - extract_namespace: Demangled name: netsnmp_check_delegated_chain_for Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.157 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.157 INFO analysis - extract_namespace: Demangling: netsnmp_check_for_delegated_and_add Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.157 INFO analysis - extract_namespace: Demangled name: netsnmp_check_for_delegated_and_add Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.157 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.158 INFO analysis - extract_namespace: Demangling: netsnmp_wrap_up_request Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.158 INFO analysis - extract_namespace: Demangled name: netsnmp_wrap_up_request Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.158 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.158 INFO analysis - extract_namespace: Demangling: netsnmp_pdu_stats_process Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.158 INFO analysis - extract_namespace: Demangled name: netsnmp_pdu_stats_process Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.158 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.158 INFO analysis - extract_namespace: Demangling: save_set_cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.158 INFO analysis - extract_namespace: Demangled name: save_set_cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.158 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.159 INFO analysis - extract_namespace: Demangling: _fix_endofmibview Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.159 INFO analysis - extract_namespace: Demangled name: _fix_endofmibview Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.159 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.159 INFO analysis - extract_namespace: Demangling: _reorder_getbulk Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.159 INFO analysis - extract_namespace: Demangled name: _reorder_getbulk Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.159 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.160 INFO analysis - extract_namespace: Demangling: netsnmp_remove_and_free_agent_snmp_session Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.160 INFO analysis - extract_namespace: Demangled name: netsnmp_remove_and_free_agent_snmp_session Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.160 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.160 INFO analysis - extract_namespace: Demangling: free_agent_snmp_session Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.160 INFO analysis - extract_namespace: Demangled name: free_agent_snmp_session Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.160 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.161 INFO analysis - extract_namespace: Demangling: netsnmp_remove_from_delegated Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.161 INFO analysis - extract_namespace: Demangled name: netsnmp_remove_from_delegated Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.161 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.161 INFO analysis - extract_namespace: Demangling: netsnmp_free_agent_request_info Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.161 INFO analysis - extract_namespace: Demangled name: netsnmp_free_agent_request_info Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.161 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.162 INFO analysis - extract_namespace: Demangling: netsnmp_agent_get_list_data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.162 INFO analysis - extract_namespace: Demangled name: netsnmp_agent_get_list_data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.162 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.162 INFO analysis - extract_namespace: Demangling: _dump_pdu_stats Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.162 INFO analysis - extract_namespace: Demangled name: _dump_pdu_stats Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.162 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.162 INFO analysis - extract_namespace: Demangling: netsnmp_check_requests_error Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.162 INFO analysis - extract_namespace: Demangled name: netsnmp_check_requests_error Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.163 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.163 INFO analysis - extract_namespace: Demangling: netsnmp_check_all_requests_error Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.163 INFO analysis - extract_namespace: Demangled name: netsnmp_check_all_requests_error Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.163 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.163 INFO analysis - extract_namespace: Demangling: netsnmp_delete_subtree_cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.163 INFO analysis - extract_namespace: Demangled name: netsnmp_delete_subtree_cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.163 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.164 INFO analysis - extract_namespace: Demangling: netsnmp_delete_request_infos Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.164 INFO analysis - extract_namespace: Demangled name: netsnmp_delete_request_infos Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.164 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.164 INFO analysis - extract_namespace: Demangling: netsnmp_handle_request Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.164 INFO analysis - extract_namespace: Demangled name: netsnmp_handle_request Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.164 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.165 INFO analysis - extract_namespace: Demangling: netsnmp_agent_add_list_data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.165 INFO analysis - extract_namespace: Demangled name: netsnmp_agent_add_list_data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.165 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.165 INFO analysis - extract_namespace: Demangling: netsnmp_add_queued Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.166 INFO analysis - extract_namespace: Demangled name: netsnmp_add_queued Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.166 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.166 INFO analysis - extract_namespace: Demangling: netsnmp_free_agent_snmp_session_by_session Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.166 INFO analysis - extract_namespace: Demangled name: netsnmp_free_agent_snmp_session_by_session Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.166 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.166 INFO analysis - extract_namespace: Demangling: dump_sess_list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.167 INFO analysis - extract_namespace: Demangled name: dump_sess_list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.167 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.167 INFO analysis - extract_namespace: Demangling: netsnmp_check_delegated_requests Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.167 INFO analysis - extract_namespace: Demangled name: netsnmp_check_delegated_requests Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.167 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.167 INFO analysis - extract_namespace: Demangling: netsnmp_request_set_error Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.168 INFO analysis - extract_namespace: Demangled name: netsnmp_request_set_error Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.168 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.168 INFO analysis - extract_namespace: Demangling: netsnmp_remove_delegated_requests_for_session Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.168 INFO analysis - extract_namespace: Demangled name: netsnmp_remove_delegated_requests_for_session Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.168 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.168 INFO analysis - extract_namespace: Demangling: init_agent_snmp_session Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.168 INFO analysis - extract_namespace: Demangled name: init_agent_snmp_session Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.169 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.169 INFO analysis - extract_namespace: Demangling: _pdu_stats_shutdown Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.169 INFO analysis - extract_namespace: Demangled name: _pdu_stats_shutdown Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.169 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.169 INFO analysis - extract_namespace: Demangling: shutdown_master_agent Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.169 INFO analysis - extract_namespace: Demangled name: shutdown_master_agent Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.169 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.170 INFO analysis - extract_namespace: Demangling: clear_nsap_list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.170 INFO analysis - extract_namespace: Demangled name: clear_nsap_list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.170 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.170 INFO analysis - extract_namespace: Demangling: netsnmp_deregister_agent_nsap Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.170 INFO analysis - extract_namespace: Demangled name: netsnmp_deregister_agent_nsap Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.170 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.171 INFO analysis - extract_namespace: Demangling: _pdu_stats_init Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.171 INFO analysis - extract_namespace: Demangled name: _pdu_stats_init Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.171 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.171 INFO analysis - extract_namespace: Demangling: _pdu_stats_compare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.171 INFO analysis - extract_namespace: Demangled name: _pdu_stats_compare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.171 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.172 INFO analysis - extract_namespace: Demangling: init_master_agent Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.172 INFO analysis - extract_namespace: Demangled name: init_master_agent Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.172 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.172 INFO analysis - extract_namespace: Demangling: netsnmp_agent_listen_on Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.172 INFO analysis - extract_namespace: Demangled name: netsnmp_agent_listen_on Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.172 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.173 INFO analysis - extract_namespace: Demangling: netsnmp_register_agent_nsap Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.173 INFO analysis - extract_namespace: Demangled name: netsnmp_register_agent_nsap Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.173 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.173 INFO analysis - extract_namespace: Demangling: handle_snmp_packet Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.173 INFO analysis - extract_namespace: Demangled name: handle_snmp_packet Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.173 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.173 INFO analysis - extract_namespace: Demangling: netsnmp_agent_check_packet Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.174 INFO analysis - extract_namespace: Demangled name: netsnmp_agent_check_packet Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.174 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.174 INFO analysis - extract_namespace: Demangling: netsnmp_agent_check_parse Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.174 INFO analysis - extract_namespace: Demangled name: netsnmp_agent_check_parse Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.174 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.174 INFO analysis - extract_namespace: Demangling: netsnmp_addrcache_add Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.174 INFO analysis - extract_namespace: Demangled name: netsnmp_addrcache_add Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.174 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.175 INFO analysis - extract_namespace: Demangling: netsnmp_addrcache_age Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.175 INFO analysis - extract_namespace: Demangled name: netsnmp_addrcache_age Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.175 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.175 INFO analysis - extract_namespace: Demangling: netsnmp_addrcache_destroy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.175 INFO analysis - extract_namespace: Demangled name: netsnmp_addrcache_destroy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.175 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.176 INFO analysis - extract_namespace: Demangling: netsnmp_addrcache_initialise Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.176 INFO analysis - extract_namespace: Demangled name: netsnmp_addrcache_initialise Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.176 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.176 INFO analysis - extract_namespace: Demangling: netsnmp_check_outstanding_agent_requests Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.176 INFO analysis - extract_namespace: Demangled name: netsnmp_check_outstanding_agent_requests Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.176 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.177 INFO analysis - extract_namespace: Demangling: agent_check_and_process Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.177 INFO analysis - extract_namespace: Demangled name: agent_check_and_process Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.177 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.177 INFO analysis - extract_namespace: Demangling: netsnmp_allocate_globalcacheid Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.177 INFO analysis - extract_namespace: Demangled name: netsnmp_allocate_globalcacheid Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.177 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.177 INFO analysis - extract_namespace: Demangling: netsnmp_free_agent_data_sets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.178 INFO analysis - extract_namespace: Demangled name: netsnmp_free_agent_data_sets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.178 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.178 INFO analysis - extract_namespace: Demangling: netsnmp_free_agent_data_set Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.178 INFO analysis - extract_namespace: Demangled name: netsnmp_free_agent_data_set Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.178 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.178 INFO analysis - extract_namespace: Demangling: netsnmp_agent_remove_list_data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.178 INFO analysis - extract_namespace: Demangled name: netsnmp_agent_remove_list_data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.178 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.179 INFO analysis - extract_namespace: Demangling: netsnmp_get_pdu_stats Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.179 INFO analysis - extract_namespace: Demangled name: netsnmp_get_pdu_stats Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.179 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.179 INFO analysis - extract_namespace: Demangling: add_to_init_list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.179 INFO analysis - extract_namespace: Demangled name: add_to_init_list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.179 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.180 INFO analysis - extract_namespace: Demangling: shutdown_agent Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.180 INFO analysis - extract_namespace: Demangled name: shutdown_agent Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.180 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.180 INFO analysis - extract_namespace: Demangling: should_init Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.180 INFO analysis - extract_namespace: Demangled name: should_init Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.180 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.181 INFO analysis - extract_namespace: Demangling: _warn_if_all_disabled Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.181 INFO analysis - extract_namespace: Demangled name: _warn_if_all_disabled Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.181 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.181 INFO analysis - extract_namespace: Demangling: _init_agent_callback_transport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.181 INFO analysis - extract_namespace: Demangled name: _init_agent_callback_transport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.181 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.182 INFO analysis - extract_namespace: Demangling: init_agent Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.182 INFO analysis - extract_namespace: Demangled name: init_agent Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.182 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.182 INFO analysis - extract_namespace: Demangling: smux_parse_var Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.182 INFO analysis - extract_namespace: Demangled name: smux_parse_var Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.182 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.183 INFO analysis - extract_namespace: Demangling: smux_auth_peer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.183 INFO analysis - extract_namespace: Demangled name: smux_auth_peer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.183 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.183 INFO analysis - extract_namespace: Demangling: smux_handler Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.183 INFO analysis - extract_namespace: Demangled name: smux_handler Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.183 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.183 INFO analysis - extract_namespace: Demangling: var_smux_get Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.184 INFO analysis - extract_namespace: Demangled name: var_smux_get Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.184 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.184 INFO analysis - extract_namespace: Demangling: var_smux_write Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.184 INFO analysis - extract_namespace: Demangled name: var_smux_write Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.184 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.184 INFO analysis - extract_namespace: Demangling: smux_build Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.184 INFO analysis - extract_namespace: Demangled name: smux_build Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.184 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.185 INFO analysis - extract_namespace: Demangling: smux_peer_cleanup Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.185 INFO analysis - extract_namespace: Demangled name: smux_peer_cleanup Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.185 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.185 INFO analysis - extract_namespace: Demangling: smux_snmp_select_list_del Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.185 INFO analysis - extract_namespace: Demangled name: smux_snmp_select_list_del Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.185 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.186 INFO analysis - extract_namespace: Demangling: smux_trap_process Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.186 INFO analysis - extract_namespace: Demangled name: smux_trap_process Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.186 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.186 INFO analysis - extract_namespace: Demangling: smux_list_detach Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.186 INFO analysis - extract_namespace: Demangled name: smux_list_detach Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.186 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.187 INFO analysis - extract_namespace: Demangling: smux_find_replacement Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.187 INFO analysis - extract_namespace: Demangled name: smux_find_replacement Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.187 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.187 INFO analysis - extract_namespace: Demangling: smux_list_add Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.187 INFO analysis - extract_namespace: Demangled name: smux_list_add Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.187 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.188 INFO analysis - extract_namespace: Demangling: smux_snmp_process Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.188 INFO analysis - extract_namespace: Demangled name: smux_snmp_process Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.188 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.188 INFO analysis - extract_namespace: Demangling: smux_parse Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.188 INFO analysis - extract_namespace: Demangled name: smux_parse Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.188 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.188 INFO analysis - extract_namespace: Demangling: smux_replace_active Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.188 INFO analysis - extract_namespace: Demangled name: smux_replace_active Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.189 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.189 INFO analysis - extract_namespace: Demangling: smux_find_match Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.189 INFO analysis - extract_namespace: Demangled name: smux_find_match Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.189 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.189 INFO analysis - extract_namespace: Demangling: smux_send_rrsp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.189 INFO analysis - extract_namespace: Demangled name: smux_send_rrsp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.189 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.190 INFO analysis - extract_namespace: Demangling: smux_rreq_process Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.190 INFO analysis - extract_namespace: Demangled name: smux_rreq_process Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.190 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.190 INFO analysis - extract_namespace: Demangling: smux_close_process Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.190 INFO analysis - extract_namespace: Demangled name: smux_close_process Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.190 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.191 INFO analysis - extract_namespace: Demangling: smux_snmp_select_list_get_SD_from_List Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.191 INFO analysis - extract_namespace: Demangled name: smux_snmp_select_list_get_SD_from_List Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.191 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.191 INFO analysis - extract_namespace: Demangling: smux_snmp_select_list_get_length Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.191 INFO analysis - extract_namespace: Demangled name: smux_snmp_select_list_get_length Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.191 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.192 INFO analysis - extract_namespace: Demangling: smux_snmp_select_list_add Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.192 INFO analysis - extract_namespace: Demangled name: smux_snmp_select_list_add Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.192 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.192 INFO analysis - extract_namespace: Demangling: smux_process Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.193 INFO analysis - extract_namespace: Demangled name: smux_process Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.193 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.193 INFO analysis - extract_namespace: Demangling: smux_pdu_process Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.193 INFO analysis - extract_namespace: Demangled name: smux_pdu_process Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.193 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.194 INFO analysis - extract_namespace: Demangling: smux_send_close Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.194 INFO analysis - extract_namespace: Demangled name: smux_send_close Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.194 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.194 INFO analysis - extract_namespace: Demangling: smux_open_process Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.194 INFO analysis - extract_namespace: Demangled name: smux_open_process Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.194 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.194 INFO analysis - extract_namespace: Demangling: smux_accept Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.195 INFO analysis - extract_namespace: Demangled name: smux_accept Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.195 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.195 INFO analysis - extract_namespace: Demangling: real_init_smux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.195 INFO analysis - extract_namespace: Demangled name: real_init_smux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.195 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.195 INFO analysis - extract_namespace: Demangling: init_smux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.195 INFO analysis - extract_namespace: Demangled name: init_smux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.195 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.196 INFO analysis - extract_namespace: Demangling: smux_parse_peer_auth Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.196 INFO analysis - extract_namespace: Demangled name: smux_parse_peer_auth Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.196 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.196 INFO analysis - extract_namespace: Demangling: smux_free_peer_auth Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.196 INFO analysis - extract_namespace: Demangled name: smux_free_peer_auth Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.196 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.197 INFO analysis - extract_namespace: Demangling: smux_parse_smux_socket Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.197 INFO analysis - extract_namespace: Demangled name: smux_parse_smux_socket Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.197 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.197 INFO analysis - extract_namespace: Demangling: init_usmConf Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.197 INFO analysis - extract_namespace: Demangled name: init_usmConf Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.197 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.198 INFO analysis - extract_namespace: Demangling: agentx_master_handler Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.198 INFO analysis - extract_namespace: Demangled name: agentx_master_handler Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.198 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.198 INFO analysis - extract_namespace: Demangling: agentx_got_response Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.198 INFO analysis - extract_namespace: Demangled name: agentx_got_response Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.198 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.199 INFO analysis - extract_namespace: Demangling: real_init_master Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.199 INFO analysis - extract_namespace: Demangled name: real_init_master Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.199 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.199 INFO analysis - extract_namespace: Demangling: subagent_register_ping_alarm Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.199 INFO analysis - extract_namespace: Demangled name: subagent_register_ping_alarm Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.199 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.200 INFO analysis - extract_namespace: Demangling: agentx_check_session Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.200 INFO analysis - extract_namespace: Demangled name: agentx_check_session Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.200 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.200 INFO analysis - extract_namespace: Demangling: agentx_reopen_session Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.200 INFO analysis - extract_namespace: Demangled name: agentx_reopen_session Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.201 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.201 INFO analysis - extract_namespace: Demangling: subagent_open_master_session Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.201 INFO analysis - extract_namespace: Demangled name: subagent_open_master_session Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.201 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.201 INFO analysis - extract_namespace: Demangling: agentx_reopen_sysORTable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.202 INFO analysis - extract_namespace: Demangled name: agentx_reopen_sysORTable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.202 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.202 INFO analysis - extract_namespace: Demangling: handle_agentx_packet Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.202 INFO analysis - extract_namespace: Demangled name: handle_agentx_packet Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.202 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.202 INFO analysis - extract_namespace: Demangling: agentx_register_callbacks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.203 INFO analysis - extract_namespace: Demangled name: agentx_register_callbacks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.203 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.203 INFO analysis - extract_namespace: Demangling: subagent_shutdown Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.203 INFO analysis - extract_namespace: Demangled name: subagent_shutdown Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.203 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.203 INFO analysis - extract_namespace: Demangling: agentx_registration_callback Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.204 INFO analysis - extract_namespace: Demangled name: agentx_registration_callback Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.204 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.204 INFO analysis - extract_namespace: Demangling: agentx_sysOR_callback Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.204 INFO analysis - extract_namespace: Demangled name: agentx_sysOR_callback Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.204 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.204 INFO analysis - extract_namespace: Demangling: agentx_unregister_callbacks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.204 INFO analysis - extract_namespace: Demangled name: agentx_unregister_callbacks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.205 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.205 INFO analysis - extract_namespace: Demangling: handle_subagent_response Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.205 INFO analysis - extract_namespace: Demangled name: handle_subagent_response Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.205 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.205 INFO analysis - extract_namespace: Demangling: save_set_vars Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.205 INFO analysis - extract_namespace: Demangled name: save_set_vars Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.205 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.206 INFO analysis - extract_namespace: Demangling: send_agentx_error Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.206 INFO analysis - extract_namespace: Demangled name: send_agentx_error Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.206 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.206 INFO analysis - extract_namespace: Demangling: handle_subagent_set_response Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.206 INFO analysis - extract_namespace: Demangled name: handle_subagent_set_response Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.206 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.207 INFO analysis - extract_namespace: Demangling: restore_set_vars Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.207 INFO analysis - extract_namespace: Demangled name: restore_set_vars Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.207 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.207 INFO analysis - extract_namespace: Demangling: free_set_vars Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.207 INFO analysis - extract_namespace: Demangled name: free_set_vars Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.207 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.208 INFO analysis - extract_namespace: Demangling: _invalid_op_and_magic Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.208 INFO analysis - extract_namespace: Demangled name: _invalid_op_and_magic Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.208 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.208 INFO analysis - extract_namespace: Demangling: subagent_init_callback_session Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.208 INFO analysis - extract_namespace: Demangled name: subagent_init_callback_session Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.208 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.209 INFO analysis - extract_namespace: Demangling: netsnmp_enable_subagent Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.209 INFO analysis - extract_namespace: Demangled name: netsnmp_enable_subagent Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.209 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.209 INFO analysis - extract_namespace: Demangling: subagent_init Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.209 INFO analysis - extract_namespace: Demangled name: subagent_init Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.209 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.210 INFO analysis - extract_namespace: Demangling: subagent_startup Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.210 INFO analysis - extract_namespace: Demangled name: subagent_startup Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.210 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.210 INFO analysis - extract_namespace: Demangling: netsnmp_iquery_community_session Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.210 INFO analysis - extract_namespace: Demangled name: netsnmp_iquery_community_session Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.210 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.211 INFO analysis - extract_namespace: Demangling: netsnmp_iquery_session Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.211 INFO analysis - extract_namespace: Demangled name: netsnmp_iquery_session Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.211 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.211 INFO analysis - extract_namespace: Demangling: netsnmp_iquery_pdu_session Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.211 INFO analysis - extract_namespace: Demangled name: netsnmp_iquery_pdu_session Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.211 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.212 INFO analysis - extract_namespace: Demangling: init_iquery Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.212 INFO analysis - extract_namespace: Demangled name: init_iquery Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.212 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.212 INFO analysis - extract_namespace: Demangling: netsnmp_parse_iqueryVersion Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.212 INFO analysis - extract_namespace: Demangled name: netsnmp_parse_iqueryVersion Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.212 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.213 INFO analysis - extract_namespace: Demangling: netsnmp_parse_iquerySecLevel Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.213 INFO analysis - extract_namespace: Demangled name: netsnmp_parse_iquerySecLevel Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.213 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.213 INFO analysis - extract_namespace: Demangling: _init_default_iquery_session Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.213 INFO analysis - extract_namespace: Demangled name: _init_default_iquery_session Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.213 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.214 INFO analysis - extract_namespace: Demangling: _tweak_default_iquery_session Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.214 INFO analysis - extract_namespace: Demangled name: _tweak_default_iquery_session Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.214 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.214 INFO analysis - extract_namespace: Demangling: netsnmp_iquery_user_session Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.214 INFO analysis - extract_namespace: Demangled name: netsnmp_iquery_user_session Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.214 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.215 INFO analysis - extract_namespace: Demangling: vacm_check_view_contents Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.215 INFO analysis - extract_namespace: Demangled name: vacm_check_view_contents Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.215 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.215 INFO analysis - extract_namespace: Demangling: vacm_check_view Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.215 INFO analysis - extract_namespace: Demangled name: vacm_check_view Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.216 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.216 INFO analysis - extract_namespace: Demangling: vacm_in_view Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.216 INFO analysis - extract_namespace: Demangled name: vacm_in_view Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.216 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.216 INFO analysis - extract_namespace: Demangling: vacm_gen_com2sec Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.216 INFO analysis - extract_namespace: Demangled name: vacm_gen_com2sec Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.216 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.217 INFO analysis - extract_namespace: Demangling: vacm_parse_group Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.217 INFO analysis - extract_namespace: Demangled name: vacm_parse_group Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.217 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.217 INFO analysis - extract_namespace: Demangling: vacm_create_simple Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.217 INFO analysis - extract_namespace: Demangled name: vacm_create_simple Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.217 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.218 INFO analysis - extract_namespace: Demangling: vacm_parse_view Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.218 INFO analysis - extract_namespace: Demangled name: vacm_parse_view Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.218 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.218 INFO analysis - extract_namespace: Demangling: vacm_parse_access Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.218 INFO analysis - extract_namespace: Demangled name: vacm_parse_access Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.218 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.219 INFO analysis - extract_namespace: Demangling: vacm_parse_setaccess Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.219 INFO analysis - extract_namespace: Demangled name: vacm_parse_setaccess Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.219 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.219 INFO analysis - extract_namespace: Demangling: _vacm_parse_access_common Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.219 INFO analysis - extract_namespace: Demangled name: _vacm_parse_access_common Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.219 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.220 INFO analysis - extract_namespace: Demangling: vacm_parse_authtokens Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.220 INFO analysis - extract_namespace: Demangled name: vacm_parse_authtokens Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.220 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.220 INFO analysis - extract_namespace: Demangling: vacm_in_view_callback Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.220 INFO analysis - extract_namespace: Demangled name: vacm_in_view_callback Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.220 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.221 INFO analysis - extract_namespace: Demangling: init_vacm_conf Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.221 INFO analysis - extract_namespace: Demangled name: init_vacm_conf Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.221 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.221 INFO analysis - extract_namespace: Demangling: init_vacm_config_tokens Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.221 INFO analysis - extract_namespace: Demangled name: init_vacm_config_tokens Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.221 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.222 INFO analysis - extract_namespace: Demangling: init_vacm_snmpd_easy_tokens Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.222 INFO analysis - extract_namespace: Demangled name: init_vacm_snmpd_easy_tokens Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.222 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.222 INFO analysis - extract_namespace: Demangling: vacm_parse_rwcommunity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.222 INFO analysis - extract_namespace: Demangled name: vacm_parse_rwcommunity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.222 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.223 INFO analysis - extract_namespace: Demangling: vacm_parse_rocommunity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.223 INFO analysis - extract_namespace: Demangled name: vacm_parse_rocommunity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.223 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.223 INFO analysis - extract_namespace: Demangling: vacm_parse_rwcommunity6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.223 INFO analysis - extract_namespace: Demangled name: vacm_parse_rwcommunity6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.223 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.224 INFO analysis - extract_namespace: Demangling: vacm_parse_rocommunity6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.224 INFO analysis - extract_namespace: Demangled name: vacm_parse_rocommunity6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.224 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.224 INFO analysis - extract_namespace: Demangling: vacm_parse_rwuser Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.224 INFO analysis - extract_namespace: Demangled name: vacm_parse_rwuser Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.224 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.224 INFO analysis - extract_namespace: Demangling: vacm_parse_rouser Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.225 INFO analysis - extract_namespace: Demangled name: vacm_parse_rouser Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.225 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.225 INFO analysis - extract_namespace: Demangling: vacm_free_group Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.225 INFO analysis - extract_namespace: Demangled name: vacm_free_group Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.225 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.225 INFO analysis - extract_namespace: Demangling: vacm_free_access Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.225 INFO analysis - extract_namespace: Demangled name: vacm_free_access Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.226 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.226 INFO analysis - extract_namespace: Demangling: vacm_free_view Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.226 INFO analysis - extract_namespace: Demangled name: vacm_free_view Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.226 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.226 INFO analysis - extract_namespace: Demangling: vacm_parse_authcommunity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.226 INFO analysis - extract_namespace: Demangled name: vacm_parse_authcommunity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.226 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.227 INFO analysis - extract_namespace: Demangling: vacm_parse_authuser Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.227 INFO analysis - extract_namespace: Demangled name: vacm_parse_authuser Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.227 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.227 INFO analysis - extract_namespace: Demangling: vacm_parse_authaccess Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.227 INFO analysis - extract_namespace: Demangled name: vacm_parse_authaccess Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.227 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.228 INFO analysis - extract_namespace: Demangling: vacm_standard_views Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.228 INFO analysis - extract_namespace: Demangled name: vacm_standard_views Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.228 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.228 INFO analysis - extract_namespace: Demangling: vacm_warn_if_not_configured Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.228 INFO analysis - extract_namespace: Demangled name: vacm_warn_if_not_configured Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.228 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.229 INFO analysis - extract_namespace: Demangling: handle_master_agentx_packet Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.229 INFO analysis - extract_namespace: Demangled name: handle_master_agentx_packet Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.229 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.229 INFO analysis - extract_namespace: Demangling: close_agentx_session Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.229 INFO analysis - extract_namespace: Demangled name: close_agentx_session Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.229 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.230 INFO analysis - extract_namespace: Demangling: open_agentx_session Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.230 INFO analysis - extract_namespace: Demangled name: open_agentx_session Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.230 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.230 INFO analysis - extract_namespace: Demangling: register_agentx_list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.230 INFO analysis - extract_namespace: Demangled name: register_agentx_list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.230 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.231 INFO analysis - extract_namespace: Demangling: unregister_agentx_list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.231 INFO analysis - extract_namespace: Demangled name: unregister_agentx_list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.231 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.231 INFO analysis - extract_namespace: Demangling: allocate_idx_list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.231 INFO analysis - extract_namespace: Demangled name: allocate_idx_list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.231 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.232 INFO analysis - extract_namespace: Demangling: release_idx_list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.232 INFO analysis - extract_namespace: Demangled name: release_idx_list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.232 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.232 INFO analysis - extract_namespace: Demangling: add_agent_caps_list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.232 INFO analysis - extract_namespace: Demangled name: add_agent_caps_list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.232 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.233 INFO analysis - extract_namespace: Demangling: remove_agent_caps_list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.233 INFO analysis - extract_namespace: Demangled name: remove_agent_caps_list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.233 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.233 INFO analysis - extract_namespace: Demangling: agentx_notify Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.233 INFO analysis - extract_namespace: Demangled name: agentx_notify Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.233 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.234 INFO analysis - extract_namespace: Demangling: agentx_ping_response Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.234 INFO analysis - extract_namespace: Demangled name: agentx_ping_response Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.234 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.234 INFO analysis - extract_namespace: Demangling: find_agentx_session Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.234 INFO analysis - extract_namespace: Demangled name: find_agentx_session Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.234 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.235 INFO analysis - extract_namespace: Demangling: agentx_config_init Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.235 INFO analysis - extract_namespace: Demangled name: agentx_config_init Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.235 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.235 INFO analysis - extract_namespace: Demangling: agentx_parse_agentx_socket Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.235 INFO analysis - extract_namespace: Demangled name: agentx_parse_agentx_socket Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.235 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.236 INFO analysis - extract_namespace: Demangling: agentx_register_config_handler Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.236 INFO analysis - extract_namespace: Demangled name: agentx_register_config_handler Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.236 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.236 INFO analysis - extract_namespace: Demangling: agentx_parse_agentx_retries Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.236 INFO analysis - extract_namespace: Demangled name: agentx_parse_agentx_retries Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.236 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.237 INFO analysis - extract_namespace: Demangling: agentx_parse_agentx_timeout Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.237 INFO analysis - extract_namespace: Demangled name: agentx_parse_agentx_timeout Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.237 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.237 INFO analysis - extract_namespace: Demangling: agentx_parse_master Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.237 INFO analysis - extract_namespace: Demangled name: agentx_parse_master Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.237 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.238 INFO analysis - extract_namespace: Demangling: agentx_parse_agentx_perms Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.238 INFO analysis - extract_namespace: Demangled name: agentx_parse_agentx_perms Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.238 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.238 INFO analysis - extract_namespace: Demangling: agentx_parse_agentx_ping_interval Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.238 INFO analysis - extract_namespace: Demangled name: agentx_parse_agentx_ping_interval Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.238 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.238 INFO analysis - extract_namespace: Demangling: agentx_unregister_config_handler Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.239 INFO analysis - extract_namespace: Demangled name: agentx_unregister_config_handler Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.239 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.239 INFO analysis - extract_namespace: Demangling: agentx_synch_input Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.239 INFO analysis - extract_namespace: Demangled name: agentx_synch_input Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.239 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.239 INFO analysis - extract_namespace: Demangling: agentx_send_ping Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.239 INFO analysis - extract_namespace: Demangled name: agentx_send_ping Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.240 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.240 INFO analysis - extract_namespace: Demangling: agentx_synch_response Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.240 INFO analysis - extract_namespace: Demangled name: agentx_synch_response Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.240 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.240 INFO analysis - extract_namespace: Demangling: agentx_remove_agentcaps Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.240 INFO analysis - extract_namespace: Demangled name: agentx_remove_agentcaps Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.240 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.241 INFO analysis - extract_namespace: Demangling: agentx_add_agentcaps Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.241 INFO analysis - extract_namespace: Demangled name: agentx_add_agentcaps Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.241 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.241 INFO analysis - extract_namespace: Demangling: agentx_unregister_index Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.241 INFO analysis - extract_namespace: Demangled name: agentx_unregister_index Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.241 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.242 INFO analysis - extract_namespace: Demangling: agentx_register_index Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.242 INFO analysis - extract_namespace: Demangled name: agentx_register_index Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.242 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.242 INFO analysis - extract_namespace: Demangling: agentx_unregister Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.242 INFO analysis - extract_namespace: Demangled name: agentx_unregister Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.242 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.243 INFO analysis - extract_namespace: Demangling: agentx_register Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.243 INFO analysis - extract_namespace: Demangled name: agentx_register Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.243 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.243 INFO analysis - extract_namespace: Demangling: agentx_close_session Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.243 INFO analysis - extract_namespace: Demangled name: agentx_close_session Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.243 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.244 INFO analysis - extract_namespace: Demangling: agentx_open_session Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.244 INFO analysis - extract_namespace: Demangled name: agentx_open_session Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.244 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.244 INFO analysis - extract_namespace: Demangling: netsnmp_init_helpers Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.244 INFO analysis - extract_namespace: Demangled name: netsnmp_init_helpers Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.244 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.245 INFO analysis - extract_namespace: Demangling: netsnmp_init_bulk_to_next_helper Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.245 INFO analysis - extract_namespace: Demangled name: netsnmp_init_bulk_to_next_helper Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.245 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.245 INFO analysis - extract_namespace: Demangling: netsnmp_get_bulk_to_next_handler Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.245 INFO analysis - extract_namespace: Demangled name: netsnmp_get_bulk_to_next_handler Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.245 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.246 INFO analysis - extract_namespace: Demangling: netsnmp_bulk_to_next_helper Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.246 INFO analysis - extract_namespace: Demangled name: netsnmp_bulk_to_next_helper Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.246 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.246 INFO analysis - extract_namespace: Demangling: netsnmp_bulk_to_next_fix_requests Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.246 INFO analysis - extract_namespace: Demangled name: netsnmp_bulk_to_next_fix_requests Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.246 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.247 INFO analysis - extract_namespace: Demangling: netsnmp_init_debug_helper Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.247 INFO analysis - extract_namespace: Demangled name: netsnmp_init_debug_helper Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.247 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.247 INFO analysis - extract_namespace: Demangling: netsnmp_get_debug_handler Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.247 INFO analysis - extract_namespace: Demangled name: netsnmp_get_debug_handler Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.247 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.248 INFO analysis - extract_namespace: Demangling: netsnmp_debug_helper Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.248 INFO analysis - extract_namespace: Demangled name: netsnmp_debug_helper Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.248 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.248 INFO analysis - extract_namespace: Demangling: debug_print_requests Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.248 INFO analysis - extract_namespace: Demangled name: debug_print_requests Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.248 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.249 INFO analysis - extract_namespace: Demangling: netsnmp_init_read_only_helper Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.249 INFO analysis - extract_namespace: Demangled name: netsnmp_init_read_only_helper Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.249 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.249 INFO analysis - extract_namespace: Demangling: netsnmp_get_read_only_handler Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.249 INFO analysis - extract_namespace: Demangled name: netsnmp_get_read_only_handler Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.249 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.250 INFO analysis - extract_namespace: Demangling: netsnmp_read_only_helper Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.250 INFO analysis - extract_namespace: Demangled name: netsnmp_read_only_helper Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.250 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.250 INFO analysis - extract_namespace: Demangling: netsnmp_init_row_merge Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.250 INFO analysis - extract_namespace: Demangled name: netsnmp_init_row_merge Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.250 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.251 INFO analysis - extract_namespace: Demangling: netsnmp_get_row_merge_handler Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.251 INFO analysis - extract_namespace: Demangled name: netsnmp_get_row_merge_handler Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.251 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.251 INFO analysis - extract_namespace: Demangling: netsnmp_row_merge_helper_handler Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.251 INFO analysis - extract_namespace: Demangled name: netsnmp_row_merge_helper_handler Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.251 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.252 INFO analysis - extract_namespace: Demangling: netsnmp_row_merge_status_get Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.252 INFO analysis - extract_namespace: Demangled name: netsnmp_row_merge_status_get Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.252 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.252 INFO analysis - extract_namespace: Demangling: _rm_status_free Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.252 INFO analysis - extract_namespace: Demangled name: _rm_status_free Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.252 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.253 INFO analysis - extract_namespace: Demangling: netsnmp_row_merge_status_last Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.253 INFO analysis - extract_namespace: Demangled name: netsnmp_row_merge_status_last Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.253 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.253 INFO analysis - extract_namespace: Demangling: netsnmp_row_merge_status_first Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.253 INFO analysis - extract_namespace: Demangled name: netsnmp_row_merge_status_first Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.253 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.254 INFO analysis - extract_namespace: Demangling: netsnmp_register_row_merge Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.254 INFO analysis - extract_namespace: Demangled name: netsnmp_register_row_merge Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.254 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.254 INFO analysis - extract_namespace: Demangling: netsnmp_init_serialize Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.254 INFO analysis - extract_namespace: Demangled name: netsnmp_init_serialize Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.254 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.255 INFO analysis - extract_namespace: Demangling: netsnmp_get_serialize_handler Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.255 INFO analysis - extract_namespace: Demangled name: netsnmp_get_serialize_handler Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.255 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.255 INFO analysis - extract_namespace: Demangling: netsnmp_serialize_helper_handler Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.255 INFO analysis - extract_namespace: Demangled name: netsnmp_serialize_helper_handler Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.255 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.256 INFO analysis - extract_namespace: Demangling: netsnmp_register_serialize Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.256 INFO analysis - extract_namespace: Demangled name: netsnmp_register_serialize Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.256 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.256 INFO analysis - extract_namespace: Demangling: netsnmp_init_stash_cache_helper Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.256 INFO analysis - extract_namespace: Demangled name: netsnmp_init_stash_cache_helper Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.256 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.257 INFO analysis - extract_namespace: Demangling: netsnmp_get_stash_cache_handler Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.257 INFO analysis - extract_namespace: Demangled name: netsnmp_get_stash_cache_handler Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.257 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.257 INFO analysis - extract_namespace: Demangling: netsnmp_get_bare_stash_cache_handler Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.257 INFO analysis - extract_namespace: Demangled name: netsnmp_get_bare_stash_cache_handler Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.257 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.258 INFO analysis - extract_namespace: Demangling: netsnmp_get_timed_bare_stash_cache_handler Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.258 INFO analysis - extract_namespace: Demangled name: netsnmp_get_timed_bare_stash_cache_handler Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.258 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.258 INFO analysis - extract_namespace: Demangling: _netsnmp_stash_cache_load Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.258 INFO analysis - extract_namespace: Demangled name: _netsnmp_stash_cache_load Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.258 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.259 INFO analysis - extract_namespace: Demangling: _netsnmp_stash_cache_free Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.259 INFO analysis - extract_namespace: Demangled name: _netsnmp_stash_cache_free Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.259 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.259 INFO analysis - extract_namespace: Demangling: netsnmp_stash_cache_helper Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.259 INFO analysis - extract_namespace: Demangled name: netsnmp_stash_cache_helper Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.259 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.260 INFO analysis - extract_namespace: Demangling: netsnmp_free_var Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.260 INFO analysis - extract_namespace: Demangled name: netsnmp_free_var Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.260 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.260 INFO analysis - extract_namespace: Demangling: netsnmp_get_new_stash_cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.260 INFO analysis - extract_namespace: Demangled name: netsnmp_get_new_stash_cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.260 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.261 INFO analysis - extract_namespace: Demangling: netsnmp_extract_stash_cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.261 INFO analysis - extract_namespace: Demangled name: netsnmp_extract_stash_cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.261 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.261 INFO analysis - extract_namespace: Demangling: netsnmp_get_timed_stash_cache_handler Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.261 INFO analysis - extract_namespace: Demangled name: netsnmp_get_timed_stash_cache_handler Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.261 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.262 INFO analysis - extract_namespace: Demangling: netsnmp_stash_to_next_helper Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.262 INFO analysis - extract_namespace: Demangled name: netsnmp_stash_to_next_helper Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.262 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.262 INFO analysis - extract_namespace: Demangling: netsnmp_get_stash_to_next_handler Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.262 INFO analysis - extract_namespace: Demangled name: netsnmp_get_stash_to_next_handler Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.262 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.263 INFO analysis - extract_namespace: Demangling: netsnmp_table_set_add_indexes Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.263 INFO analysis - extract_namespace: Demangled name: netsnmp_table_set_add_indexes Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.263 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.263 INFO analysis - extract_namespace: Demangling: netsnmp_table_dataset_add_index Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.263 INFO analysis - extract_namespace: Demangled name: netsnmp_table_dataset_add_index Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.263 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.264 INFO analysis - extract_namespace: Demangling: netsnmp_table_set_num_rows Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.264 INFO analysis - extract_namespace: Demangled name: netsnmp_table_set_num_rows Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.264 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.264 INFO analysis - extract_namespace: Demangling: netsnmp_table_data_set_get_next_row Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.264 INFO analysis - extract_namespace: Demangled name: netsnmp_table_data_set_get_next_row Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.264 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.265 INFO analysis - extract_namespace: Demangling: netsnmp_table_data_set_get_first_row Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.265 INFO analysis - extract_namespace: Demangled name: netsnmp_table_data_set_get_first_row Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.265 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.265 INFO analysis - extract_namespace: Demangling: netsnmp_table_dataset_get_newrow Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.265 INFO analysis - extract_namespace: Demangled name: netsnmp_table_dataset_get_newrow Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.265 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.266 INFO analysis - extract_namespace: Demangling: netsnmp_table_dataset_get_or_create_stash Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.266 INFO analysis - extract_namespace: Demangled name: netsnmp_table_dataset_get_or_create_stash Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.266 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.266 INFO analysis - extract_namespace: Demangling: _table_set_add_indexes Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.266 INFO analysis - extract_namespace: Demangled name: _table_set_add_indexes Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.266 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.267 INFO analysis - extract_namespace: Demangling: netsnmp_unregister_auto_data_table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.267 INFO analysis - extract_namespace: Demangled name: netsnmp_unregister_auto_data_table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.267 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.267 INFO analysis - extract_namespace: Demangling: netsnmp_register_auto_data_table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.267 INFO analysis - extract_namespace: Demangled name: netsnmp_register_auto_data_table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.267 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.268 INFO analysis - extract_namespace: Demangling: netsnmp_extract_table_data_set_column Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.268 INFO analysis - extract_namespace: Demangled name: netsnmp_extract_table_data_set_column Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.268 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.268 INFO analysis - extract_namespace: Demangling: netsnmp_table_data_set_find_column Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.268 INFO analysis - extract_namespace: Demangled name: netsnmp_table_data_set_find_column Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.268 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.269 INFO analysis - extract_namespace: Demangling: netsnmp_extract_table_data_set Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.269 INFO analysis - extract_namespace: Demangled name: netsnmp_extract_table_data_set Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.269 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.269 INFO analysis - extract_namespace: Demangling: netsnmp_table_data_set_create_newrowstash Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.269 INFO analysis - extract_namespace: Demangled name: netsnmp_table_data_set_create_newrowstash Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.269 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.270 INFO analysis - extract_namespace: Demangling: netsnmp_table_data_set_create_row_from_defaults Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.270 INFO analysis - extract_namespace: Demangled name: netsnmp_table_data_set_create_row_from_defaults Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.270 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.270 INFO analysis - extract_namespace: Demangling: netsnmp_set_row_column Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.270 INFO analysis - extract_namespace: Demangled name: netsnmp_set_row_column Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.270 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.271 INFO analysis - extract_namespace: Demangling: netsnmp_mark_row_column_writable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.271 INFO analysis - extract_namespace: Demangled name: netsnmp_mark_row_column_writable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.271 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.271 INFO analysis - extract_namespace: Demangling: netsnmp_register_table_data_set Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.271 INFO analysis - extract_namespace: Demangled name: netsnmp_register_table_data_set Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.271 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.272 INFO analysis - extract_namespace: Demangling: netsnmp_get_table_data_set_handler Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.272 INFO analysis - extract_namespace: Demangled name: netsnmp_get_table_data_set_handler Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.272 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.272 INFO analysis - extract_namespace: Demangling: netsnmp_table_data_set_helper_handler Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.272 INFO analysis - extract_namespace: Demangled name: netsnmp_table_data_set_helper_handler Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.272 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.273 INFO analysis - extract_namespace: Demangling: netsnmp_table_data_set_clone_row Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.273 INFO analysis - extract_namespace: Demangled name: netsnmp_table_data_set_clone_row Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.273 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.273 INFO analysis - extract_namespace: Demangling: netsnmp_table_dataset_add_row Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.273 INFO analysis - extract_namespace: Demangled name: netsnmp_table_dataset_add_row Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.273 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.274 INFO analysis - extract_namespace: Demangling: netsnmp_table_dataset_replace_row Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.274 INFO analysis - extract_namespace: Demangled name: netsnmp_table_dataset_replace_row Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.274 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.274 INFO analysis - extract_namespace: Demangling: netsnmp_table_dataset_remove_and_delete_row Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.274 INFO analysis - extract_namespace: Demangled name: netsnmp_table_dataset_remove_and_delete_row Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.274 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.275 INFO analysis - extract_namespace: Demangling: netsnmp_table_dataset_delete_row Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.275 INFO analysis - extract_namespace: Demangled name: netsnmp_table_dataset_delete_row Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.275 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.275 INFO analysis - extract_namespace: Demangling: netsnmp_table_dataset_delete_all_data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.275 INFO analysis - extract_namespace: Demangled name: netsnmp_table_dataset_delete_all_data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.275 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.276 INFO analysis - extract_namespace: Demangling: netsnmp_table_dataset_delete_data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.276 INFO analysis - extract_namespace: Demangled name: netsnmp_table_dataset_delete_data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.276 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.276 INFO analysis - extract_namespace: Demangling: netsnmp_table_set_multi_add_default_row Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.277 INFO analysis - extract_namespace: Demangled name: netsnmp_table_set_multi_add_default_row Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.277 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.277 INFO analysis - extract_namespace: Demangling: netsnmp_table_set_add_default_row Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.277 INFO analysis - extract_namespace: Demangled name: netsnmp_table_set_add_default_row Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.277 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.278 INFO analysis - extract_namespace: Demangling: netsnmp_delete_table_data_set Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.278 INFO analysis - extract_namespace: Demangled name: netsnmp_delete_table_data_set Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.278 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.278 INFO analysis - extract_namespace: Demangling: netsnmp_create_table_data_set Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.278 INFO analysis - extract_namespace: Demangled name: netsnmp_create_table_data_set Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.278 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.279 INFO analysis - extract_namespace: Demangling: netsnmp_table_dataset_remove_row Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.279 INFO analysis - extract_namespace: Demangled name: netsnmp_table_dataset_remove_row Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.279 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.279 INFO analysis - extract_namespace: Demangling: netsnmp_config_parse_add_row Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.279 INFO analysis - extract_namespace: Demangled name: netsnmp_config_parse_add_row Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.279 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.280 INFO analysis - extract_namespace: Demangling: netsnmp_config_parse_table_set Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.280 INFO analysis - extract_namespace: Demangled name: netsnmp_config_parse_table_set Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.280 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.280 INFO analysis - extract_namespace: Demangling: netsnmp_init_table_dataset Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.280 INFO analysis - extract_namespace: Demangled name: netsnmp_init_table_dataset Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.280 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.281 INFO analysis - extract_namespace: Demangling: handler_mark_inject_handler_done Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.281 INFO analysis - extract_namespace: Demangled name: handler_mark_inject_handler_done Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.281 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.281 INFO analysis - extract_namespace: Demangling: netsnmp_init_handler_conf Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.281 INFO analysis - extract_namespace: Demangled name: netsnmp_init_handler_conf Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.281 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.282 INFO analysis - extract_namespace: Demangling: parse_injectHandler_conf Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.282 INFO analysis - extract_namespace: Demangled name: parse_injectHandler_conf Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.282 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.282 INFO analysis - extract_namespace: Demangling: netsnmp_inject_handler_into_subtree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.282 INFO analysis - extract_namespace: Demangled name: netsnmp_inject_handler_into_subtree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.282 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.283 INFO analysis - extract_namespace: Demangling: _clone_handler Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.283 INFO analysis - extract_namespace: Demangled name: _clone_handler Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.283 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.283 INFO analysis - extract_namespace: Demangling: netsnmp_inject_handler_before Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.283 INFO analysis - extract_namespace: Demangled name: netsnmp_inject_handler_before Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.283 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.284 INFO analysis - extract_namespace: Demangling: netsnmp_create_handler Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.284 INFO analysis - extract_namespace: Demangled name: netsnmp_create_handler Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.284 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.284 INFO analysis - extract_namespace: Demangling: netsnmp_clear_handler_list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.284 INFO analysis - extract_namespace: Demangled name: netsnmp_clear_handler_list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.284 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.285 INFO analysis - extract_namespace: Demangling: netsnmp_register_handler_by_name Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.285 INFO analysis - extract_namespace: Demangled name: netsnmp_register_handler_by_name Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.285 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.285 INFO analysis - extract_namespace: Demangling: handler_free_callback Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.285 INFO analysis - extract_namespace: Demangled name: handler_free_callback Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.285 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.286 INFO analysis - extract_namespace: Demangling: netsnmp_handler_free Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.286 INFO analysis - extract_namespace: Demangled name: netsnmp_handler_free Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.286 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.286 INFO analysis - extract_namespace: Demangling: netsnmp_find_handler_data_by_name Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.286 INFO analysis - extract_namespace: Demangled name: netsnmp_find_handler_data_by_name Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.286 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.287 INFO analysis - extract_namespace: Demangling: netsnmp_find_handler_by_name Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.287 INFO analysis - extract_namespace: Demangled name: netsnmp_find_handler_by_name Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.287 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.287 INFO analysis - extract_namespace: Demangling: netsnmp_free_request_data_sets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.287 INFO analysis - extract_namespace: Demangled name: netsnmp_free_request_data_sets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.287 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.288 INFO analysis - extract_namespace: Demangling: netsnmp_free_request_data_set Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.288 INFO analysis - extract_namespace: Demangled name: netsnmp_free_request_data_set Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.288 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.288 INFO analysis - extract_namespace: Demangling: netsnmp_request_get_list_data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.288 INFO analysis - extract_namespace: Demangled name: netsnmp_request_get_list_data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.289 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.289 INFO analysis - extract_namespace: Demangling: netsnmp_request_remove_list_data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.289 INFO analysis - extract_namespace: Demangled name: netsnmp_request_remove_list_data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.289 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.289 INFO analysis - extract_namespace: Demangling: netsnmp_request_add_list_data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.289 INFO analysis - extract_namespace: Demangled name: netsnmp_request_add_list_data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.290 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.290 INFO analysis - extract_namespace: Demangling: netsnmp_handler_mark_requests_as_delegated Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.290 INFO analysis - extract_namespace: Demangled name: netsnmp_handler_mark_requests_as_delegated Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.290 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.290 INFO analysis - extract_namespace: Demangling: netsnmp_free_delegated_cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.290 INFO analysis - extract_namespace: Demangled name: netsnmp_free_delegated_cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.291 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.291 INFO analysis - extract_namespace: Demangling: netsnmp_handler_check_cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.291 INFO analysis - extract_namespace: Demangled name: netsnmp_handler_check_cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.291 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.291 INFO analysis - extract_namespace: Demangling: netsnmp_create_delegated_cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.292 INFO analysis - extract_namespace: Demangled name: netsnmp_create_delegated_cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.292 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.292 INFO analysis - extract_namespace: Demangling: netsnmp_handler_registration_dup Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.292 INFO analysis - extract_namespace: Demangled name: netsnmp_handler_registration_dup Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.292 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.292 INFO analysis - extract_namespace: Demangling: netsnmp_handler_dup Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.293 INFO analysis - extract_namespace: Demangled name: netsnmp_handler_dup Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.293 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.293 INFO analysis - extract_namespace: Demangling: netsnmp_handler_registration_free Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.293 INFO analysis - extract_namespace: Demangled name: netsnmp_handler_registration_free Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.293 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.294 INFO analysis - extract_namespace: Demangling: netsnmp_call_next_handler_one_request Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.294 INFO analysis - extract_namespace: Demangled name: netsnmp_call_next_handler_one_request Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.294 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.294 INFO analysis - extract_namespace: Demangling: netsnmp_call_handler Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.294 INFO analysis - extract_namespace: Demangled name: netsnmp_call_handler Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.294 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.295 INFO analysis - extract_namespace: Demangling: netsnmp_call_next_handler Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.295 INFO analysis - extract_namespace: Demangled name: netsnmp_call_next_handler Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.295 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.295 INFO analysis - extract_namespace: Demangling: netsnmp_call_handlers Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.295 INFO analysis - extract_namespace: Demangled name: netsnmp_call_handlers Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.295 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.296 INFO analysis - extract_namespace: Demangling: netsnmp_register_handler_nocallback Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.296 INFO analysis - extract_namespace: Demangled name: netsnmp_register_handler_nocallback Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.296 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.296 INFO analysis - extract_namespace: Demangling: netsnmp_unregister_handler Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.296 INFO analysis - extract_namespace: Demangled name: netsnmp_unregister_handler Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.296 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.297 INFO analysis - extract_namespace: Demangling: netsnmp_inject_handler Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.297 INFO analysis - extract_namespace: Demangled name: netsnmp_inject_handler Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.297 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.297 INFO analysis - extract_namespace: Demangling: netsnmp_register_handler Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.297 INFO analysis - extract_namespace: Demangled name: netsnmp_register_handler Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.297 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.298 INFO analysis - extract_namespace: Demangling: netsnmp_create_handler_registration Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.298 INFO analysis - extract_namespace: Demangled name: netsnmp_create_handler_registration Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.298 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.298 INFO analysis - extract_namespace: Demangling: netsnmp_handler_registration_create Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.298 INFO analysis - extract_namespace: Demangled name: netsnmp_handler_registration_create Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.298 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.299 INFO analysis - extract_namespace: Demangling: count_indexes Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.299 INFO analysis - extract_namespace: Demangled name: count_indexes Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.299 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.299 INFO analysis - extract_namespace: Demangling: dump_idx_registry Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.299 INFO analysis - extract_namespace: Demangled name: dump_idx_registry Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.299 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.300 INFO analysis - extract_namespace: Demangling: unregister_oid_index Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.300 INFO analysis - extract_namespace: Demangled name: unregister_oid_index Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.300 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.300 INFO analysis - extract_namespace: Demangling: unregister_index Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.300 INFO analysis - extract_namespace: Demangled name: unregister_index Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.300 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.301 INFO analysis - extract_namespace: Demangling: unregister_int_index Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.301 INFO analysis - extract_namespace: Demangled name: unregister_int_index Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.301 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.301 INFO analysis - extract_namespace: Demangling: unregister_string_index Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.301 INFO analysis - extract_namespace: Demangled name: unregister_string_index Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.301 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.302 INFO analysis - extract_namespace: Demangling: unregister_index_by_session Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.302 INFO analysis - extract_namespace: Demangled name: unregister_index_by_session Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.302 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.302 INFO analysis - extract_namespace: Demangling: remove_index Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.302 INFO analysis - extract_namespace: Demangled name: remove_index Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.302 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.303 INFO analysis - extract_namespace: Demangling: release_index Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.303 INFO analysis - extract_namespace: Demangled name: release_index Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.303 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.303 INFO analysis - extract_namespace: Demangling: register_oid_index Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.303 INFO analysis - extract_namespace: Demangled name: register_oid_index Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.303 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.304 INFO analysis - extract_namespace: Demangling: register_index Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.304 INFO analysis - extract_namespace: Demangled name: register_index Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.304 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.304 INFO analysis - extract_namespace: Demangling: register_int_index Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.304 INFO analysis - extract_namespace: Demangled name: register_int_index Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.304 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.305 INFO analysis - extract_namespace: Demangling: register_string_index Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.305 INFO analysis - extract_namespace: Demangled name: register_string_index Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.305 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.305 INFO analysis - extract_namespace: Demangling: snmpd_store_config Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.306 INFO analysis - extract_namespace: Demangled name: snmpd_store_config Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.306 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.306 INFO analysis - extract_namespace: Demangling: snmpd_unregister_config_handler Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.306 INFO analysis - extract_namespace: Demangled name: snmpd_unregister_config_handler Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.306 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.307 INFO analysis - extract_namespace: Demangling: snmpd_register_const_config_handler Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.307 INFO analysis - extract_namespace: Demangled name: snmpd_register_const_config_handler Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.307 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.307 INFO analysis - extract_namespace: Demangling: snmpd_register_config_handler Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.307 INFO analysis - extract_namespace: Demangled name: snmpd_register_config_handler Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.307 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.308 INFO analysis - extract_namespace: Demangling: update_config Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.308 INFO analysis - extract_namespace: Demangled name: update_config Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.308 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.308 INFO analysis - extract_namespace: Demangling: init_agent_read_config Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.309 INFO analysis - extract_namespace: Demangled name: init_agent_read_config Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.309 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.309 INFO analysis - extract_namespace: Demangling: snmpd_set_agent_user Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.309 INFO analysis - extract_namespace: Demangled name: snmpd_set_agent_user Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.309 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.310 INFO analysis - extract_namespace: Demangling: snmpd_set_agent_group Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.310 INFO analysis - extract_namespace: Demangled name: snmpd_set_agent_group Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.310 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.310 INFO analysis - extract_namespace: Demangling: snmpd_set_agent_address Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.310 INFO analysis - extract_namespace: Demangled name: snmpd_set_agent_address Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.310 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.311 INFO analysis - extract_namespace: Demangling: netsnmp_set_agent_group_id Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.311 INFO analysis - extract_namespace: Demangled name: netsnmp_set_agent_group_id Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.311 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.311 INFO analysis - extract_namespace: Demangling: netsnmp_set_agent_user_id Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.311 INFO analysis - extract_namespace: Demangled name: netsnmp_set_agent_user_id Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.311 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.312 INFO analysis - extract_namespace: Demangling: get_context_lookup_cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.312 INFO analysis - extract_namespace: Demangled name: get_context_lookup_cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.312 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.312 INFO analysis - extract_namespace: Demangling: netsnmp_subtree_find_first Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.312 INFO analysis - extract_namespace: Demangled name: netsnmp_subtree_find_first Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.313 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.313 INFO analysis - extract_namespace: Demangling: unregister_signal Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.313 INFO analysis - extract_namespace: Demangled name: unregister_signal Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.313 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.314 INFO analysis - extract_namespace: Demangling: register_signal Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.314 INFO analysis - extract_namespace: Demangled name: register_signal Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.314 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.314 INFO analysis - extract_namespace: Demangling: agent_SIGCHLD_handler Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.314 INFO analysis - extract_namespace: Demangled name: agent_SIGCHLD_handler Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.314 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.315 INFO analysis - extract_namespace: Demangling: dump_registry Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.315 INFO analysis - extract_namespace: Demangled name: dump_registry Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.315 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.315 INFO analysis - extract_namespace: Demangling: shutdown_tree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.315 INFO analysis - extract_namespace: Demangled name: shutdown_tree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.315 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.316 INFO analysis - extract_namespace: Demangling: remove_tree_entry Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.316 INFO analysis - extract_namespace: Demangled name: remove_tree_entry Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.316 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.316 INFO analysis - extract_namespace: Demangling: netsnmp_subtree_find Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.316 INFO analysis - extract_namespace: Demangled name: netsnmp_subtree_find Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.316 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.317 INFO analysis - extract_namespace: Demangling: unregister_mib_context Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.317 INFO analysis - extract_namespace: Demangled name: unregister_mib_context Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.317 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.317 INFO analysis - extract_namespace: Demangling: netsnmp_get_lookup_cache_size Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.317 INFO analysis - extract_namespace: Demangled name: netsnmp_get_lookup_cache_size Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.317 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.318 INFO analysis - extract_namespace: Demangling: netsnmp_set_lookup_cache_size Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.318 INFO analysis - extract_namespace: Demangled name: netsnmp_set_lookup_cache_size Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.318 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.318 INFO analysis - extract_namespace: Demangling: netsnmp_subtree_unload Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.318 INFO analysis - extract_namespace: Demangled name: netsnmp_subtree_unload Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.318 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.319 INFO analysis - extract_namespace: Demangling: netsnmp_subtree_free Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.319 INFO analysis - extract_namespace: Demangled name: netsnmp_subtree_free Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.319 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.319 INFO analysis - extract_namespace: Demangling: invalidate_lookup_cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.319 INFO analysis - extract_namespace: Demangled name: invalidate_lookup_cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.319 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.320 INFO analysis - extract_namespace: Demangling: netsnmp_subtree_change_next Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.320 INFO analysis - extract_namespace: Demangled name: netsnmp_subtree_change_next Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.320 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.320 INFO analysis - extract_namespace: Demangling: netsnmp_subtree_change_prev Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.320 INFO analysis - extract_namespace: Demangled name: netsnmp_subtree_change_prev Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.321 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.321 INFO analysis - extract_namespace: Demangling: netsnmp_subtree_replace_first Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.321 INFO analysis - extract_namespace: Demangled name: netsnmp_subtree_replace_first Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.321 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.322 INFO analysis - extract_namespace: Demangling: add_subtree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.322 INFO analysis - extract_namespace: Demangled name: add_subtree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.322 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.322 INFO analysis - extract_namespace: Demangling: netsnmp_subtree_find_prev Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.322 INFO analysis - extract_namespace: Demangled name: netsnmp_subtree_find_prev Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.322 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.323 INFO analysis - extract_namespace: Demangling: lookup_cache_find Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.323 INFO analysis - extract_namespace: Demangled name: lookup_cache_find Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.323 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.323 INFO analysis - extract_namespace: Demangling: lookup_cache_replace Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.323 INFO analysis - extract_namespace: Demangled name: lookup_cache_replace Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.323 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.324 INFO analysis - extract_namespace: Demangling: lookup_cache_add Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.324 INFO analysis - extract_namespace: Demangled name: lookup_cache_add Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.324 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.324 INFO analysis - extract_namespace: Demangling: setup_tree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.324 INFO analysis - extract_namespace: Demangled name: setup_tree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.324 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.325 INFO analysis - extract_namespace: Demangling: get_session_for_oid Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.325 INFO analysis - extract_namespace: Demangled name: get_session_for_oid Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.325 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.325 INFO analysis - extract_namespace: Demangling: netsnmp_acm_check_subtree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.325 INFO analysis - extract_namespace: Demangled name: netsnmp_acm_check_subtree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.325 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.326 INFO analysis - extract_namespace: Demangling: check_access Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.326 INFO analysis - extract_namespace: Demangled name: check_access Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.326 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.326 INFO analysis - extract_namespace: Demangling: in_a_view Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.326 INFO analysis - extract_namespace: Demangled name: in_a_view Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.326 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.327 INFO analysis - extract_namespace: Demangling: unregister_mibs_by_session Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.327 INFO analysis - extract_namespace: Demangled name: unregister_mibs_by_session Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.327 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.327 INFO analysis - extract_namespace: Demangling: get_top_context_cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.327 INFO analysis - extract_namespace: Demangled name: get_top_context_cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.327 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.328 INFO analysis - extract_namespace: Demangling: netsnmp_subtree_join Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.328 INFO analysis - extract_namespace: Demangled name: netsnmp_subtree_join Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.328 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.328 INFO analysis - extract_namespace: Demangling: unregister_mib Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.328 INFO analysis - extract_namespace: Demangled name: unregister_mib Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.329 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.329 INFO analysis - extract_namespace: Demangling: unregister_mib_priority Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.329 INFO analysis - extract_namespace: Demangled name: unregister_mib_priority Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.329 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.329 INFO analysis - extract_namespace: Demangling: unregister_mib_range Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.330 INFO analysis - extract_namespace: Demangled name: unregister_mib_range Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.330 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.330 INFO analysis - extract_namespace: Demangling: netsnmp_unregister_mib_table_row Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.330 INFO analysis - extract_namespace: Demangled name: netsnmp_unregister_mib_table_row Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.330 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.331 INFO analysis - extract_namespace: Demangling: register_mib Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.331 INFO analysis - extract_namespace: Demangled name: register_mib Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.331 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.331 INFO analysis - extract_namespace: Demangling: register_mib_priority Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.331 INFO analysis - extract_namespace: Demangled name: register_mib_priority Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.331 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.332 INFO analysis - extract_namespace: Demangling: register_mib_range Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.332 INFO analysis - extract_namespace: Demangled name: register_mib_range Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.332 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.332 INFO analysis - extract_namespace: Demangling: register_mib_context Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.332 INFO analysis - extract_namespace: Demangled name: register_mib_context Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.332 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.333 INFO analysis - extract_namespace: Demangling: register_mib_detach Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.333 INFO analysis - extract_namespace: Demangled name: register_mib_detach Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.333 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.333 INFO analysis - extract_namespace: Demangling: register_mib_detach_node Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.333 INFO analysis - extract_namespace: Demangled name: register_mib_detach_node Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.333 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.334 INFO analysis - extract_namespace: Demangling: register_mib_reattach_node Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.334 INFO analysis - extract_namespace: Demangled name: register_mib_reattach_node Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.334 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.334 INFO analysis - extract_namespace: Demangling: register_mib_reattach Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.334 INFO analysis - extract_namespace: Demangled name: register_mib_reattach Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.335 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.335 INFO analysis - extract_namespace: Demangling: netsnmp_register_mib Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.335 INFO analysis - extract_namespace: Demangled name: netsnmp_register_mib Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.335 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.335 INFO analysis - extract_namespace: Demangling: netsnmp_subtree_load Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.335 INFO analysis - extract_namespace: Demangled name: netsnmp_subtree_load Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.336 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.336 INFO analysis - extract_namespace: Demangling: netsnmp_subtree_deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.336 INFO analysis - extract_namespace: Demangled name: netsnmp_subtree_deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.336 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.336 INFO analysis - extract_namespace: Demangling: netsnmp_remove_subtree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.337 INFO analysis - extract_namespace: Demangled name: netsnmp_remove_subtree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.337 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.337 INFO analysis - extract_namespace: Demangling: netsnmp_subtree_find_next Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.337 INFO analysis - extract_namespace: Demangled name: netsnmp_subtree_find_next Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.337 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.338 INFO analysis - extract_namespace: Demangling: netsnmp_subtree_split Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.338 INFO analysis - extract_namespace: Demangled name: netsnmp_subtree_split Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.338 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.338 INFO analysis - extract_namespace: Demangling: netsnmp_subtree_compare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.338 INFO analysis - extract_namespace: Demangled name: netsnmp_subtree_compare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.338 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.339 INFO analysis - extract_namespace: Demangling: clear_subtree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.339 INFO analysis - extract_namespace: Demangled name: clear_subtree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.339 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.339 INFO analysis - extract_namespace: Demangling: clear_context Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.339 INFO analysis - extract_namespace: Demangled name: clear_context Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.339 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.340 INFO analysis - extract_namespace: Demangling: clear_lookup_cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.340 INFO analysis - extract_namespace: Demangled name: clear_lookup_cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.340 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.340 INFO analysis - extract_namespace: Demangling: shutdown_agent_sysORTable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.340 INFO analysis - extract_namespace: Demangled name: shutdown_agent_sysORTable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.340 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.341 INFO analysis - extract_namespace: Demangling: erase Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.341 INFO analysis - extract_namespace: Demangled name: erase Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.341 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.341 INFO analysis - extract_namespace: Demangling: unregister_sysOR_by_session_callback Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.341 INFO analysis - extract_namespace: Demangled name: unregister_sysOR_by_session_callback Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.342 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.342 INFO analysis - extract_namespace: Demangling: unregister_sysORTable_by_session Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.342 INFO analysis - extract_namespace: Demangled name: unregister_sysORTable_by_session Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.342 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.342 INFO analysis - extract_namespace: Demangling: unregister_sysOR_callback Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.343 INFO analysis - extract_namespace: Demangled name: unregister_sysOR_callback Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.343 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.343 INFO analysis - extract_namespace: Demangling: unregister_sysORTable_sess Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.343 INFO analysis - extract_namespace: Demangled name: unregister_sysORTable_sess Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.343 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.344 INFO analysis - extract_namespace: Demangling: register_sysOR_callback Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.344 INFO analysis - extract_namespace: Demangled name: register_sysOR_callback Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.344 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.344 INFO analysis - extract_namespace: Demangling: register_sysORTable_sess Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.344 INFO analysis - extract_namespace: Demangled name: register_sysORTable_sess Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.344 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.345 INFO analysis - extract_namespace: Demangling: init_agent_sysORTable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.345 INFO analysis - extract_namespace: Demangled name: init_agent_sysORTable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.345 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.345 INFO analysis - extract_namespace: Demangling: unregister_sysORTable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.345 INFO analysis - extract_namespace: Demangled name: unregister_sysORTable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.345 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.346 INFO analysis - extract_namespace: Demangling: register_sysORTable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.346 INFO analysis - extract_namespace: Demangled name: register_sysORTable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.346 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.346 INFO analysis - extract_namespace: Demangling: netsnmp_sysORTable_foreach Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.346 INFO analysis - extract_namespace: Demangled name: netsnmp_sysORTable_foreach Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.346 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.347 INFO analysis - extract_namespace: Demangling: snmpd_free_trapcommunity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.347 INFO analysis - extract_namespace: Demangled name: snmpd_free_trapcommunity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.347 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.347 INFO analysis - extract_namespace: Demangling: snmpd_parse_config_trapcommunity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.347 INFO analysis - extract_namespace: Demangled name: snmpd_parse_config_trapcommunity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.348 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.348 INFO analysis - extract_namespace: Demangling: trapOptProc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.348 INFO analysis - extract_namespace: Demangled name: trapOptProc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.348 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.349 INFO analysis - extract_namespace: Demangling: snmpd_parse_config_trapsess Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.349 INFO analysis - extract_namespace: Demangled name: snmpd_parse_config_trapsess Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.349 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.349 INFO analysis - extract_namespace: Demangling: handle_disconnect_packet Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.349 INFO analysis - extract_namespace: Demangled name: handle_disconnect_packet Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.349 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.350 INFO analysis - extract_namespace: Demangling: netsnmp_add_closable_notification_session Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.350 INFO analysis - extract_namespace: Demangled name: netsnmp_add_closable_notification_session Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.350 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.350 INFO analysis - extract_namespace: Demangling: netsnmp_unregister_notification Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.350 INFO analysis - extract_namespace: Demangled name: netsnmp_unregister_notification Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.350 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.351 INFO analysis - extract_namespace: Demangling: netsnmp_create_v3user_notification_session Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.351 INFO analysis - extract_namespace: Demangled name: netsnmp_create_v3user_notification_session Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.351 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.351 INFO analysis - extract_namespace: Demangling: snmpd_parse_config_informsink Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.351 INFO analysis - extract_namespace: Demangled name: snmpd_parse_config_informsink Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.351 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.352 INFO analysis - extract_namespace: Demangling: _parse_config_sink Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.352 INFO analysis - extract_namespace: Demangled name: _parse_config_sink Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.352 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.352 INFO analysis - extract_namespace: Demangling: netsnmp_create_v1v2_notification_session Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.352 INFO analysis - extract_namespace: Demangled name: netsnmp_create_v1v2_notification_session Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.352 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.353 INFO analysis - extract_namespace: Demangling: snmpd_parse_config_trap2sink Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.353 INFO analysis - extract_namespace: Demangled name: snmpd_parse_config_trap2sink Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.353 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.353 INFO analysis - extract_namespace: Demangling: snmpd_parse_config_trapsink Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.353 INFO analysis - extract_namespace: Demangled name: snmpd_parse_config_trapsink Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.353 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.354 INFO analysis - extract_namespace: Demangling: snmpd_parse_config_authtrap Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.354 INFO analysis - extract_namespace: Demangled name: snmpd_parse_config_authtrap Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.354 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.354 INFO analysis - extract_namespace: Demangling: send_trap_pdu Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.355 INFO analysis - extract_namespace: Demangled name: send_trap_pdu Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.355 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.355 INFO analysis - extract_namespace: Demangling: send_trap_vars Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.355 INFO analysis - extract_namespace: Demangled name: send_trap_vars Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.355 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.356 INFO analysis - extract_namespace: Demangling: send_enterprise_trap_vars Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.356 INFO analysis - extract_namespace: Demangled name: send_enterprise_trap_vars Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.356 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.356 INFO analysis - extract_namespace: Demangling: netsnmp_send_traps Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.356 INFO analysis - extract_namespace: Demangled name: netsnmp_send_traps Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.356 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.357 INFO analysis - extract_namespace: Demangling: convert_v2pdu_to_v1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.357 INFO analysis - extract_namespace: Demangled name: convert_v2pdu_to_v1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.357 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.357 INFO analysis - extract_namespace: Demangling: convert_v1pdu_to_v2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.357 INFO analysis - extract_namespace: Demangled name: convert_v1pdu_to_v2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.357 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.358 INFO analysis - extract_namespace: Demangling: send_trap_to_sess Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.358 INFO analysis - extract_namespace: Demangled name: send_trap_to_sess Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.358 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.358 INFO analysis - extract_namespace: Demangling: handle_inform_response Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.358 INFO analysis - extract_namespace: Demangled name: handle_inform_response Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.358 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.359 INFO analysis - extract_namespace: Demangling: handle_trap_callback Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.359 INFO analysis - extract_namespace: Demangled name: handle_trap_callback Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.359 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.359 INFO analysis - extract_namespace: Demangling: _dump_trap_stats Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.359 INFO analysis - extract_namespace: Demangled name: _dump_trap_stats Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.359 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.360 INFO analysis - extract_namespace: Demangling: netsnmp_build_trap_oid Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.360 INFO analysis - extract_namespace: Demangled name: netsnmp_build_trap_oid Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.360 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.360 INFO analysis - extract_namespace: Demangling: send_v3trap Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.360 INFO analysis - extract_namespace: Demangled name: send_v3trap Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.361 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.361 INFO analysis - extract_namespace: Demangling: send_v2trap Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.361 INFO analysis - extract_namespace: Demangled name: send_v2trap Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.361 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.362 INFO analysis - extract_namespace: Demangling: send_easy_trap Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.362 INFO analysis - extract_namespace: Demangled name: send_easy_trap Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.362 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.362 INFO analysis - extract_namespace: Demangling: send_trap_vars_with_context Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.362 INFO analysis - extract_namespace: Demangled name: send_trap_vars_with_context Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.362 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.363 INFO analysis - extract_namespace: Demangling: free_trap_session Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.363 INFO analysis - extract_namespace: Demangled name: free_trap_session Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.363 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.363 INFO analysis - extract_namespace: Demangling: snmpd_free_trapsinks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.363 INFO analysis - extract_namespace: Demangled name: snmpd_free_trapsinks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.363 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.364 INFO analysis - extract_namespace: Demangling: create_trap_session Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.364 INFO analysis - extract_namespace: Demangled name: create_trap_session Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.364 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.364 INFO analysis - extract_namespace: Demangling: create_trap_session2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.364 INFO analysis - extract_namespace: Demangled name: create_trap_session2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.364 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.365 INFO analysis - extract_namespace: Demangling: create_trap_session_with_src Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.365 INFO analysis - extract_namespace: Demangled name: create_trap_session_with_src Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.365 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.365 INFO analysis - extract_namespace: Demangling: remove_trap_session Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.365 INFO analysis - extract_namespace: Demangled name: remove_trap_session Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.365 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.366 INFO analysis - extract_namespace: Demangling: add_trap_session Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.366 INFO analysis - extract_namespace: Demangled name: add_trap_session Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.366 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.366 INFO analysis - extract_namespace: Demangling: netsnmp_add_notification_session Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.366 INFO analysis - extract_namespace: Demangled name: netsnmp_add_notification_session Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.367 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.367 INFO analysis - extract_namespace: Demangling: init_traps Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.367 INFO analysis - extract_namespace: Demangled name: init_traps Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.367 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.368 INFO analysis - extract_namespace: Demangling: free_kmem Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.368 INFO analysis - extract_namespace: Demangled name: free_kmem Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.368 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.368 INFO analysis - extract_namespace: Demangling: init_kmem Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.368 INFO analysis - extract_namespace: Demangled name: init_kmem Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.368 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.369 INFO analysis - extract_namespace: Demangling: release_cached_resources Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.369 INFO analysis - extract_namespace: Demangled name: release_cached_resources Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.369 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.369 INFO analysis - extract_namespace: Demangling: netsnmp_cache_check_expired Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.369 INFO analysis - extract_namespace: Demangled name: netsnmp_cache_check_expired Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.369 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.370 INFO analysis - extract_namespace: Demangling: _cache_free Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.370 INFO analysis - extract_namespace: Demangled name: _cache_free Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.370 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.370 INFO analysis - extract_namespace: Demangling: netsnmp_is_cache_valid Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.370 INFO analysis - extract_namespace: Demangled name: netsnmp_is_cache_valid Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.370 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.371 INFO analysis - extract_namespace: Demangling: netsnmp_cache_is_valid Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.371 INFO analysis - extract_namespace: Demangled name: netsnmp_cache_is_valid Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.371 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.371 INFO analysis - extract_namespace: Demangling: netsnmp_cache_reqinfo_extract Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.372 INFO analysis - extract_namespace: Demangled name: netsnmp_cache_reqinfo_extract Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.372 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.372 INFO analysis - extract_namespace: Demangling: _build_cache_name Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.372 INFO analysis - extract_namespace: Demangled name: _build_cache_name Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.372 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.373 INFO analysis - extract_namespace: Demangling: netsnmp_cache_check_and_reload Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.373 INFO analysis - extract_namespace: Demangled name: netsnmp_cache_check_and_reload Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.373 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.373 INFO analysis - extract_namespace: Demangling: _cache_load Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.373 INFO analysis - extract_namespace: Demangled name: _cache_load Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.373 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.374 INFO analysis - extract_namespace: Demangling: netsnmp_extract_cache_info Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.374 INFO analysis - extract_namespace: Demangled name: netsnmp_extract_cache_info Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.374 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.374 INFO analysis - extract_namespace: Demangling: netsnmp_cache_reqinfo_insert Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.374 INFO analysis - extract_namespace: Demangled name: netsnmp_cache_reqinfo_insert Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.374 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.375 INFO analysis - extract_namespace: Demangling: netsnmp_register_cache_handler Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.375 INFO analysis - extract_namespace: Demangled name: netsnmp_register_cache_handler Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.375 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.375 INFO analysis - extract_namespace: Demangling: netsnmp_get_cache_handler Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.375 INFO analysis - extract_namespace: Demangled name: netsnmp_get_cache_handler Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.375 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.376 INFO analysis - extract_namespace: Demangling: _cache_handler_register Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.376 INFO analysis - extract_namespace: Demangled name: _cache_handler_register Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.376 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.377 INFO analysis - extract_namespace: Demangling: netsnmp_cache_handler_get Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.377 INFO analysis - extract_namespace: Demangled name: netsnmp_cache_handler_get Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.377 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.377 INFO analysis - extract_namespace: Demangling: netsnmp_cache_create Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.377 INFO analysis - extract_namespace: Demangled name: netsnmp_cache_create Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.377 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.378 INFO analysis - extract_namespace: Demangling: netsnmp_cache_handler_owns_cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.378 INFO analysis - extract_namespace: Demangled name: netsnmp_cache_handler_owns_cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.378 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.378 INFO analysis - extract_namespace: Demangling: netsnmp_cache_ref Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.378 INFO analysis - extract_namespace: Demangled name: netsnmp_cache_ref Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.378 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.379 INFO analysis - extract_namespace: Demangling: netsnmp_cache_deref Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.379 INFO analysis - extract_namespace: Demangled name: netsnmp_cache_deref Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.379 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.379 INFO analysis - extract_namespace: Demangling: netsnmp_cache_remove Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.379 INFO analysis - extract_namespace: Demangled name: netsnmp_cache_remove Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.379 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.380 INFO analysis - extract_namespace: Demangling: netsnmp_cache_free Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.380 INFO analysis - extract_namespace: Demangled name: netsnmp_cache_free Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.380 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.380 INFO analysis - extract_namespace: Demangling: netsnmp_cache_timer_stop Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.381 INFO analysis - extract_namespace: Demangled name: netsnmp_cache_timer_stop Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.381 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.381 INFO analysis - extract_namespace: Demangling: netsnmp_cache_helper_handler Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.381 INFO analysis - extract_namespace: Demangled name: netsnmp_cache_helper_handler Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.381 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.382 INFO analysis - extract_namespace: Demangling: netsnmp_cache_timer_start Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.382 INFO analysis - extract_namespace: Demangled name: netsnmp_cache_timer_start Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.382 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.382 INFO analysis - extract_namespace: Demangling: _timer_reload Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.382 INFO analysis - extract_namespace: Demangled name: _timer_reload Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.382 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.383 INFO analysis - extract_namespace: Demangling: netsnmp_cache_handler_register Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.383 INFO analysis - extract_namespace: Demangled name: netsnmp_cache_handler_register Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.383 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.383 INFO analysis - extract_namespace: Demangling: netsnmp_cache_find_by_oid Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.383 INFO analysis - extract_namespace: Demangled name: netsnmp_cache_find_by_oid Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.383 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.384 INFO analysis - extract_namespace: Demangling: netsnmp_cache_get_head Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.384 INFO analysis - extract_namespace: Demangled name: netsnmp_cache_get_head Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.384 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.384 INFO analysis - extract_namespace: Demangling: netsnmp_null_handler Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.384 INFO analysis - extract_namespace: Demangled name: netsnmp_null_handler Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.385 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.385 INFO analysis - extract_namespace: Demangling: netsnmp_register_null_context Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.385 INFO analysis - extract_namespace: Demangled name: netsnmp_register_null_context Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.385 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.386 INFO analysis - extract_namespace: Demangling: netsnmp_register_null Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.386 INFO analysis - extract_namespace: Demangled name: netsnmp_register_null Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.386 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.386 INFO analysis - extract_namespace: Demangling: set_current_agent_session Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.386 INFO analysis - extract_namespace: Demangled name: set_current_agent_session Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.386 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.387 INFO analysis - extract_namespace: Demangling: netsnmp_get_current_agent_session Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.387 INFO analysis - extract_namespace: Demangled name: netsnmp_get_current_agent_session Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.387 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.387 INFO analysis - extract_namespace: Demangling: netsnmp_register_mib_table_row Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.387 INFO analysis - extract_namespace: Demangled name: netsnmp_register_mib_table_row Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.387 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.388 INFO analysis - extract_namespace: Demangling: get_old_api_handler Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.388 INFO analysis - extract_namespace: Demangled name: get_old_api_handler Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.388 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.388 INFO analysis - extract_namespace: Demangling: netsnmp_duplicate_variable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.388 INFO analysis - extract_namespace: Demangled name: netsnmp_duplicate_variable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.389 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.389 INFO analysis - extract_namespace: Demangling: netsnmp_clone_variable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.389 INFO analysis - extract_namespace: Demangled name: netsnmp_clone_variable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.389 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.390 INFO analysis - extract_namespace: Demangling: netsnmp_old_api_helper Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.390 INFO analysis - extract_namespace: Demangled name: netsnmp_old_api_helper Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.390 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.390 INFO analysis - extract_namespace: Demangling: netsnmp_register_old_api Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.390 INFO analysis - extract_namespace: Demangled name: netsnmp_register_old_api Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.390 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.391 INFO analysis - extract_namespace: Demangling: netsnmp_table_next_column Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.391 INFO analysis - extract_namespace: Demangled name: netsnmp_table_next_column Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.391 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.391 INFO analysis - extract_namespace: Demangling: netsnmp_closest_column Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.391 INFO analysis - extract_namespace: Demangled name: netsnmp_closest_column Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.391 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.392 INFO analysis - extract_namespace: Demangling: _row_stash_data_list_free Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.392 INFO analysis - extract_namespace: Demangled name: _row_stash_data_list_free Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.392 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.392 INFO analysis - extract_namespace: Demangling: netsnmp_table_get_or_create_row_stash Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.392 INFO analysis - extract_namespace: Demangled name: netsnmp_table_get_or_create_row_stash Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.392 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.393 INFO analysis - extract_namespace: Demangling: netsnmp_table_helper_add_indexes Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.393 INFO analysis - extract_namespace: Demangled name: netsnmp_table_helper_add_indexes Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.393 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.394 INFO analysis - extract_namespace: Demangling: netsnmp_table_registration_info_free Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.394 INFO analysis - extract_namespace: Demangled name: netsnmp_table_registration_info_free Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.394 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.394 INFO analysis - extract_namespace: Demangling: netsnmp_table_registration_info_clone Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.394 INFO analysis - extract_namespace: Demangled name: netsnmp_table_registration_info_clone Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.394 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.395 INFO analysis - extract_namespace: Demangling: netsnmp_check_getnext_reply Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.395 INFO analysis - extract_namespace: Demangled name: netsnmp_check_getnext_reply Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.395 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.395 INFO analysis - extract_namespace: Demangling: netsnmp_update_indexes_from_variable_list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.395 INFO analysis - extract_namespace: Demangled name: netsnmp_update_indexes_from_variable_list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.395 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.396 INFO analysis - extract_namespace: Demangling: netsnmp_update_variable_list_from_index Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.396 INFO analysis - extract_namespace: Demangled name: netsnmp_update_variable_list_from_index Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.396 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.396 INFO analysis - extract_namespace: Demangling: netsnmp_table_build_oid_from_index Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.396 INFO analysis - extract_namespace: Demangled name: netsnmp_table_build_oid_from_index Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.396 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.397 INFO analysis - extract_namespace: Demangling: netsnmp_table_build_oid Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.397 INFO analysis - extract_namespace: Demangled name: netsnmp_table_build_oid Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.397 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.398 INFO analysis - extract_namespace: Demangling: netsnmp_table_build_result Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.398 INFO analysis - extract_namespace: Demangled name: netsnmp_table_build_result Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.398 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.398 INFO analysis - extract_namespace: Demangling: netsnmp_sparse_table_register Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.398 INFO analysis - extract_namespace: Demangled name: netsnmp_sparse_table_register Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.398 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.399 INFO analysis - extract_namespace: Demangling: sparse_table_helper_handler Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.399 INFO analysis - extract_namespace: Demangled name: sparse_table_helper_handler Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.399 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.399 INFO analysis - extract_namespace: Demangling: netsnmp_get_table_handler Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.399 INFO analysis - extract_namespace: Demangled name: netsnmp_get_table_handler Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.399 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.400 INFO analysis - extract_namespace: Demangling: table_helper_handler Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.400 INFO analysis - extract_namespace: Demangled name: table_helper_handler Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.400 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.400 INFO analysis - extract_namespace: Demangling: netsnmp_extract_table_info Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.400 INFO analysis - extract_namespace: Demangled name: netsnmp_extract_table_info Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.400 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.401 INFO analysis - extract_namespace: Demangling: table_helper_cleanup Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.401 INFO analysis - extract_namespace: Demangled name: table_helper_cleanup Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.401 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.401 INFO analysis - extract_namespace: Demangling: table_data_free_func Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.402 INFO analysis - extract_namespace: Demangled name: table_data_free_func Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.402 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.402 INFO analysis - extract_namespace: Demangling: netsnmp_sparse_table_handler_get Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.402 INFO analysis - extract_namespace: Demangled name: netsnmp_sparse_table_handler_get Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.402 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.403 INFO analysis - extract_namespace: Demangling: netsnmp_find_table_registration_info Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.403 INFO analysis - extract_namespace: Demangled name: netsnmp_find_table_registration_info Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.403 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.403 INFO analysis - extract_namespace: Demangling: netsnmp_unregister_table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.403 INFO analysis - extract_namespace: Demangled name: netsnmp_unregister_table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.403 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.404 INFO analysis - extract_namespace: Demangling: netsnmp_register_table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.404 INFO analysis - extract_namespace: Demangled name: netsnmp_register_table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.404 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.404 INFO analysis - extract_namespace: Demangling: netsnmp_registration_owns_table_info Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.404 INFO analysis - extract_namespace: Demangled name: netsnmp_registration_owns_table_info Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.404 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.405 INFO analysis - extract_namespace: Demangling: netsnmp_handler_owns_table_info Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.405 INFO analysis - extract_namespace: Demangled name: netsnmp_handler_owns_table_info Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.405 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.405 INFO analysis - extract_namespace: Demangling: netsnmp_clone_tri Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.406 INFO analysis - extract_namespace: Demangled name: netsnmp_clone_tri Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.406 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.406 INFO analysis - extract_namespace: Demangling: netsnmp_free_tri Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.406 INFO analysis - extract_namespace: Demangled name: netsnmp_free_tri Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.406 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.407 INFO analysis - extract_namespace: Demangling: netsnmp_table_data_entry_next_byoid Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.407 INFO analysis - extract_namespace: Demangled name: netsnmp_table_data_entry_next_byoid Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.407 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.407 INFO analysis - extract_namespace: Demangling: netsnmp_table_data_row_next_byoid Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.407 INFO analysis - extract_namespace: Demangled name: netsnmp_table_data_row_next_byoid Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.408 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.408 INFO analysis - extract_namespace: Demangling: netsnmp_table_data_entry_get_byoid Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.408 INFO analysis - extract_namespace: Demangled name: netsnmp_table_data_entry_get_byoid Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.408 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.409 INFO analysis - extract_namespace: Demangling: netsnmp_table_data_row_get_byoid Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.409 INFO analysis - extract_namespace: Demangled name: netsnmp_table_data_row_get_byoid Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.409 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.409 INFO analysis - extract_namespace: Demangling: netsnmp_table_data_get_from_oid Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.409 INFO analysis - extract_namespace: Demangled name: netsnmp_table_data_get_from_oid Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.409 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.410 INFO analysis - extract_namespace: Demangling: netsnmp_table_data_entry_next_byidx Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.410 INFO analysis - extract_namespace: Demangled name: netsnmp_table_data_entry_next_byidx Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.410 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.410 INFO analysis - extract_namespace: Demangling: netsnmp_table_data_row_next_byidx Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.410 INFO analysis - extract_namespace: Demangled name: netsnmp_table_data_row_next_byidx Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.410 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.411 INFO analysis - extract_namespace: Demangling: netsnmp_table_data_entry_get_byidx Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.411 INFO analysis - extract_namespace: Demangled name: netsnmp_table_data_entry_get_byidx Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.411 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.411 INFO analysis - extract_namespace: Demangling: netsnmp_table_data_row_get_byidx Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.411 INFO analysis - extract_namespace: Demangled name: netsnmp_table_data_row_get_byidx Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.411 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.412 INFO analysis - extract_namespace: Demangling: netsnmp_table_data_get Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.412 INFO analysis - extract_namespace: Demangled name: netsnmp_table_data_get Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.412 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.412 INFO analysis - extract_namespace: Demangling: netsnmp_table_data_entry_next Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.413 INFO analysis - extract_namespace: Demangled name: netsnmp_table_data_entry_next Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.413 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.413 INFO analysis - extract_namespace: Demangling: netsnmp_table_data_row_next Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.413 INFO analysis - extract_namespace: Demangled name: netsnmp_table_data_row_next Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.413 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.414 INFO analysis - extract_namespace: Demangling: netsnmp_table_data_get_next_row Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.414 INFO analysis - extract_namespace: Demangled name: netsnmp_table_data_get_next_row Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.414 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.414 INFO analysis - extract_namespace: Demangling: netsnmp_table_data_entry_get Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.414 INFO analysis - extract_namespace: Demangled name: netsnmp_table_data_entry_get Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.414 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.415 INFO analysis - extract_namespace: Demangling: netsnmp_table_data_entry_first Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.415 INFO analysis - extract_namespace: Demangled name: netsnmp_table_data_entry_first Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.415 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.415 INFO analysis - extract_namespace: Demangling: netsnmp_table_data_get_first_row Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.415 INFO analysis - extract_namespace: Demangled name: netsnmp_table_data_get_first_row Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.415 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.416 INFO analysis - extract_namespace: Demangling: netsnmp_table_data_row_count Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.416 INFO analysis - extract_namespace: Demangled name: netsnmp_table_data_row_count Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.416 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.416 INFO analysis - extract_namespace: Demangling: netsnmp_table_data_num_rows Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.417 INFO analysis - extract_namespace: Demangled name: netsnmp_table_data_num_rows Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.417 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.417 INFO analysis - extract_namespace: Demangling: netsnmp_table_data_row_get Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.417 INFO analysis - extract_namespace: Demangled name: netsnmp_table_data_row_get Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.417 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.418 INFO analysis - extract_namespace: Demangling: netsnmp_table_data_row_first Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.418 INFO analysis - extract_namespace: Demangled name: netsnmp_table_data_row_first Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.418 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.418 INFO analysis - extract_namespace: Demangling: netsnmp_insert_table_row Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.418 INFO analysis - extract_namespace: Demangled name: netsnmp_insert_table_row Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.418 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.419 INFO analysis - extract_namespace: Demangling: netsnmp_extract_table_row_data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.419 INFO analysis - extract_namespace: Demangled name: netsnmp_extract_table_row_data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.419 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.419 INFO analysis - extract_namespace: Demangling: netsnmp_extract_table_row Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.419 INFO analysis - extract_namespace: Demangled name: netsnmp_extract_table_row Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.419 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.420 INFO analysis - extract_namespace: Demangling: netsnmp_extract_table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.420 INFO analysis - extract_namespace: Demangled name: netsnmp_extract_table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.420 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.420 INFO analysis - extract_namespace: Demangling: netsnmp_table_data_build_result Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.420 INFO analysis - extract_namespace: Demangled name: netsnmp_table_data_build_result Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.420 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.421 INFO analysis - extract_namespace: Demangling: netsnmp_unregister_table_data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.421 INFO analysis - extract_namespace: Demangled name: netsnmp_unregister_table_data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.421 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.421 INFO analysis - extract_namespace: Demangling: netsnmp_register_read_only_table_data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.422 INFO analysis - extract_namespace: Demangled name: netsnmp_register_read_only_table_data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.422 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.422 INFO analysis - extract_namespace: Demangling: netsnmp_register_table_data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.422 INFO analysis - extract_namespace: Demangled name: netsnmp_register_table_data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.422 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.423 INFO analysis - extract_namespace: Demangling: netsnmp_get_table_data_handler Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.423 INFO analysis - extract_namespace: Demangled name: netsnmp_get_table_data_handler Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.423 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.423 INFO analysis - extract_namespace: Demangling: netsnmp_table_data_helper_handler Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.423 INFO analysis - extract_namespace: Demangled name: netsnmp_table_data_helper_handler Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.423 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.424 INFO analysis - extract_namespace: Demangling: netsnmp_table_data_remove_delete_row Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.424 INFO analysis - extract_namespace: Demangled name: netsnmp_table_data_remove_delete_row Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.424 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.424 INFO analysis - extract_namespace: Demangling: netsnmp_table_data_remove_and_delete_row Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.424 INFO analysis - extract_namespace: Demangled name: netsnmp_table_data_remove_and_delete_row Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.424 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.425 INFO analysis - extract_namespace: Demangling: netsnmp_table_data_remove_row Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.425 INFO analysis - extract_namespace: Demangled name: netsnmp_table_data_remove_row Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.425 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.426 INFO analysis - extract_namespace: Demangling: netsnmp_table_data_delete_row Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.426 INFO analysis - extract_namespace: Demangled name: netsnmp_table_data_delete_row Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.426 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.426 INFO analysis - extract_namespace: Demangling: netsnmp_table_data_copy_row Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.426 INFO analysis - extract_namespace: Demangled name: netsnmp_table_data_copy_row Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.426 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.427 INFO analysis - extract_namespace: Demangling: netsnmp_table_data_create_row Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.427 INFO analysis - extract_namespace: Demangled name: netsnmp_table_data_create_row Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.427 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.428 INFO analysis - extract_namespace: Demangling: netsnmp_table_data_delete_table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.428 INFO analysis - extract_namespace: Demangled name: netsnmp_table_data_delete_table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.428 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.428 INFO analysis - extract_namespace: Demangling: netsnmp_table_data_create_table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.428 INFO analysis - extract_namespace: Demangled name: netsnmp_table_data_create_table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.428 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.429 INFO analysis - extract_namespace: Demangling: netsnmp_create_table_data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.429 INFO analysis - extract_namespace: Demangled name: netsnmp_create_table_data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.429 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.429 INFO analysis - extract_namespace: Demangling: netsnmp_table_data_replace_row Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.429 INFO analysis - extract_namespace: Demangled name: netsnmp_table_data_replace_row Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.429 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.430 INFO analysis - extract_namespace: Demangling: netsnmp_table_data_add_row Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.430 INFO analysis - extract_namespace: Demangled name: netsnmp_table_data_add_row Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.430 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.431 INFO analysis - extract_namespace: Demangling: netsnmp_table_data_generate_index_oid Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.431 INFO analysis - extract_namespace: Demangled name: netsnmp_table_data_generate_index_oid Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.431 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.431 INFO analysis - extract_namespace: Demangling: netsnmp_table_data_clone_row Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.431 INFO analysis - extract_namespace: Demangled name: netsnmp_table_data_clone_row Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.431 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.432 INFO analysis - extract_namespace: Demangling: netsnmp_create_table_data_row Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.432 INFO analysis - extract_namespace: Demangled name: netsnmp_create_table_data_row Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.432 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.432 INFO analysis - extract_namespace: Demangling: netsnmp_oid_stash_no_free Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.432 INFO analysis - extract_namespace: Demangled name: netsnmp_oid_stash_no_free Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.432 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.433 INFO analysis - extract_namespace: Demangling: netsnmp_oid_stash_free Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.433 INFO analysis - extract_namespace: Demangled name: netsnmp_oid_stash_free Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.433 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.433 INFO analysis - extract_namespace: Demangling: oid_stash_dump Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.434 INFO analysis - extract_namespace: Demangled name: oid_stash_dump Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.434 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.434 INFO analysis - extract_namespace: Demangling: netsnmp_oid_stash_store Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.434 INFO analysis - extract_namespace: Demangled name: netsnmp_oid_stash_store Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.434 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.435 INFO analysis - extract_namespace: Demangling: netsnmp_oid_stash_store_all Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.435 INFO analysis - extract_namespace: Demangled name: netsnmp_oid_stash_store_all Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.435 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.436 INFO analysis - extract_namespace: Demangling: netsnmp_oid_stash_get_data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.436 INFO analysis - extract_namespace: Demangled name: netsnmp_oid_stash_get_data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.436 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.436 INFO analysis - extract_namespace: Demangling: netsnmp_oid_stash_get_node Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.436 INFO analysis - extract_namespace: Demangled name: netsnmp_oid_stash_get_node Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.436 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.437 INFO analysis - extract_namespace: Demangling: netsnmp_oid_stash_getnext_node Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.437 INFO analysis - extract_namespace: Demangled name: netsnmp_oid_stash_getnext_node Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.437 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.437 INFO analysis - extract_namespace: Demangling: netsnmp_oid_stash_add_data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.437 INFO analysis - extract_namespace: Demangled name: netsnmp_oid_stash_add_data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.437 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.438 INFO analysis - extract_namespace: Demangling: netsnmp_oid_stash_create_node Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.438 INFO analysis - extract_namespace: Demangled name: netsnmp_oid_stash_create_node Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.438 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.438 INFO analysis - extract_namespace: Demangling: netsnmp_oid_stash_create_sized_node Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.439 INFO analysis - extract_namespace: Demangled name: netsnmp_oid_stash_create_sized_node Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.439 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.439 INFO analysis - extract_namespace: Demangling: netsnmp_dispatch_external_events2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.439 INFO analysis - extract_namespace: Demangled name: netsnmp_dispatch_external_events2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.439 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.440 INFO analysis - extract_namespace: Demangling: netsnmp_dispatch_external_events Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.440 INFO analysis - extract_namespace: Demangled name: netsnmp_dispatch_external_events Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.440 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.440 INFO analysis - extract_namespace: Demangling: netsnmp_external_event_info2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.440 INFO analysis - extract_namespace: Demangled name: netsnmp_external_event_info2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.440 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.441 INFO analysis - extract_namespace: Demangling: netsnmp_external_event_info Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.441 INFO analysis - extract_namespace: Demangled name: netsnmp_external_event_info Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.441 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.441 INFO analysis - extract_namespace: Demangling: unregister_exceptfd Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.441 INFO analysis - extract_namespace: Demangled name: unregister_exceptfd Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.441 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.442 INFO analysis - extract_namespace: Demangling: unregister_writefd Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.442 INFO analysis - extract_namespace: Demangled name: unregister_writefd Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.442 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.442 INFO analysis - extract_namespace: Demangling: unregister_readfd Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.443 INFO analysis - extract_namespace: Demangled name: unregister_readfd Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.443 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.443 INFO analysis - extract_namespace: Demangling: register_exceptfd Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.443 INFO analysis - extract_namespace: Demangled name: register_exceptfd Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.443 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.444 INFO analysis - extract_namespace: Demangling: register_writefd Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.444 INFO analysis - extract_namespace: Demangled name: register_writefd Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.444 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.444 INFO analysis - extract_namespace: Demangling: register_readfd Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.444 INFO analysis - extract_namespace: Demangled name: register_readfd Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.444 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.445 INFO analysis - extract_namespace: Demangling: netsnmp_clear_callback_list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.445 INFO analysis - extract_namespace: Demangled name: netsnmp_clear_callback_list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.445 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.445 INFO analysis - extract_namespace: Demangling: netsnmp_callback_open Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.445 INFO analysis - extract_namespace: Demangled name: netsnmp_callback_open Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.445 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.446 INFO analysis - extract_namespace: Demangling: netsnmp_callback_transport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.446 INFO analysis - extract_namespace: Demangled name: netsnmp_callback_transport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.446 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.446 INFO analysis - extract_namespace: Demangling: netsnmp_callback_hook_parse Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.446 INFO analysis - extract_namespace: Demangled name: netsnmp_callback_hook_parse Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.447 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.447 INFO analysis - extract_namespace: Demangling: netsnmp_callback_hook_build Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.447 INFO analysis - extract_namespace: Demangled name: netsnmp_callback_hook_build Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.447 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.448 INFO analysis - extract_namespace: Demangling: netsnmp_callback_check_packet Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.448 INFO analysis - extract_namespace: Demangled name: netsnmp_callback_check_packet Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.448 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.448 INFO analysis - extract_namespace: Demangling: netsnmp_callback_create_pdu Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.448 INFO analysis - extract_namespace: Demangled name: netsnmp_callback_create_pdu Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.448 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.449 INFO analysis - extract_namespace: Demangling: callback_pop_queue Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.449 INFO analysis - extract_namespace: Demangled name: callback_pop_queue Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.449 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.449 INFO analysis - extract_namespace: Demangling: callback_debug_pdu Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.449 INFO analysis - extract_namespace: Demangled name: callback_debug_pdu Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.449 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.450 INFO analysis - extract_namespace: Demangling: netsnmp_callback_recv Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.450 INFO analysis - extract_namespace: Demangled name: netsnmp_callback_recv Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.450 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.450 INFO analysis - extract_namespace: Demangling: netsnmp_callback_send Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.450 INFO analysis - extract_namespace: Demangled name: netsnmp_callback_send Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.451 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.451 INFO analysis - extract_namespace: Demangling: netsnmp_callback_close Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.451 INFO analysis - extract_namespace: Demangled name: netsnmp_callback_close Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.451 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.452 INFO analysis - extract_namespace: Demangling: netsnmp_callback_accept Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.452 INFO analysis - extract_namespace: Demangled name: netsnmp_callback_accept Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.452 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.452 INFO analysis - extract_namespace: Demangling: netsnmp_callback_fmtaddr Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.452 INFO analysis - extract_namespace: Demangled name: netsnmp_callback_fmtaddr Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.452 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.453 INFO analysis - extract_namespace: Demangling: find_transport_from_callback_num Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.453 INFO analysis - extract_namespace: Demangled name: find_transport_from_callback_num Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.453 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.453 INFO analysis - extract_namespace: Demangling: callback_push_queue Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.453 INFO analysis - extract_namespace: Demangled name: callback_push_queue Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:38.453 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:39.674 INFO debug_info - dump_debug_report: No such file: Type Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:40.170 INFO main - main: Ending fuzz introspector report generation Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:22:40.170 INFO main - main: Ending fuzz introspector post-processing Finished Step #6 - "compile-libfuzzer-introspector-x86_64" Starting Step #7 Step #7: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #7: CommandException: 1 files/objects could not be removed. Finished Step #7 Starting Step #8 Step #8: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-65-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [0/524 files][ 0.0 B/400.4 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-0OjnxTmrJ1.data.debug_info [Content-Type=application/octet-stream]... Step #8: / [0/524 files][ 0.0 B/400.4 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-oicMw1a1oE.data [Content-Type=application/octet-stream]... Step #8: / [0/524 files][ 0.0 B/400.4 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-186-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [0/524 files][ 0.0 B/400.4 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-140-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [0/524 files][ 0.0 B/400.4 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/snmp_api_fuzzer_colormap.png [Content-Type=image/png]... Step #8: / [0/524 files][ 0.0 B/400.4 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-44-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [0/524 files][ 1.3 KiB/400.4 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-56-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [0/524 files][ 1.3 KiB/400.4 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all_functions.js [Content-Type=application/javascript]... Step #8: / [0/524 files][ 1.3 KiB/400.4 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-NhOb1ZdCiz.data.yaml [Content-Type=application/octet-stream]... Step #8: / [0/524 files][ 1.3 KiB/400.4 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-6-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [0/524 files][ 1.3 KiB/400.4 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/snmp_config_fuzzer_colormap.png [Content-Type=image/png]... Step #8: / [0/524 files][ 1.3 KiB/400.4 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-57-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-76-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [0/524 files][ 36.9 KiB/400.4 MiB] 0% Done / [0/524 files][ 36.9 KiB/400.4 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-59-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [0/524 files][ 36.9 KiB/400.4 MiB] 0% Done / [1/524 files][300.9 KiB/400.4 MiB] 0% Done / [2/524 files][ 4.5 MiB/400.4 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-122-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [2/524 files][ 5.4 MiB/400.4 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-38-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [2/524 files][ 5.4 MiB/400.4 MiB] 1% Done / [3/524 files][ 5.9 MiB/400.4 MiB] 1% Done / [4/524 files][ 6.2 MiB/400.4 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-2-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [4/524 files][ 6.7 MiB/400.4 MiB] 1% Done / [5/524 files][ 7.5 MiB/400.4 MiB] 1% Done / [6/524 files][ 7.5 MiB/400.4 MiB] 1% Done / [7/524 files][ 7.5 MiB/400.4 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-117-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [7/524 files][ 8.5 MiB/400.4 MiB] 2% Done / [8/524 files][ 8.8 MiB/400.4 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-55-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [8/524 files][ 11.9 MiB/400.4 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_5.html [Content-Type=text/html]... Step #8: / [8/524 files][ 12.4 MiB/400.4 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-P4jrScPWFH.data [Content-Type=application/octet-stream]... Step #8: / [8/524 files][ 12.6 MiB/400.4 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-60-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-175-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [8/524 files][ 13.4 MiB/400.4 MiB] 3% Done / [8/524 files][ 13.4 MiB/400.4 MiB] 3% Done / [9/524 files][ 13.9 MiB/400.4 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-7-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [10/524 files][ 14.2 MiB/400.4 MiB] 3% Done / [10/524 files][ 14.5 MiB/400.4 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-102-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [10/524 files][ 16.0 MiB/400.4 MiB] 3% Done / [11/524 files][ 17.6 MiB/400.4 MiB] 4% Done / [12/524 files][ 18.8 MiB/400.4 MiB] 4% Done / [13/524 files][ 19.1 MiB/400.4 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-104-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [13/524 files][ 19.4 MiB/400.4 MiB] 4% Done / [14/524 files][ 19.9 MiB/400.4 MiB] 4% Done / [15/524 files][ 19.9 MiB/400.4 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-40-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [16/524 files][ 20.1 MiB/400.4 MiB] 5% Done / [16/524 files][ 20.1 MiB/400.4 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-91-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [16/524 files][ 20.8 MiB/400.4 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-181-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [16/524 files][ 20.8 MiB/400.4 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-82-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [16/524 files][ 20.8 MiB/400.4 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-170-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [16/524 files][ 20.8 MiB/400.4 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-193-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [16/524 files][ 20.8 MiB/400.4 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-195-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [16/524 files][ 20.8 MiB/400.4 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-58-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [16/524 files][ 20.8 MiB/400.4 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-116-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [16/524 files][ 20.8 MiB/400.4 MiB] 5% Done / [17/524 files][ 21.2 MiB/400.4 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-BR2alZ5THp.data.debug_info [Content-Type=application/octet-stream]... Step #8: / [17/524 files][ 21.2 MiB/400.4 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/snmp_print_var_fuzzer.covreport [Content-Type=application/octet-stream]... Step #8: / [17/524 files][ 21.2 MiB/400.4 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-129-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [17/524 files][ 21.2 MiB/400.4 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-127-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-34-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [17/524 files][ 21.2 MiB/400.4 MiB] 5% Done / [17/524 files][ 21.2 MiB/400.4 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_report.html [Content-Type=text/html]... Step #8: / [17/524 files][ 21.2 MiB/400.4 MiB] 5% Done / [18/524 files][ 21.2 MiB/400.4 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-94-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [18/524 files][ 21.2 MiB/400.4 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-178-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [18/524 files][ 21.2 MiB/400.4 MiB] 5% Done - - [19/524 files][ 21.2 MiB/400.4 MiB] 5% Done - [20/524 files][ 21.2 MiB/400.4 MiB] 5% Done - [21/524 files][ 21.2 MiB/400.4 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-47-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [21/524 files][ 21.2 MiB/400.4 MiB] 5% Done - [22/524 files][ 21.2 MiB/400.4 MiB] 5% Done - [23/524 files][ 21.2 MiB/400.4 MiB] 5% Done - [24/524 files][ 21.2 MiB/400.4 MiB] 5% Done - [25/524 files][ 21.2 MiB/400.4 MiB] 5% Done - [26/524 files][ 21.2 MiB/400.4 MiB] 5% Done - [27/524 files][ 21.2 MiB/400.4 MiB] 5% Done - [28/524 files][ 21.2 MiB/400.4 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-66-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [28/524 files][ 21.2 MiB/400.4 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-29-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [28/524 files][ 21.2 MiB/400.4 MiB] 5% Done - [29/524 files][ 21.5 MiB/400.4 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-80-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [29/524 files][ 22.5 MiB/400.4 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-141-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [30/524 files][ 23.3 MiB/400.4 MiB] 5% Done - [30/524 files][ 23.6 MiB/400.4 MiB] 5% Done - [31/524 files][ 24.4 MiB/400.4 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-BR2alZ5THp.data.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-189-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-147-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [31/524 files][ 25.2 MiB/400.4 MiB] 6% Done - [31/524 files][ 25.4 MiB/400.4 MiB] 6% Done - [31/524 files][ 25.4 MiB/400.4 MiB] 6% Done - [32/524 files][ 25.4 MiB/400.4 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-61-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [32/524 files][ 25.9 MiB/400.4 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-131-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-9-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [32/524 files][ 26.2 MiB/400.4 MiB] 6% Done - [32/524 files][ 26.2 MiB/400.4 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-150-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [32/524 files][ 26.7 MiB/400.4 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_13.html [Content-Type=text/html]... Step #8: - [32/524 files][ 27.0 MiB/400.4 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-42-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [32/524 files][ 27.5 MiB/400.4 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-103-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [32/524 files][ 27.8 MiB/400.4 MiB] 6% Done - [33/524 files][ 28.0 MiB/400.4 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-49-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [33/524 files][ 30.7 MiB/400.4 MiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-68-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [33/524 files][ 30.9 MiB/400.4 MiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-VfzVVMJqoc.data.yaml [Content-Type=application/octet-stream]... Step #8: - [33/524 files][ 31.2 MiB/400.4 MiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-174-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-62-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [33/524 files][ 33.4 MiB/400.4 MiB] 8% Done - [33/524 files][ 33.4 MiB/400.4 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_0.html [Content-Type=text/html]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-99-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-63-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-oicMw1a1oE.data.yaml [Content-Type=application/octet-stream]... Step #8: - [33/524 files][ 33.9 MiB/400.4 MiB] 8% Done - [33/524 files][ 33.9 MiB/400.4 MiB] 8% Done - [33/524 files][ 33.9 MiB/400.4 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-30-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [33/524 files][ 34.2 MiB/400.4 MiB] 8% Done - [34/524 files][ 34.2 MiB/400.4 MiB] 8% Done - [34/524 files][ 34.4 MiB/400.4 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-78-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-10-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [34/524 files][ 34.7 MiB/400.4 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/snmp_mib_fuzzer.covreport [Content-Type=application/octet-stream]... Step #8: - [34/524 files][ 35.0 MiB/400.4 MiB] 8% Done - [34/524 files][ 35.0 MiB/400.4 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-P4jrScPWFH.data.debug_info [Content-Type=application/octet-stream]... Step #8: - [34/524 files][ 35.0 MiB/400.4 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/clike.js [Content-Type=application/javascript]... Step #8: - [34/524 files][ 35.0 MiB/400.4 MiB] 8% Done - [35/524 files][ 35.0 MiB/400.4 MiB] 8% Done - [36/524 files][ 35.0 MiB/400.4 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-pthzeBdnad.data.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/exe_to_fuzz_introspector_logs.yaml [Content-Type=application/octet-stream]... Step #8: - [36/524 files][ 35.0 MiB/400.4 MiB] 8% Done - [37/524 files][ 35.0 MiB/400.4 MiB] 8% Done - [37/524 files][ 35.0 MiB/400.4 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-198-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [37/524 files][ 35.0 MiB/400.4 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/snmp_parse_oid_fuzzer_colormap.png [Content-Type=image/png]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/snmp_api_fuzzer.covreport [Content-Type=application/octet-stream]... Step #8: - [37/524 files][ 35.0 MiB/400.4 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-143-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [37/524 files][ 35.0 MiB/400.4 MiB] 8% Done - [37/524 files][ 35.0 MiB/400.4 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-188-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_3.html [Content-Type=text/html]... Step #8: - [37/524 files][ 35.0 MiB/400.4 MiB] 8% Done - [37/524 files][ 35.0 MiB/400.4 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-33-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [37/524 files][ 35.0 MiB/400.4 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-90-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [37/524 files][ 35.0 MiB/400.4 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-165-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [37/524 files][ 35.0 MiB/400.4 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_6.html [Content-Type=text/html]... Step #8: - [37/524 files][ 35.0 MiB/400.4 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-97-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-191-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [38/524 files][ 35.0 MiB/400.4 MiB] 8% Done - [38/524 files][ 35.0 MiB/400.4 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-0OjnxTmrJ1.data.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-eEdrRzvSYh.data.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-0OjnxTmrJ1.data [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/snmp_e2e_fuzzer_colormap.png [Content-Type=image/png]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-18-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [38/524 files][ 35.0 MiB/400.4 MiB] 8% Done - [39/524 files][ 35.0 MiB/400.4 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-74-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [40/524 files][ 35.0 MiB/400.4 MiB] 8% Done - [40/524 files][ 35.0 MiB/400.4 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_11.html [Content-Type=text/html]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-NhOb1ZdCiz.data [Content-Type=application/octet-stream]... Step #8: - [40/524 files][ 35.0 MiB/400.4 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-177-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [40/524 files][ 35.0 MiB/400.4 MiB] 8% Done - [40/524 files][ 35.0 MiB/400.4 MiB] 8% Done - [40/524 files][ 35.0 MiB/400.4 MiB] 8% Done - [40/524 files][ 35.0 MiB/400.4 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-161-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [41/524 files][ 35.0 MiB/400.4 MiB] 8% Done - [41/524 files][ 35.0 MiB/400.4 MiB] 8% Done - [41/524 files][ 35.0 MiB/400.4 MiB] 8% Done - [41/524 files][ 35.0 MiB/400.4 MiB] 8% Done - [41/524 files][ 35.0 MiB/400.4 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_8.html [Content-Type=text/html]... Step #8: - [41/524 files][ 35.0 MiB/400.4 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-112-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [41/524 files][ 35.0 MiB/400.4 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-71-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [41/524 files][ 35.0 MiB/400.4 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-15-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [41/524 files][ 35.0 MiB/400.4 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/parse_octet_hint_fuzzer_colormap.png [Content-Type=image/png]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-134-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [41/524 files][ 35.0 MiB/400.4 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-8-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [41/524 files][ 35.0 MiB/400.4 MiB] 8% Done - [41/524 files][ 35.0 MiB/400.4 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/snmp_scoped_pdu_parse_fuzzer_colormap.png [Content-Type=image/png]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-125-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [41/524 files][ 35.0 MiB/400.4 MiB] 8% Done - [41/524 files][ 35.0 MiB/400.4 MiB] 8% Done - [42/524 files][ 35.0 MiB/400.4 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/read_objid_fuzzer_colormap.png [Content-Type=image/png]... Step #8: - [42/524 files][ 35.0 MiB/400.4 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-194-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [42/524 files][ 35.0 MiB/400.4 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-0-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz-introspector-engine-input.json [Content-Type=application/json]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-121-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [42/524 files][ 35.0 MiB/400.4 MiB] 8% Done - [42/524 files][ 35.0 MiB/400.4 MiB] 8% Done - [43/524 files][ 35.0 MiB/400.4 MiB] 8% Done - [43/524 files][ 35.0 MiB/400.4 MiB] 8% Done - [44/524 files][ 35.0 MiB/400.4 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-eEdrRzvSYh.data.debug_info [Content-Type=application/octet-stream]... Step #8: - [44/524 files][ 35.2 MiB/400.4 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-87-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [45/524 files][ 35.5 MiB/400.4 MiB] 8% Done - [46/524 files][ 35.5 MiB/400.4 MiB] 8% Done - [46/524 files][ 35.5 MiB/400.4 MiB] 8% Done - [47/524 files][ 35.7 MiB/400.4 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-3Ia8WqzWfB.data.debug_info [Content-Type=application/octet-stream]... Step #8: - [48/524 files][ 36.5 MiB/400.4 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-154-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [48/524 files][ 36.9 MiB/400.4 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-100-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [48/524 files][ 36.9 MiB/400.4 MiB] 9% Done - [48/524 files][ 36.9 MiB/400.4 MiB] 9% Done - [49/524 files][ 36.9 MiB/400.4 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/snmp_print_var_fuzzer_colormap.png [Content-Type=image/png]... Step #8: - [49/524 files][ 36.9 MiB/400.4 MiB] 9% Done - [50/524 files][ 36.9 MiB/400.4 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-zWCM1oKD01.data.yaml [Content-Type=application/octet-stream]... Step #8: - [51/524 files][ 36.9 MiB/400.4 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-5-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [51/524 files][ 36.9 MiB/400.4 MiB] 9% Done - [51/524 files][ 36.9 MiB/400.4 MiB] 9% Done - [52/524 files][ 36.9 MiB/400.4 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_14.html [Content-Type=text/html]... Step #8: - [53/524 files][ 37.0 MiB/400.4 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-75-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-35-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [53/524 files][ 37.0 MiB/400.4 MiB] 9% Done - [53/524 files][ 37.0 MiB/400.4 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/snmp_pdu_parse_fuzzer.covreport [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-73-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-111-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [53/524 files][ 37.0 MiB/400.4 MiB] 9% Done - [53/524 files][ 37.0 MiB/400.4 MiB] 9% Done - [53/524 files][ 37.2 MiB/400.4 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-201-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [53/524 files][ 37.5 MiB/400.4 MiB] 9% Done - [53/524 files][ 37.5 MiB/400.4 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-203-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [53/524 files][ 38.5 MiB/400.4 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-108-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-173-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [53/524 files][ 38.8 MiB/400.4 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-oicMw1a1oE.data.debug_info [Content-Type=application/octet-stream]... Step #8: - [53/524 files][ 39.3 MiB/400.4 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-3Ia8WqzWfB.data.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-pthzeBdnad.data [Content-Type=application/octet-stream]... Step #8: - [53/524 files][ 39.6 MiB/400.4 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-48-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [54/524 files][ 39.8 MiB/400.4 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/snmp_transport_fuzzer_colormap.png [Content-Type=image/png]... Step #8: - [55/524 files][ 39.8 MiB/400.4 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-s3GsRuebUs.data.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-BR2alZ5THp.data [Content-Type=application/octet-stream]... Step #8: - [56/524 files][ 40.1 MiB/400.4 MiB] 10% Done - [56/524 files][ 40.1 MiB/400.4 MiB] 10% Done - [56/524 files][ 40.3 MiB/400.4 MiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-183-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [56/524 files][ 41.6 MiB/400.4 MiB] 10% Done - [57/524 files][ 41.6 MiB/400.4 MiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-77-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-119-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [57/524 files][ 42.4 MiB/400.4 MiB] 10% Done - [57/524 files][ 42.4 MiB/400.4 MiB] 10% Done - [57/524 files][ 42.4 MiB/400.4 MiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-13-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-167-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-32-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzer_table_data.js [Content-Type=application/javascript]... Step #8: - [57/524 files][ 43.9 MiB/400.4 MiB] 10% Done - [57/524 files][ 44.6 MiB/400.4 MiB] 11% Done - [57/524 files][ 44.9 MiB/400.4 MiB] 11% Done - [57/524 files][ 46.4 MiB/400.4 MiB] 11% Done - [57/524 files][ 46.6 MiB/400.4 MiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-1-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-50-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [57/524 files][ 46.9 MiB/400.4 MiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-206-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [57/524 files][ 47.4 MiB/400.4 MiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-89-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-184-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/snmp_e2e_fuzzer.covreport [Content-Type=application/octet-stream]... Step #8: - [57/524 files][ 48.6 MiB/400.4 MiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-96-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-69-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [57/524 files][ 48.6 MiB/400.4 MiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-85-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-202-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-180-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [57/524 files][ 48.9 MiB/400.4 MiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-25-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [57/524 files][ 48.9 MiB/400.4 MiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree.js [Content-Type=application/javascript]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-155-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [58/524 files][ 49.2 MiB/400.4 MiB] 12% Done - [58/524 files][ 49.2 MiB/400.4 MiB] 12% Done - [58/524 files][ 49.7 MiB/400.4 MiB] 12% Done - [58/524 files][ 49.7 MiB/400.4 MiB] 12% Done - [58/524 files][ 49.9 MiB/400.4 MiB] 12% Done - [59/524 files][ 49.9 MiB/400.4 MiB] 12% Done - [59/524 files][ 49.9 MiB/400.4 MiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-106-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-146-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [60/524 files][ 49.9 MiB/400.4 MiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-132-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [60/524 files][ 49.9 MiB/400.4 MiB] 12% Done - [61/524 files][ 49.9 MiB/400.4 MiB] 12% Done - [61/524 files][ 50.2 MiB/400.4 MiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-mtsa61YXhX.data.debug_info [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-28-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_10.html [Content-Type=text/html]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_7.html [Content-Type=text/html]... Step #8: - [61/524 files][ 51.0 MiB/400.4 MiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-11-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [62/524 files][ 51.7 MiB/400.4 MiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/snmp_config_mem_fuzzer_colormap.png [Content-Type=image/png]... Step #8: - [62/524 files][ 51.7 MiB/400.4 MiB] 12% Done - [62/524 files][ 51.7 MiB/400.4 MiB] 12% Done - [63/524 files][ 52.2 MiB/400.4 MiB] 13% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-113-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-22-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-eEdrRzvSYh.data [Content-Type=application/octet-stream]... Step #8: - [64/524 files][ 54.0 MiB/400.4 MiB] 13% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-105-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [64/524 files][ 54.6 MiB/400.4 MiB] 13% Done - [64/524 files][ 54.6 MiB/400.4 MiB] 13% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/snmp_pdu_parse_fuzzer_colormap.png [Content-Type=image/png]... Step #8: - [64/524 files][ 55.6 MiB/400.4 MiB] 13% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-151-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [64/524 files][ 57.4 MiB/400.4 MiB] 14% Done - [65/524 files][ 57.4 MiB/400.4 MiB] 14% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-21-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [65/524 files][ 57.7 MiB/400.4 MiB] 14% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-UOjVlHOxHi.data.debug_info [Content-Type=application/octet-stream]... Step #8: - [65/524 files][ 59.5 MiB/400.4 MiB] 14% Done - [66/524 files][ 59.7 MiB/400.4 MiB] 14% Done - [66/524 files][ 59.7 MiB/400.4 MiB] 14% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-152-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-153-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [66/524 files][ 62.2 MiB/400.4 MiB] 15% Done - [67/524 files][ 62.7 MiB/400.4 MiB] 15% Done - [68/524 files][ 63.0 MiB/400.4 MiB] 15% Done - [69/524 files][ 63.3 MiB/400.4 MiB] 15% Done - [70/524 files][ 64.0 MiB/400.4 MiB] 15% Done - [71/524 files][ 64.6 MiB/400.4 MiB] 16% Done - [72/524 files][ 64.6 MiB/400.4 MiB] 16% Done - [72/524 files][ 65.3 MiB/400.4 MiB] 16% Done - [73/524 files][ 66.1 MiB/400.4 MiB] 16% Done - [73/524 files][ 66.9 MiB/400.4 MiB] 16% Done - [73/524 files][ 66.9 MiB/400.4 MiB] 16% Done - [74/524 files][ 67.2 MiB/400.4 MiB] 16% Done \ \ [74/524 files][ 67.9 MiB/400.4 MiB] 16% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-WRqOlWZAf6.data.yaml [Content-Type=application/octet-stream]... Step #8: \ [74/524 files][ 69.5 MiB/400.4 MiB] 17% Done \ [74/524 files][ 71.0 MiB/400.4 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/styles.css [Content-Type=text/css]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-TOTu65mGUK.data.debug_info [Content-Type=application/octet-stream]... Step #8: \ [75/524 files][ 71.5 MiB/400.4 MiB] 17% Done \ [75/524 files][ 71.8 MiB/400.4 MiB] 17% Done \ [76/524 files][ 73.4 MiB/400.4 MiB] 18% Done \ [77/524 files][ 74.5 MiB/400.4 MiB] 18% Done \ [78/524 files][ 74.5 MiB/400.4 MiB] 18% Done \ [79/524 files][ 74.5 MiB/400.4 MiB] 18% Done \ [80/524 files][ 74.5 MiB/400.4 MiB] 18% Done \ [81/524 files][ 76.8 MiB/400.4 MiB] 19% Done \ [81/524 files][ 77.1 MiB/400.4 MiB] 19% Done \ [81/524 files][ 77.3 MiB/400.4 MiB] 19% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-s3GsRuebUs.data.debug_info [Content-Type=application/octet-stream]... Step #8: \ [81/524 files][ 78.9 MiB/400.4 MiB] 19% Done \ [82/524 files][ 80.7 MiB/400.4 MiB] 20% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-163-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-197-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: \ [82/524 files][ 81.4 MiB/400.4 MiB] 20% Done \ [83/524 files][ 81.8 MiB/400.4 MiB] 20% Done \ [84/524 files][ 82.9 MiB/400.4 MiB] 20% Done \ [85/524 files][ 82.9 MiB/400.4 MiB] 20% Done \ [86/524 files][ 86.8 MiB/400.4 MiB] 21% Done \ [87/524 files][ 87.0 MiB/400.4 MiB] 21% Done \ [88/524 files][ 87.5 MiB/400.4 MiB] 21% Done \ [88/524 files][ 89.6 MiB/400.4 MiB] 22% Done \ [89/524 files][ 91.4 MiB/400.4 MiB] 22% Done \ [89/524 files][ 92.7 MiB/400.4 MiB] 23% Done \ [89/524 files][ 94.5 MiB/400.4 MiB] 23% Done \ [90/524 files][ 95.5 MiB/400.4 MiB] 23% Done \ [91/524 files][ 96.6 MiB/400.4 MiB] 24% Done \ [92/524 files][ 98.1 MiB/400.4 MiB] 24% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-88-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: \ [93/524 files][101.3 MiB/400.4 MiB] 25% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-zWCM1oKD01.data [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/snmp_parse_oid_fuzzer.covreport [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-136-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-WRqOlWZAf6.data.debug_info [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-139-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-P4jrScPWFH.data.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-199-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: \ [94/524 files][109.4 MiB/400.4 MiB] 27% Done \ [95/524 files][109.4 MiB/400.4 MiB] 27% Done \ [96/524 files][110.2 MiB/400.4 MiB] 27% Done \ [97/524 files][111.0 MiB/400.4 MiB] 27% Done \ [97/524 files][111.0 MiB/400.4 MiB] 27% Done \ [98/524 files][112.2 MiB/400.4 MiB] 28% Done \ [99/524 files][112.2 MiB/400.4 MiB] 28% Done \ [100/524 files][112.2 MiB/400.4 MiB] 28% Done \ [100/524 files][114.7 MiB/400.4 MiB] 28% Done \ [100/524 files][115.2 MiB/400.4 MiB] 28% Done \ [101/524 files][118.3 MiB/400.4 MiB] 29% Done \ [102/524 files][119.9 MiB/400.4 MiB] 29% Done \ [103/524 files][129.4 MiB/400.4 MiB] 32% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-16-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-176-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: \ [104/524 files][134.5 MiB/400.4 MiB] 33% Done \ [105/524 files][134.5 MiB/400.4 MiB] 33% Done \ [105/524 files][137.8 MiB/400.4 MiB] 34% Done \ [106/524 files][142.4 MiB/400.4 MiB] 35% Done \ [106/524 files][145.3 MiB/400.4 MiB] 36% Done \ [106/524 files][146.3 MiB/400.4 MiB] 36% Done \ [107/524 files][148.1 MiB/400.4 MiB] 36% Done \ [107/524 files][149.1 MiB/400.4 MiB] 37% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-20-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-166-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: \ [107/524 files][151.2 MiB/400.4 MiB] 37% Done \ [108/524 files][151.2 MiB/400.4 MiB] 37% Done \ [108/524 files][152.0 MiB/400.4 MiB] 37% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-207-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: \ [108/524 files][152.5 MiB/400.4 MiB] 38% Done \ [109/524 files][153.8 MiB/400.4 MiB] 38% Done \ [109/524 files][154.4 MiB/400.4 MiB] 38% Done \ [110/524 files][154.9 MiB/400.4 MiB] 38% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-156-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-VfzVVMJqoc.data.debug_info [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-4-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: \ [111/524 files][155.6 MiB/400.4 MiB] 38% Done \ [112/524 files][156.2 MiB/400.4 MiB] 38% Done \ [113/524 files][156.4 MiB/400.4 MiB] 39% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-52-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-187-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: \ [114/524 files][160.6 MiB/400.4 MiB] 40% Done \ [115/524 files][165.7 MiB/400.4 MiB] 41% Done \ [116/524 files][165.9 MiB/400.4 MiB] 41% Done \ [117/524 files][165.9 MiB/400.4 MiB] 41% Done \ [118/524 files][168.5 MiB/400.4 MiB] 42% Done \ [119/524 files][168.5 MiB/400.4 MiB] 42% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-164-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-204-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-VfzVVMJqoc.data [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-135-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/summary.json [Content-Type=application/json]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/read_objid_fuzzer.covreport [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-114-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/snmp_scoped_pdu_parse_fuzzer.covreport [Content-Type=application/octet-stream]... Step #8: \ [120/524 files][172.9 MiB/400.4 MiB] 43% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-53-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-109-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: \ [120/524 files][174.2 MiB/400.4 MiB] 43% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-110-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: \ [120/524 files][174.2 MiB/400.4 MiB] 43% Done \ [121/524 files][179.1 MiB/400.4 MiB] 44% Done \ [122/524 files][180.3 MiB/400.4 MiB] 45% Done \ [123/524 files][182.0 MiB/400.4 MiB] 45% Done \ [124/524 files][184.0 MiB/400.4 MiB] 45% Done \ [124/524 files][184.5 MiB/400.4 MiB] 46% Done \ [124/524 files][184.5 MiB/400.4 MiB] 46% Done \ [125/524 files][185.6 MiB/400.4 MiB] 46% Done \ [125/524 files][186.3 MiB/400.4 MiB] 46% Done \ [125/524 files][191.3 MiB/400.4 MiB] 47% Done \ [125/524 files][191.5 MiB/400.4 MiB] 47% Done \ [125/524 files][191.5 MiB/400.4 MiB] 47% Done \ [126/524 files][192.3 MiB/400.4 MiB] 48% Done \ [126/524 files][192.3 MiB/400.4 MiB] 48% Done \ [127/524 files][192.8 MiB/400.4 MiB] 48% Done \ [128/524 files][193.6 MiB/400.4 MiB] 48% Done \ [129/524 files][193.8 MiB/400.4 MiB] 48% Done \ [130/524 files][193.8 MiB/400.4 MiB] 48% Done \ [130/524 files][194.4 MiB/400.4 MiB] 48% Done \ [131/524 files][198.2 MiB/400.4 MiB] 49% Done \ [132/524 files][198.5 MiB/400.4 MiB] 49% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/agentx_parse_fuzzer.covreport [Content-Type=application/octet-stream]... Step #8: \ [133/524 files][203.4 MiB/400.4 MiB] 50% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-39-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-148-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: \ [134/524 files][205.2 MiB/400.4 MiB] 51% Done \ [135/524 files][205.7 MiB/400.4 MiB] 51% Done \ [136/524 files][205.7 MiB/400.4 MiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-84-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: \ [137/524 files][205.7 MiB/400.4 MiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-107-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-157-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: \ [137/524 files][207.0 MiB/400.4 MiB] 51% Done \ [138/524 files][207.2 MiB/400.4 MiB] 51% Done \ [139/524 files][207.2 MiB/400.4 MiB] 51% Done \ [140/524 files][207.8 MiB/400.4 MiB] 51% Done \ [140/524 files][210.1 MiB/400.4 MiB] 52% Done \ [140/524 files][211.1 MiB/400.4 MiB] 52% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-138-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-54-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-3Ia8WqzWfB.data [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-37-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: \ [140/524 files][213.0 MiB/400.4 MiB] 53% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-185-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-93-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-24-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: \ [140/524 files][215.0 MiB/400.4 MiB] 53% Done \ [141/524 files][215.3 MiB/400.4 MiB] 53% Done \ [141/524 files][215.8 MiB/400.4 MiB] 53% Done \ [142/524 files][216.3 MiB/400.4 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/snmp_config_fuzzer.covreport [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-31-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: \ [142/524 files][216.8 MiB/400.4 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-101-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-126-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-26-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-s3GsRuebUs.data [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-145-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: | | [142/524 files][217.9 MiB/400.4 MiB] 54% Done | [143/524 files][219.2 MiB/400.4 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/custom.js [Content-Type=application/javascript]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-17-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: | [143/524 files][221.7 MiB/400.4 MiB] 55% Done | [143/524 files][221.7 MiB/400.4 MiB] 55% Done | [144/524 files][226.6 MiB/400.4 MiB] 56% Done | [144/524 files][227.4 MiB/400.4 MiB] 56% Done | [145/524 files][228.4 MiB/400.4 MiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-208-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: | [146/524 files][232.0 MiB/400.4 MiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-67-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: | [147/524 files][234.0 MiB/400.4 MiB] 58% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-mtsa61YXhX.data [Content-Type=application/octet-stream]... Step #8: | [148/524 files][236.5 MiB/400.4 MiB] 59% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/snmp_agent_e2e_fuzzer.covreport [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-70-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/snmp_transport_fuzzer.covreport [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/prism.css [Content-Type=text/css]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-171-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/prism.js [Content-Type=application/javascript]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-158-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: | [149/524 files][244.6 MiB/400.4 MiB] 61% Done | [150/524 files][244.6 MiB/400.4 MiB] 61% Done | [151/524 files][244.6 MiB/400.4 MiB] 61% Done | [152/524 files][247.0 MiB/400.4 MiB] 61% Done | [153/524 files][247.0 MiB/400.4 MiB] 61% Done | [154/524 files][248.0 MiB/400.4 MiB] 61% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-WRqOlWZAf6.data [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/snmp_agent_e2e_fuzzer_colormap.png [Content-Type=image/png]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/analysis_1.js [Content-Type=application/javascript]... Step #8: | [155/524 files][253.4 MiB/400.4 MiB] 63% Done | [156/524 files][255.0 MiB/400.4 MiB] 63% Done | [157/524 files][255.0 MiB/400.4 MiB] 63% Done | [158/524 files][256.7 MiB/400.4 MiB] 64% Done | [159/524 files][257.2 MiB/400.4 MiB] 64% Done | [160/524 files][257.7 MiB/400.4 MiB] 64% Done | [160/524 files][258.5 MiB/400.4 MiB] 64% Done | [160/524 files][258.7 MiB/400.4 MiB] 64% Done | [161/524 files][259.0 MiB/400.4 MiB] 64% Done | [161/524 files][259.0 MiB/400.4 MiB] 64% Done | [162/524 files][259.0 MiB/400.4 MiB] 64% Done | [163/524 files][259.5 MiB/400.4 MiB] 64% Done | [164/524 files][260.0 MiB/400.4 MiB] 64% Done | [165/524 files][260.0 MiB/400.4 MiB] 64% Done | [166/524 files][260.3 MiB/400.4 MiB] 64% Done | [166/524 files][260.5 MiB/400.4 MiB] 65% Done | [166/524 files][260.8 MiB/400.4 MiB] 65% Done | [166/524 files][261.1 MiB/400.4 MiB] 65% Done | [167/524 files][262.6 MiB/400.4 MiB] 65% Done | [168/524 files][263.9 MiB/400.4 MiB] 65% Done | [169/524 files][264.4 MiB/400.4 MiB] 66% Done | [169/524 files][266.5 MiB/400.4 MiB] 66% Done | [170/524 files][266.7 MiB/400.4 MiB] 66% Done | [170/524 files][266.7 MiB/400.4 MiB] 66% Done | [171/524 files][266.7 MiB/400.4 MiB] 66% Done | [172/524 files][267.0 MiB/400.4 MiB] 66% Done | [173/524 files][267.0 MiB/400.4 MiB] 66% Done | [173/524 files][269.0 MiB/400.4 MiB] 67% Done | [173/524 files][270.1 MiB/400.4 MiB] 67% Done | [174/524 files][270.6 MiB/400.4 MiB] 67% Done | [175/524 files][272.4 MiB/400.4 MiB] 68% Done | [176/524 files][273.5 MiB/400.4 MiB] 68% Done | [176/524 files][274.7 MiB/400.4 MiB] 68% Done | [177/524 files][275.0 MiB/400.4 MiB] 68% Done | [178/524 files][275.5 MiB/400.4 MiB] 68% Done | [179/524 files][275.8 MiB/400.4 MiB] 68% Done | [179/524 files][276.6 MiB/400.4 MiB] 69% Done | [179/524 files][278.5 MiB/400.4 MiB] 69% Done | [180/524 files][279.8 MiB/400.4 MiB] 69% Done | [180/524 files][283.1 MiB/400.4 MiB] 70% Done | [181/524 files][284.2 MiB/400.4 MiB] 70% Done | [182/524 files][284.2 MiB/400.4 MiB] 70% Done | [182/524 files][284.4 MiB/400.4 MiB] 71% Done | [182/524 files][285.2 MiB/400.4 MiB] 71% Done | [183/524 files][285.5 MiB/400.4 MiB] 71% Done | [183/524 files][286.8 MiB/400.4 MiB] 71% Done | [183/524 files][287.6 MiB/400.4 MiB] 71% Done | [183/524 files][288.6 MiB/400.4 MiB] 72% Done | [183/524 files][289.6 MiB/400.4 MiB] 72% Done | [184/524 files][289.8 MiB/400.4 MiB] 72% Done | [185/524 files][289.8 MiB/400.4 MiB] 72% Done | [185/524 files][291.6 MiB/400.4 MiB] 72% Done | [186/524 files][292.6 MiB/400.4 MiB] 73% Done | [186/524 files][294.3 MiB/400.4 MiB] 73% Done | [187/524 files][294.8 MiB/400.4 MiB] 73% Done | [188/524 files][295.8 MiB/400.4 MiB] 73% Done | [188/524 files][299.3 MiB/400.4 MiB] 74% Done | [189/524 files][299.6 MiB/400.4 MiB] 74% Done | [189/524 files][301.4 MiB/400.4 MiB] 75% Done | [190/524 files][301.4 MiB/400.4 MiB] 75% Done | [191/524 files][301.4 MiB/400.4 MiB] 75% Done | [192/524 files][301.4 MiB/400.4 MiB] 75% Done | [192/524 files][302.4 MiB/400.4 MiB] 75% Done | [193/524 files][303.7 MiB/400.4 MiB] 75% Done | [194/524 files][304.9 MiB/400.4 MiB] 76% Done | [195/524 files][305.4 MiB/400.4 MiB] 76% Done | [196/524 files][306.2 MiB/400.4 MiB] 76% Done | [197/524 files][307.4 MiB/400.4 MiB] 76% Done | [197/524 files][309.5 MiB/400.4 MiB] 77% Done | [197/524 files][310.0 MiB/400.4 MiB] 77% Done | [197/524 files][310.3 MiB/400.4 MiB] 77% Done | [198/524 files][311.0 MiB/400.4 MiB] 77% Done | [199/524 files][311.0 MiB/400.4 MiB] 77% Done | [199/524 files][311.6 MiB/400.4 MiB] 77% Done | [199/524 files][311.6 MiB/400.4 MiB] 77% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/snmp_parse_fuzzer.covreport [Content-Type=application/octet-stream]... Step #8: | [200/524 files][312.2 MiB/400.4 MiB] 77% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-14-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: | [201/524 files][312.2 MiB/400.4 MiB] 77% Done | [201/524 files][312.7 MiB/400.4 MiB] 78% Done | [201/524 files][313.2 MiB/400.4 MiB] 78% Done | [202/524 files][313.5 MiB/400.4 MiB] 78% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-124-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: | [203/524 files][313.5 MiB/400.4 MiB] 78% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-160-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: | [204/524 files][313.8 MiB/400.4 MiB] 78% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-92-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_4.html [Content-Type=text/html]... Step #8: | [205/524 files][314.0 MiB/400.4 MiB] 78% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-182-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-190-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-3-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: | [206/524 files][315.9 MiB/400.4 MiB] 78% Done | [207/524 files][315.9 MiB/400.4 MiB] 78% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-137-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: | [208/524 files][316.2 MiB/400.4 MiB] 78% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/parse_octet_hint_fuzzer.covreport [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/snmp_mib_fuzzer_colormap.png [Content-Type=image/png]... Step #8: | [209/524 files][318.0 MiB/400.4 MiB] 79% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-115-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: | [209/524 files][318.2 MiB/400.4 MiB] 79% Done | [210/524 files][318.4 MiB/400.4 MiB] 79% Done | [211/524 files][318.4 MiB/400.4 MiB] 79% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-133-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-162-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: | [211/524 files][319.3 MiB/400.4 MiB] 79% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-128-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: | [211/524 files][320.0 MiB/400.4 MiB] 79% Done | [212/524 files][320.0 MiB/400.4 MiB] 79% Done | [213/524 files][320.2 MiB/400.4 MiB] 79% Done | [214/524 files][320.5 MiB/400.4 MiB] 80% Done | [215/524 files][320.5 MiB/400.4 MiB] 80% Done | [216/524 files][320.5 MiB/400.4 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_1.html [Content-Type=text/html]... Step #8: | [217/524 files][321.6 MiB/400.4 MiB] 80% Done | [218/524 files][321.6 MiB/400.4 MiB] 80% Done | [219/524 files][322.3 MiB/400.4 MiB] 80% Done | [220/524 files][323.4 MiB/400.4 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-27-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: | [221/524 files][323.6 MiB/400.4 MiB] 80% Done | [222/524 files][324.6 MiB/400.4 MiB] 81% Done | [223/524 files][325.4 MiB/400.4 MiB] 81% Done | [224/524 files][325.7 MiB/400.4 MiB] 81% Done | [225/524 files][325.7 MiB/400.4 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-130-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-192-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/agentx_parse_fuzzer_colormap.png [Content-Type=image/png]... Step #8: | [226/524 files][329.2 MiB/400.4 MiB] 82% Done | [226/524 files][329.2 MiB/400.4 MiB] 82% Done / / [226/524 files][329.2 MiB/400.4 MiB] 82% Done / [226/524 files][329.2 MiB/400.4 MiB] 82% Done / [226/524 files][329.2 MiB/400.4 MiB] 82% Done / [226/524 files][329.2 MiB/400.4 MiB] 82% Done / [226/524 files][329.2 MiB/400.4 MiB] 82% Done / [227/524 files][329.2 MiB/400.4 MiB] 82% Done / [228/524 files][329.2 MiB/400.4 MiB] 82% Done / [229/524 files][329.2 MiB/400.4 MiB] 82% Done / [230/524 files][329.2 MiB/400.4 MiB] 82% Done / [231/524 files][329.2 MiB/400.4 MiB] 82% Done / [232/524 files][329.2 MiB/400.4 MiB] 82% Done / [232/524 files][329.2 MiB/400.4 MiB] 82% Done / [232/524 files][329.2 MiB/400.4 MiB] 82% Done / [233/524 files][329.2 MiB/400.4 MiB] 82% Done / [234/524 files][329.2 MiB/400.4 MiB] 82% Done / [234/524 files][329.2 MiB/400.4 MiB] 82% Done / [235/524 files][329.2 MiB/400.4 MiB] 82% Done / [235/524 files][329.2 MiB/400.4 MiB] 82% Done / [235/524 files][329.2 MiB/400.4 MiB] 82% Done / [235/524 files][329.2 MiB/400.4 MiB] 82% Done / [235/524 files][329.2 MiB/400.4 MiB] 82% Done / [235/524 files][329.2 MiB/400.4 MiB] 82% Done / [235/524 files][329.2 MiB/400.4 MiB] 82% Done / [235/524 files][329.2 MiB/400.4 MiB] 82% Done / [235/524 files][329.7 MiB/400.4 MiB] 82% Done / [235/524 files][330.5 MiB/400.4 MiB] 82% Done / [236/524 files][331.8 MiB/400.4 MiB] 82% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-123-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [237/524 files][331.8 MiB/400.4 MiB] 82% Done / [238/524 files][331.8 MiB/400.4 MiB] 82% Done / [239/524 files][331.8 MiB/400.4 MiB] 82% Done / [240/524 files][332.0 MiB/400.4 MiB] 82% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-UOjVlHOxHi.data.yaml [Content-Type=application/octet-stream]... Step #8: / [240/524 files][332.8 MiB/400.4 MiB] 83% Done / [241/524 files][332.8 MiB/400.4 MiB] 83% Done / [241/524 files][332.8 MiB/400.4 MiB] 83% Done / [242/524 files][332.8 MiB/400.4 MiB] 83% Done / [243/524 files][332.8 MiB/400.4 MiB] 83% Done / [244/524 files][333.0 MiB/400.4 MiB] 83% Done / [244/524 files][333.1 MiB/400.4 MiB] 83% Done / [245/524 files][333.1 MiB/400.4 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-118-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-UOjVlHOxHi.data [Content-Type=application/octet-stream]... Step #8: / [246/524 files][334.8 MiB/400.4 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-TOTu65mGUK.data [Content-Type=application/octet-stream]... Step #8: / [246/524 files][334.8 MiB/400.4 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-179-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [246/524 files][335.9 MiB/400.4 MiB] 83% Done / [246/524 files][336.6 MiB/400.4 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-12-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [246/524 files][336.6 MiB/400.4 MiB] 84% Done / [246/524 files][336.6 MiB/400.4 MiB] 84% Done / [246/524 files][336.6 MiB/400.4 MiB] 84% Done / [246/524 files][336.6 MiB/400.4 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_2.html [Content-Type=text/html]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_12.html [Content-Type=text/html]... Step #8: / [246/524 files][336.6 MiB/400.4 MiB] 84% Done / [246/524 files][336.6 MiB/400.4 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-196-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [246/524 files][336.6 MiB/400.4 MiB] 84% Done / [247/524 files][336.6 MiB/400.4 MiB] 84% Done / [248/524 files][336.6 MiB/400.4 MiB] 84% Done / [249/524 files][336.6 MiB/400.4 MiB] 84% Done / [250/524 files][336.6 MiB/400.4 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-159-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [250/524 files][336.7 MiB/400.4 MiB] 84% Done / [251/524 files][336.7 MiB/400.4 MiB] 84% Done / [252/524 files][336.7 MiB/400.4 MiB] 84% Done / [253/524 files][336.7 MiB/400.4 MiB] 84% Done / [254/524 files][336.7 MiB/400.4 MiB] 84% Done / [255/524 files][336.7 MiB/400.4 MiB] 84% Done / [256/524 files][336.7 MiB/400.4 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-TOTu65mGUK.data.yaml [Content-Type=application/octet-stream]... Step #8: / [256/524 files][336.7 MiB/400.4 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-83-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [256/524 files][336.7 MiB/400.4 MiB] 84% Done / [257/524 files][336.7 MiB/400.4 MiB] 84% Done / [258/524 files][336.7 MiB/400.4 MiB] 84% Done / [259/524 files][336.7 MiB/400.4 MiB] 84% Done / [260/524 files][336.7 MiB/400.4 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-79-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/stdint-intn.h [Content-Type=text/x-chdr]... Step #8: / [260/524 files][337.2 MiB/400.4 MiB] 84% Done / [260/524 files][337.7 MiB/400.4 MiB] 84% Done / [261/524 files][338.2 MiB/400.4 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-36-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-169-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [261/524 files][339.8 MiB/400.4 MiB] 84% Done / [261/524 files][339.8 MiB/400.4 MiB] 84% Done / [262/524 files][339.8 MiB/400.4 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-72-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [263/524 files][339.8 MiB/400.4 MiB] 84% Done / [263/524 files][339.8 MiB/400.4 MiB] 84% Done / [264/524 files][339.8 MiB/400.4 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/snmp_config_mem_fuzzer.covreport [Content-Type=application/octet-stream]... Step #8: / [264/524 files][339.8 MiB/400.4 MiB] 84% Done / [265/524 files][339.8 MiB/400.4 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/openssl/x509.h [Content-Type=text/x-chdr]... Step #8: / [265/524 files][339.8 MiB/400.4 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-168-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [265/524 files][339.8 MiB/400.4 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-205-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [265/524 files][340.0 MiB/400.4 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-19-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [265/524 files][340.0 MiB/400.4 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-51-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [265/524 files][340.3 MiB/400.4 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-46-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-142-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [265/524 files][340.8 MiB/400.4 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-172-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/netdb.h [Content-Type=text/x-chdr]... Step #8: / [265/524 files][341.1 MiB/400.4 MiB] 85% Done / [265/524 files][341.1 MiB/400.4 MiB] 85% Done / [265/524 files][341.3 MiB/400.4 MiB] 85% Done / [266/524 files][341.6 MiB/400.4 MiB] 85% Done / [267/524 files][341.6 MiB/400.4 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-81-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [267/524 files][341.6 MiB/400.4 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/snmp_parse_fuzzer_colormap.png [Content-Type=image/png]... Step #8: / [267/524 files][341.8 MiB/400.4 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-pthzeBdnad.data.debug_info [Content-Type=application/octet-stream]... Step #8: / [268/524 files][342.6 MiB/400.4 MiB] 85% Done / [269/524 files][342.6 MiB/400.4 MiB] 85% Done / [269/524 files][342.6 MiB/400.4 MiB] 85% Done / [270/524 files][342.6 MiB/400.4 MiB] 85% Done / [271/524 files][342.6 MiB/400.4 MiB] 85% Done / [272/524 files][343.1 MiB/400.4 MiB] 85% Done / [273/524 files][343.4 MiB/400.4 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-144-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-120-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [273/524 files][344.2 MiB/400.4 MiB] 85% Done / [273/524 files][344.2 MiB/400.4 MiB] 85% Done / [274/524 files][344.7 MiB/400.4 MiB] 86% Done / [275/524 files][344.7 MiB/400.4 MiB] 86% Done / [276/524 files][345.1 MiB/400.4 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-64-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [276/524 files][350.4 MiB/400.4 MiB] 87% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-149-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [277/524 files][350.4 MiB/400.4 MiB] 87% Done / [278/524 files][350.9 MiB/400.4 MiB] 87% Done / [278/524 files][351.2 MiB/400.4 MiB] 87% Done / [279/524 files][351.7 MiB/400.4 MiB] 87% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-41-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [279/524 files][352.2 MiB/400.4 MiB] 87% Done / [280/524 files][353.0 MiB/400.4 MiB] 88% Done / [281/524 files][353.0 MiB/400.4 MiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-23-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [281/524 files][353.5 MiB/400.4 MiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-98-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [281/524 files][354.3 MiB/400.4 MiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_9.html [Content-Type=text/html]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-NhOb1ZdCiz.data.debug_info [Content-Type=application/octet-stream]... Step #8: / [281/524 files][354.6 MiB/400.4 MiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-45-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [281/524 files][354.8 MiB/400.4 MiB] 88% Done / [281/524 files][354.8 MiB/400.4 MiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-mtsa61YXhX.data.yaml [Content-Type=application/octet-stream]... Step #8: / [281/524 files][355.1 MiB/400.4 MiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-zWCM1oKD01.data.debug_info [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-86-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/15.0.0/include/stddef.h [Content-Type=text/x-chdr]... Step #8: / [281/524 files][355.3 MiB/400.4 MiB] 88% Done / [281/524 files][355.3 MiB/400.4 MiB] 88% Done / [281/524 files][355.3 MiB/400.4 MiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-95-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all_debug_info.json [Content-Type=application/json]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-200-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/15.0.0/include/stdarg.h [Content-Type=text/x-chdr]... Step #8: / [282/524 files][355.6 MiB/400.4 MiB] 88% Done / [282/524 files][355.8 MiB/400.4 MiB] 88% Done / [282/524 files][355.8 MiB/400.4 MiB] 88% Done / [282/524 files][356.4 MiB/400.4 MiB] 88% Done / [282/524 files][356.4 MiB/400.4 MiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/stdio.h [Content-Type=text/x-chdr]... Step #8: / [283/524 files][356.5 MiB/400.4 MiB] 89% Done / [283/524 files][356.5 MiB/400.4 MiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/regex.h [Content-Type=text/x-chdr]... Step #8: / [283/524 files][356.5 MiB/400.4 MiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/unistd.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/grp.h [Content-Type=text/x-chdr]... Step #8: / [283/524 files][356.5 MiB/400.4 MiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/netipx/ipx.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/signal.h [Content-Type=text/x-chdr]... Step #8: / [283/524 files][356.5 MiB/400.4 MiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/openssl/des.h [Content-Type=text/x-chdr]... Step #8: / [283/524 files][356.7 MiB/400.4 MiB] 89% Done / [283/524 files][356.7 MiB/400.4 MiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/stdint.h [Content-Type=text/x-chdr]... Step #8: / [284/524 files][357.2 MiB/400.4 MiB] 89% Done / [285/524 files][357.2 MiB/400.4 MiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/pwd.h [Content-Type=text/x-chdr]... Step #8: / [285/524 files][357.5 MiB/400.4 MiB] 89% Done / [286/524 files][358.3 MiB/400.4 MiB] 89% Done / [286/524 files][358.4 MiB/400.4 MiB] 89% Done / [287/524 files][358.4 MiB/400.4 MiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/openssl/x509v3.h [Content-Type=text/x-chdr]... Step #8: / [288/524 files][358.4 MiB/400.4 MiB] 89% Done / [289/524 files][358.4 MiB/400.4 MiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/openssl/ossl_typ.h [Content-Type=text/x-chdr]... Step #8: / [290/524 files][358.4 MiB/400.4 MiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/openssl/stack.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/openssl/ssl.h [Content-Type=text/x-chdr]... Step #8: / [290/524 files][358.7 MiB/400.4 MiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-43-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [291/524 files][358.7 MiB/400.4 MiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/openssl/asn1.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/netinet/in.h [Content-Type=text/x-chdr]... Step #8: / [291/524 files][359.7 MiB/400.4 MiB] 89% Done / [291/524 files][359.7 MiB/400.4 MiB] 89% Done / [292/524 files][359.7 MiB/400.4 MiB] 89% Done / [293/524 files][359.7 MiB/400.4 MiB] 89% Done / [293/524 files][359.7 MiB/400.4 MiB] 89% Done / [294/524 files][360.0 MiB/400.4 MiB] 89% Done / [294/524 files][360.0 MiB/400.4 MiB] 89% Done / [294/524 files][361.0 MiB/400.4 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/linux/atm.h [Content-Type=text/x-chdr]... Step #8: / [295/524 files][361.2 MiB/400.4 MiB] 90% Done / [295/524 files][362.0 MiB/400.4 MiB] 90% Done / [295/524 files][362.8 MiB/400.4 MiB] 90% Done / [296/524 files][363.0 MiB/400.4 MiB] 90% Done / [297/524 files][363.3 MiB/400.4 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/mit-krb5/krb5/krb5.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/dirent.h [Content-Type=text/x-chdr]... Step #8: / [298/524 files][368.6 MiB/400.4 MiB] 92% Done / [299/524 files][369.1 MiB/400.4 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/struct_timeval.h [Content-Type=text/x-chdr]... Step #8: / [299/524 files][369.1 MiB/400.4 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/sockaddr.h [Content-Type=text/x-chdr]... Step #8: / [300/524 files][370.6 MiB/400.4 MiB] 92% Done / [301/524 files][370.6 MiB/400.4 MiB] 92% Done / [302/524 files][370.8 MiB/400.4 MiB] 92% Done - Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/stat.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/stdint-uintn.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/socket.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/in.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/dirent.h [Content-Type=text/x-chdr]... Step #8: - [302/524 files][374.6 MiB/400.4 MiB] 93% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/siginfo_t.h [Content-Type=text/x-chdr]... Step #8: - [302/524 files][374.6 MiB/400.4 MiB] 93% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/struct_tm.h [Content-Type=text/x-chdr]... Step #8: - [302/524 files][374.9 MiB/400.4 MiB] 93% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/net-snmp/agent/mibgroup/utilities/iquery.c [Content-Type=text/x-csrc]... Step #8: - [302/524 files][375.4 MiB/400.4 MiB] 93% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/time_t.h [Content-Type=text/x-chdr]... Step #8: - [302/524 files][375.4 MiB/400.4 MiB] 93% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/net-snmp/agent/helpers/table_dataset.c [Content-Type=text/x-csrc]... Step #8: - [302/524 files][376.7 MiB/400.4 MiB] 94% Done - [303/524 files][376.7 MiB/400.4 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/struct_iovec.h [Content-Type=text/x-chdr]... Step #8: - [303/524 files][376.7 MiB/400.4 MiB] 94% Done - [303/524 files][376.7 MiB/400.4 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/struct_FILE.h [Content-Type=text/x-chdr]... Step #8: - [303/524 files][377.0 MiB/400.4 MiB] 94% Done - [304/524 files][377.0 MiB/400.4 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/__sigset_t.h [Content-Type=text/x-chdr]... Step #8: - [305/524 files][377.0 MiB/400.4 MiB] 94% Done - [306/524 files][377.0 MiB/400.4 MiB] 94% Done - [306/524 files][377.0 MiB/400.4 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/__sigval_t.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/struct_timespec.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/FILE.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/sys/un.h [Content-Type=text/x-chdr]... Step #8: - [306/524 files][377.8 MiB/400.4 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/sys/select.h [Content-Type=text/x-chdr]... Step #8: - [307/524 files][378.3 MiB/400.4 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/sys/types.h [Content-Type=text/x-chdr]... Step #8: - [308/524 files][378.3 MiB/400.4 MiB] 94% Done - [308/524 files][378.8 MiB/400.4 MiB] 94% Done - [308/524 files][378.8 MiB/400.4 MiB] 94% Done - [309/524 files][378.8 MiB/400.4 MiB] 94% Done - [309/524 files][379.6 MiB/400.4 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/sys/time.h [Content-Type=text/x-chdr]... Step #8: - [310/524 files][380.9 MiB/400.4 MiB] 95% Done - [310/524 files][381.1 MiB/400.4 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/sys/syslog.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/net-snmp/agent/agent_read_config.c [Content-Type=text/x-csrc]... Step #8: - [310/524 files][382.2 MiB/400.4 MiB] 95% Done - [311/524 files][382.4 MiB/400.4 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/net/if.h [Content-Type=text/x-chdr]... Step #8: - [311/524 files][382.4 MiB/400.4 MiB] 95% Done - [312/524 files][382.4 MiB/400.4 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/sys/utsname.h [Content-Type=text/x-chdr]... Step #8: - [313/524 files][382.4 MiB/400.4 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/net-snmp/agent/kernel.c [Content-Type=text/x-csrc]... Step #8: - [314/524 files][383.2 MiB/400.4 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/net-snmp/agent/snmp_agent.c [Content-Type=text/x-csrc]... Step #8: - [314/524 files][383.2 MiB/400.4 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/net-snmp/agent/agent_index.c [Content-Type=text/x-csrc]... Step #8: - [315/524 files][384.5 MiB/400.4 MiB] 96% Done - [316/524 files][384.5 MiB/400.4 MiB] 96% Done - [317/524 files][385.6 MiB/400.4 MiB] 96% Done - [318/524 files][386.0 MiB/400.4 MiB] 96% Done - [319/524 files][386.0 MiB/400.4 MiB] 96% Done - [320/524 files][386.0 MiB/400.4 MiB] 96% Done - [320/524 files][386.0 MiB/400.4 MiB] 96% Done - [320/524 files][386.2 MiB/400.4 MiB] 96% Done - [320/524 files][386.2 MiB/400.4 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/net-snmp/agent/agent_registry.c [Content-Type=text/x-csrc]... Step #8: - [321/524 files][386.3 MiB/400.4 MiB] 96% Done - [322/524 files][386.3 MiB/400.4 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/net-snmp/agent/agent_sysORTable.c [Content-Type=text/x-csrc]... Step #8: - [323/524 files][386.5 MiB/400.4 MiB] 96% Done - [323/524 files][386.5 MiB/400.4 MiB] 96% Done - [324/524 files][387.0 MiB/400.4 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/net-snmp/agent/agent_handler.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/net-snmp/agent/snmp_vars.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/net-snmp/agent/agent_trap.c [Content-Type=text/x-csrc]... Step #8: - [324/524 files][387.3 MiB/400.4 MiB] 96% Done - [324/524 files][387.6 MiB/400.4 MiB] 96% Done - [325/524 files][387.6 MiB/400.4 MiB] 96% Done - [326/524 files][387.9 MiB/400.4 MiB] 96% Done - [327/524 files][387.9 MiB/400.4 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/net-snmp/agent/mibgroup/smux/smux.c [Content-Type=text/x-csrc]... Step #8: - [328/524 files][388.4 MiB/400.4 MiB] 96% Done - [328/524 files][388.9 MiB/400.4 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/net-snmp/snmplib/snmp_api.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/net-snmp/agent/mibgroup/smux/smux.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/net-snmp/agent/mibgroup/agentx/agentx_config.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/net-snmp/agent/mibgroup/agentx/subagent.c [Content-Type=text/x-csrc]... Step #8: - [328/524 files][389.7 MiB/400.4 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/net-snmp/agent/mibgroup/agentx/client.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/net-snmp/agent/mibgroup/agentx/master.c [Content-Type=text/x-csrc]... Step #8: - [328/524 files][389.9 MiB/400.4 MiB] 97% Done - [329/524 files][389.9 MiB/400.4 MiB] 97% Done - [330/524 files][389.9 MiB/400.4 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/net-snmp/agent/mibgroup/agentx/master_admin.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/net-snmp/agent/mibgroup/mibII/vacm_conf.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/net-snmp/agent/helpers/cache_handler.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/net-snmp/agent/mibgroup/snmpv3/usmConf.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/net-snmp/agent/helpers/table_data.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/net-snmp/agent/helpers/old_api.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/net-snmp/agent/helpers/all_helpers.c [Content-Type=text/x-csrc]... Step #8: - [330/524 files][390.5 MiB/400.4 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/net-snmp/agent/helpers/row_merge.c [Content-Type=text/x-csrc]... Step #8: - [330/524 files][390.7 MiB/400.4 MiB] 97% Done - [330/524 files][390.7 MiB/400.4 MiB] 97% Done - [331/524 files][390.7 MiB/400.4 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/sigaction.h [Content-Type=text/x-chdr]... Step #8: - [332/524 files][391.0 MiB/400.4 MiB] 97% Done - [332/524 files][391.2 MiB/400.4 MiB] 97% Done - [333/524 files][391.2 MiB/400.4 MiB] 97% Done - [334/524 files][391.5 MiB/400.4 MiB] 97% Done - [334/524 files][391.8 MiB/400.4 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/net-snmp/agent/mibgroup/agentx/protocol.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/net-snmp/agent/helpers/read_only.c [Content-Type=text/x-csrc]... Step #8: - [335/524 files][393.6 MiB/400.4 MiB] 98% Done - [335/524 files][394.3 MiB/400.4 MiB] 98% Done - [335/524 files][394.6 MiB/400.4 MiB] 98% Done - [336/524 files][395.1 MiB/400.4 MiB] 98% Done - [337/524 files][395.1 MiB/400.4 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/net-snmp/agent/helpers/stash_cache.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/net-snmp/agent/helpers/debug_handler.c [Content-Type=text/x-csrc]... Step #8: - [337/524 files][395.4 MiB/400.4 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/net-snmp/agent/helpers/serialize.c [Content-Type=text/x-csrc]... Step #8: - [337/524 files][395.4 MiB/400.4 MiB] 98% Done - [338/524 files][395.6 MiB/400.4 MiB] 98% Done - [338/524 files][395.9 MiB/400.4 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/net-snmp/agent/helpers/bulk_to_next.c [Content-Type=text/x-csrc]... Step #8: - [339/524 files][396.0 MiB/400.4 MiB] 98% Done - [339/524 files][396.8 MiB/400.4 MiB] 99% Done - [340/524 files][397.2 MiB/400.4 MiB] 99% Done - [340/524 files][397.2 MiB/400.4 MiB] 99% Done - [340/524 files][397.2 MiB/400.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/net-snmp/snmplib/snmp_auth.c [Content-Type=text/x-csrc]... Step #8: - [340/524 files][397.2 MiB/400.4 MiB] 99% Done - [341/524 files][397.2 MiB/400.4 MiB] 99% Done - [342/524 files][397.2 MiB/400.4 MiB] 99% Done - [343/524 files][397.2 MiB/400.4 MiB] 99% Done - [344/524 files][397.2 MiB/400.4 MiB] 99% Done - [345/524 files][397.2 MiB/400.4 MiB] 99% Done - [345/524 files][397.2 MiB/400.4 MiB] 99% Done - [345/524 files][397.2 MiB/400.4 MiB] 99% Done - [345/524 files][397.2 MiB/400.4 MiB] 99% Done - [345/524 files][397.2 MiB/400.4 MiB] 99% Done - [346/524 files][397.2 MiB/400.4 MiB] 99% Done - [346/524 files][397.2 MiB/400.4 MiB] 99% Done - [347/524 files][397.2 MiB/400.4 MiB] 99% Done - [348/524 files][397.2 MiB/400.4 MiB] 99% Done - [348/524 files][397.2 MiB/400.4 MiB] 99% Done - [349/524 files][397.2 MiB/400.4 MiB] 99% Done - [349/524 files][397.2 MiB/400.4 MiB] 99% Done - [349/524 files][397.2 MiB/400.4 MiB] 99% Done - [349/524 files][397.3 MiB/400.4 MiB] 99% Done - [349/524 files][397.3 MiB/400.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/net-snmp/snmplib/scapi.c [Content-Type=text/x-csrc]... Step #8: - [349/524 files][397.4 MiB/400.4 MiB] 99% Done - [350/524 files][397.4 MiB/400.4 MiB] 99% Done - [350/524 files][397.4 MiB/400.4 MiB] 99% Done - [351/524 files][397.4 MiB/400.4 MiB] 99% Done - [352/524 files][397.4 MiB/400.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/net-snmp/snmplib/file_utils.c [Content-Type=text/x-csrc]... Step #8: - [352/524 files][397.4 MiB/400.4 MiB] 99% Done - [352/524 files][397.4 MiB/400.4 MiB] 99% Done - [353/524 files][397.5 MiB/400.4 MiB] 99% Done - [353/524 files][397.5 MiB/400.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/net-snmp/snmplib/strlcat.c [Content-Type=text/x-csrc]... Step #8: - [354/524 files][397.8 MiB/400.4 MiB] 99% Done - [354/524 files][397.8 MiB/400.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/net-snmp/snmplib/snmp_transport.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/net-snmp/snmplib/snmp_openssl.c [Content-Type=text/x-csrc]... Step #8: - [354/524 files][397.8 MiB/400.4 MiB] 99% Done - [354/524 files][397.8 MiB/400.4 MiB] 99% Done - [355/524 files][397.8 MiB/400.4 MiB] 99% Done - [356/524 files][397.8 MiB/400.4 MiB] 99% Done - [357/524 files][397.8 MiB/400.4 MiB] 99% Done - [358/524 files][397.8 MiB/400.4 MiB] 99% Done - [359/524 files][398.0 MiB/400.4 MiB] 99% Done - [360/524 files][398.0 MiB/400.4 MiB] 99% Done - [360/524 files][398.0 MiB/400.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/net-snmp/snmplib/default_store.c [Content-Type=text/x-csrc]... Step #8: - [361/524 files][398.0 MiB/400.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/net-snmp/snmplib/asn1.c [Content-Type=text/x-csrc]... Step #8: - [362/524 files][398.0 MiB/400.4 MiB] 99% Done - [363/524 files][398.0 MiB/400.4 MiB] 99% Done - [364/524 files][398.0 MiB/400.4 MiB] 99% Done - [364/524 files][398.0 MiB/400.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/net-snmp/agent/helpers/null.c [Content-Type=text/x-csrc]... Step #8: - [364/524 files][398.0 MiB/400.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/net-snmp/snmplib/parse.c [Content-Type=text/x-csrc]... Step #8: - [365/524 files][398.0 MiB/400.4 MiB] 99% Done - [365/524 files][398.1 MiB/400.4 MiB] 99% Done - [365/524 files][398.1 MiB/400.4 MiB] 99% Done - [365/524 files][398.1 MiB/400.4 MiB] 99% Done - [366/524 files][398.1 MiB/400.4 MiB] 99% Done - [366/524 files][398.1 MiB/400.4 MiB] 99% Done - [367/524 files][398.1 MiB/400.4 MiB] 99% Done - [367/524 files][398.1 MiB/400.4 MiB] 99% Done - [368/524 files][398.1 MiB/400.4 MiB] 99% Done - [368/524 files][398.1 MiB/400.4 MiB] 99% Done - [369/524 files][398.1 MiB/400.4 MiB] 99% Done - [369/524 files][398.1 MiB/400.4 MiB] 99% Done - [370/524 files][398.1 MiB/400.4 MiB] 99% Done - [371/524 files][398.1 MiB/400.4 MiB] 99% Done - [372/524 files][398.1 MiB/400.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/net-snmp/agent/helpers/table.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/net-snmp/snmplib/snmp_client.c [Content-Type=text/x-csrc]... Step #8: - [372/524 files][398.1 MiB/400.4 MiB] 99% Done - [372/524 files][398.1 MiB/400.4 MiB] 99% Done - [373/524 files][398.1 MiB/400.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/net-snmp/agent/helpers/stash_to_next.c [Content-Type=text/x-csrc]... Step #8: - [373/524 files][398.1 MiB/400.4 MiB] 99% Done - [374/524 files][398.1 MiB/400.4 MiB] 99% Done - [375/524 files][398.1 MiB/400.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/net-snmp/snmplib/read_config.c [Content-Type=text/x-csrc]... Step #8: - [375/524 files][398.1 MiB/400.4 MiB] 99% Done - [376/524 files][398.1 MiB/400.4 MiB] 99% Done - [377/524 files][398.1 MiB/400.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/net-snmp/snmplib/snmp_enum.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/net-snmp/snmplib/int64.c [Content-Type=text/x-csrc]... Step #8: - [377/524 files][398.1 MiB/400.4 MiB] 99% Done - [377/524 files][398.1 MiB/400.4 MiB] 99% Done - [378/524 files][398.1 MiB/400.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/net-snmp/snmplib/data_list.c [Content-Type=text/x-csrc]... Step #8: - [378/524 files][398.2 MiB/400.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/net-snmp/snmplib/tools.c [Content-Type=text/x-csrc]... Step #8: - [378/524 files][398.2 MiB/400.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/net-snmp/snmplib/container.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/net-snmp/snmplib/factory.h [Content-Type=text/x-chdr]... Step #8: - [378/524 files][398.5 MiB/400.4 MiB] 99% Done - [378/524 files][398.5 MiB/400.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/net-snmp/snmplib/snmp_service.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/net-snmp/snmplib/vacm.c [Content-Type=text/x-csrc]... Step #8: - [379/524 files][398.5 MiB/400.4 MiB] 99% Done - [379/524 files][398.5 MiB/400.4 MiB] 99% Done - [380/524 files][398.5 MiB/400.4 MiB] 99% Done - [381/524 files][398.5 MiB/400.4 MiB] 99% Done - [382/524 files][398.5 MiB/400.4 MiB] 99% Done - [383/524 files][398.5 MiB/400.4 MiB] 99% Done - [384/524 files][398.5 MiB/400.4 MiB] 99% Done - [384/524 files][398.5 MiB/400.4 MiB] 99% Done - [385/524 files][398.6 MiB/400.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/net-snmp/snmplib/container_binary_array.c [Content-Type=text/x-csrc]... Step #8: - [385/524 files][398.6 MiB/400.4 MiB] 99% Done - [386/524 files][398.6 MiB/400.4 MiB] 99% Done - [387/524 files][398.6 MiB/400.4 MiB] 99% Done - [388/524 files][398.6 MiB/400.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/net-snmp/snmplib/callback.c [Content-Type=text/x-csrc]... Step #8: - [388/524 files][398.7 MiB/400.4 MiB] 99% Done - [389/524 files][398.7 MiB/400.4 MiB] 99% Done - [390/524 files][398.7 MiB/400.4 MiB] 99% Done - [391/524 files][398.7 MiB/400.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/net-snmp/snmplib/fd_event_manager.c [Content-Type=text/x-csrc]... Step #8: - [392/524 files][398.7 MiB/400.4 MiB] 99% Done - [392/524 files][398.7 MiB/400.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/net-snmp/snmplib/snmp_logging.c [Content-Type=text/x-csrc]... Step #8: - [392/524 files][398.8 MiB/400.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/net-snmp/snmplib/snmpv3.c [Content-Type=text/x-csrc]... Step #8: - [392/524 files][398.8 MiB/400.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/net-snmp/snmplib/sd-daemon.c [Content-Type=text/x-csrc]... Step #8: - [392/524 files][398.8 MiB/400.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/net-snmp/snmplib/snmp_secmod.c [Content-Type=text/x-csrc]... Step #8: - [392/524 files][398.8 MiB/400.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/net-snmp/snmplib/transports/snmpTCPBaseDomain.c [Content-Type=text/x-csrc]... Step #8: - [392/524 files][398.8 MiB/400.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/net-snmp/snmplib/snmpksm.c [Content-Type=text/x-csrc]... Step #8: - [392/524 files][398.8 MiB/400.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/net-snmp/snmplib/snmptsm.c [Content-Type=text/x-csrc]... Step #8: - [393/524 files][398.8 MiB/400.4 MiB] 99% Done - [394/524 files][398.8 MiB/400.4 MiB] 99% Done - [394/524 files][398.8 MiB/400.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/net-snmp/snmplib/mib.c [Content-Type=text/x-csrc]... Step #8: - [394/524 files][398.9 MiB/400.4 MiB] 99% Done - [395/524 files][398.9 MiB/400.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/net-snmp/snmplib/transports/snmpTLSBaseDomain.c [Content-Type=text/x-csrc]... Step #8: - [395/524 files][398.9 MiB/400.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/net-snmp/snmplib/dir_utils.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/net-snmp/snmplib/snmp_version.c [Content-Type=text/x-csrc]... Step #8: - [395/524 files][398.9 MiB/400.4 MiB] 99% Done - [395/524 files][398.9 MiB/400.4 MiB] 99% Done - [396/524 files][398.9 MiB/400.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/net-snmp/snmplib/snmp.c [Content-Type=text/x-csrc]... Step #8: - [396/524 files][398.9 MiB/400.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/net-snmp/snmplib/system.c [Content-Type=text/x-csrc]... Step #8: - [396/524 files][399.0 MiB/400.4 MiB] 99% Done - [397/524 files][399.0 MiB/400.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/net-snmp/snmplib/snmp_alarm.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/net-snmp/snmplib/container_null.c [Content-Type=text/x-csrc]... Step #8: - [397/524 files][399.0 MiB/400.4 MiB] 99% Done - [397/524 files][399.0 MiB/400.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/net-snmp/snmplib/lcd_time.c [Content-Type=text/x-csrc]... Step #8: - [397/524 files][399.0 MiB/400.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/net-snmp/snmplib/snmpusm.c [Content-Type=text/x-csrc]... Step #8: - [397/524 files][399.0 MiB/400.4 MiB] 99% Done - [398/524 files][399.0 MiB/400.4 MiB] 99% Done - [399/524 files][399.0 MiB/400.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/net-snmp/snmplib/container_list_ssll.c [Content-Type=text/x-csrc]... Step #8: - [400/524 files][399.0 MiB/400.4 MiB] 99% Done - [401/524 files][399.0 MiB/400.4 MiB] 99% Done - [402/524 files][399.0 MiB/400.4 MiB] 99% Done - [403/524 files][399.0 MiB/400.4 MiB] 99% Done - [404/524 files][399.0 MiB/400.4 MiB] 99% Done - [404/524 files][399.0 MiB/400.4 MiB] 99% Done \ \ [405/524 files][399.1 MiB/400.4 MiB] 99% Done \ [406/524 files][399.3 MiB/400.4 MiB] 99% Done \ [407/524 files][399.3 MiB/400.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/net-snmp/snmplib/transports/snmpUDPIPv6Domain.c [Content-Type=text/x-csrc]... Step #8: \ [408/524 files][399.3 MiB/400.4 MiB] 99% Done \ [408/524 files][399.3 MiB/400.4 MiB] 99% Done \ [409/524 files][399.3 MiB/400.4 MiB] 99% Done \ [410/524 files][399.3 MiB/400.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/net-snmp/snmplib/large_fd_set.c [Content-Type=text/x-csrc]... Step #8: \ [410/524 files][399.3 MiB/400.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/net-snmp/snmplib/snmp_parse_args.c [Content-Type=text/x-csrc]... Step #8: \ [410/524 files][399.3 MiB/400.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/net-snmp/snmplib/snmp_debug.c [Content-Type=text/x-csrc]... Step #8: \ [410/524 files][399.3 MiB/400.4 MiB] 99% Done \ [411/524 files][399.3 MiB/400.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/net-snmp/snmplib/strlcpy.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/net-snmp/snmplib/oid_stash.c [Content-Type=text/x-csrc]... Step #8: \ [411/524 files][399.3 MiB/400.4 MiB] 99% Done \ [411/524 files][399.3 MiB/400.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/net-snmp/snmplib/transports/snmpTCPDomain.c [Content-Type=text/x-csrc]... Step #8: \ [411/524 files][399.3 MiB/400.4 MiB] 99% Done \ [412/524 files][399.4 MiB/400.4 MiB] 99% Done \ [413/524 files][399.4 MiB/400.4 MiB] 99% Done \ [414/524 files][399.4 MiB/400.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/net-snmp/snmplib/transports/snmpUDPIPv4BaseDomain.c [Content-Type=text/x-csrc]... Step #8: \ [414/524 files][399.4 MiB/400.4 MiB] 99% Done \ [415/524 files][399.4 MiB/400.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/net-snmp/snmplib/transports/snmpCallbackDomain.c [Content-Type=text/x-csrc]... Step #8: \ [415/524 files][399.6 MiB/400.4 MiB] 99% Done \ [416/524 files][399.7 MiB/400.4 MiB] 99% Done \ [417/524 files][399.7 MiB/400.4 MiB] 99% Done \ [418/524 files][399.7 MiB/400.4 MiB] 99% Done \ [419/524 files][399.7 MiB/400.4 MiB] 99% Done \ [420/524 files][399.7 MiB/400.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/net-snmp/snmplib/transports/snmpIPBaseDomain.h [Content-Type=text/x-chdr]... Step #8: \ [420/524 files][399.7 MiB/400.4 MiB] 99% Done \ [421/524 files][399.7 MiB/400.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/net-snmp/snmplib/transports/snmpUDPDomain.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/net-snmp/snmplib/transports/snmpUDPBaseDomain.c [Content-Type=text/x-csrc]... Step #8: \ [422/524 files][399.7 MiB/400.4 MiB] 99% Done \ [422/524 files][399.7 MiB/400.4 MiB] 99% Done \ [422/524 files][399.7 MiB/400.4 MiB] 99% Done \ [423/524 files][399.7 MiB/400.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/net-snmp/snmplib/transports/snmpSocketBaseDomain.c [Content-Type=text/x-csrc]... Step #8: \ [424/524 files][399.7 MiB/400.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/net-snmp/snmplib/transports/snmpTCPIPv6Domain.c [Content-Type=text/x-csrc]... Step #8: \ [424/524 files][399.7 MiB/400.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/net-snmp/snmplib/transports/snmpSTDDomain.c [Content-Type=text/x-csrc]... Step #8: \ [424/524 files][399.7 MiB/400.4 MiB] 99% Done \ [425/524 files][399.7 MiB/400.4 MiB] 99% Done \ [425/524 files][399.7 MiB/400.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/net-snmp/snmplib/transports/snmpAAL5PVCDomain.c [Content-Type=text/x-csrc]... Step #8: \ [425/524 files][399.7 MiB/400.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/net-snmp/snmplib/keytools.c [Content-Type=text/x-csrc]... Step #8: \ [426/524 files][399.7 MiB/400.4 MiB] 99% Done \ [426/524 files][399.7 MiB/400.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/net-snmp/snmplib/transports/snmpUDPsharedDomain.c [Content-Type=text/x-csrc]... Step #8: \ [426/524 files][399.7 MiB/400.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/net-snmp/include/net-snmp/library/scapi.h [Content-Type=text/x-chdr]... Step #8: \ [426/524 files][399.7 MiB/400.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/net-snmp/snmplib/transports/snmpUnixDomain.c [Content-Type=text/x-csrc]... Step #8: \ [426/524 files][399.7 MiB/400.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/net-snmp/snmplib/transports/snmpIPv4BaseDomain.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/net-snmp/snmplib/cert_util.c [Content-Type=text/x-csrc]... Step #8: \ [426/524 files][399.7 MiB/400.4 MiB] 99% Done \ [426/524 files][399.7 MiB/400.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/net-snmp/snmplib/transports/snmpIPv6BaseDomain.c [Content-Type=text/x-csrc]... Step #8: \ [427/524 files][399.8 MiB/400.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/net-snmp/snmplib/transports/snmpTLSTCPDomain.c [Content-Type=text/x-csrc]... Step #8: \ [427/524 files][399.8 MiB/400.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/net-snmp/snmplib/transports/snmpDTLSUDPDomain.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/net-snmp/snmplib/transports/snmpAliasDomain.c [Content-Type=text/x-csrc]... Step #8: \ [428/524 files][399.8 MiB/400.4 MiB] 99% Done \ [428/524 files][399.8 MiB/400.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/net-snmp/snmplib/transports/snmpIPXDomain.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/net-snmp/include/net-snmp/agent/row_merge.h [Content-Type=text/x-chdr]... Step #8: \ [428/524 files][399.8 MiB/400.4 MiB] 99% Done \ [429/524 files][399.8 MiB/400.4 MiB] 99% Done \ [430/524 files][399.8 MiB/400.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/net-snmp/snmplib/transports/snmpIPBaseDomain.c [Content-Type=text/x-csrc]... Step #8: \ [431/524 files][399.8 MiB/400.4 MiB] 99% Done \ [431/524 files][399.8 MiB/400.4 MiB] 99% Done \ [431/524 files][399.8 MiB/400.4 MiB] 99% Done \ [431/524 files][399.8 MiB/400.4 MiB] 99% Done \ [432/524 files][399.8 MiB/400.4 MiB] 99% Done \ [432/524 files][399.8 MiB/400.4 MiB] 99% Done \ [433/524 files][399.8 MiB/400.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/net-snmp/include/net-snmp/types.h [Content-Type=text/x-chdr]... Step #8: \ [433/524 files][399.8 MiB/400.4 MiB] 99% Done \ [434/524 files][399.8 MiB/400.4 MiB] 99% Done \ [435/524 files][399.8 MiB/400.4 MiB] 99% Done \ [436/524 files][399.8 MiB/400.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/net-snmp/include/net-snmp/agent/snmp_agent.h [Content-Type=text/x-chdr]... Step #8: \ [436/524 files][399.8 MiB/400.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/net-snmp/include/net-snmp/agent/cache_handler.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/net-snmp/include/net-snmp/agent/agent_handler.h [Content-Type=text/x-chdr]... Step #8: \ [436/524 files][399.8 MiB/400.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/net-snmp/include/net-snmp/agent/mib_modules.h [Content-Type=text/x-chdr]... Step #8: \ [437/524 files][399.8 MiB/400.4 MiB] 99% Done \ [437/524 files][399.8 MiB/400.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/net-snmp/include/net-snmp/agent/snmp_vars.h [Content-Type=text/x-chdr]... Step #8: \ [438/524 files][399.8 MiB/400.4 MiB] 99% Done \ [438/524 files][399.8 MiB/400.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/net-snmp/include/net-snmp/agent/stash_cache.h [Content-Type=text/x-chdr]... Step #8: \ [439/524 files][399.8 MiB/400.4 MiB] 99% Done \ [440/524 files][399.8 MiB/400.4 MiB] 99% Done \ [440/524 files][399.8 MiB/400.4 MiB] 99% Done \ [440/524 files][399.9 MiB/400.4 MiB] 99% Done \ [441/524 files][399.9 MiB/400.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/net-snmp/include/net-snmp/agent/sysORTable.h [Content-Type=text/x-chdr]... Step #8: \ [441/524 files][399.9 MiB/400.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/net-snmp/include/net-snmp/library/snmp_debug.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/net-snmp/include/net-snmp/agent/agent_trap.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/net-snmp/testing/fuzzing/agentx_parse_fuzzer.c [Content-Type=text/x-csrc]... Step #8: \ [441/524 files][400.1 MiB/400.4 MiB] 99% Done \ [442/524 files][400.1 MiB/400.4 MiB] 99% Done \ [442/524 files][400.1 MiB/400.4 MiB] 99% Done \ [442/524 files][400.1 MiB/400.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/net-snmp/include/net-snmp/agent/table.h [Content-Type=text/x-chdr]... Step #8: \ [442/524 files][400.1 MiB/400.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/net-snmp/include/net-snmp/agent/old_api.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/net-snmp/include/net-snmp/agent/table_dataset.h [Content-Type=text/x-chdr]... Step #8: \ [442/524 files][400.1 MiB/400.4 MiB] 99% Done \ [442/524 files][400.1 MiB/400.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/net-snmp/include/net-snmp/agent/table_data.h [Content-Type=text/x-chdr]... Step #8: \ [442/524 files][400.1 MiB/400.4 MiB] 99% Done \ [443/524 files][400.1 MiB/400.4 MiB] 99% Done \ [444/524 files][400.2 MiB/400.4 MiB] 99% Done \ [445/524 files][400.2 MiB/400.4 MiB] 99% Done \ [446/524 files][400.2 MiB/400.4 MiB] 99% Done \ [447/524 files][400.2 MiB/400.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/net-snmp/include/net-snmp/agent/var_struct.h [Content-Type=text/x-chdr]... Step #8: \ [448/524 files][400.2 MiB/400.4 MiB] 99% Done \ [449/524 files][400.2 MiB/400.4 MiB] 99% Done \ [450/524 files][400.2 MiB/400.4 MiB] 99% Done \ [450/524 files][400.2 MiB/400.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/net-snmp/include/net-snmp/library/data_list.h [Content-Type=text/x-chdr]... Step #8: \ [451/524 files][400.2 MiB/400.4 MiB] 99% Done \ [451/524 files][400.2 MiB/400.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/net-snmp/include/net-snmp/library/snmp_logging.h [Content-Type=text/x-chdr]... Step #8: \ [451/524 files][400.2 MiB/400.4 MiB] 99% Done \ [452/524 files][400.2 MiB/400.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/net-snmp/include/net-snmp/library/snmpusm.h [Content-Type=text/x-chdr]... Step #8: \ [452/524 files][400.2 MiB/400.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/net-snmp/include/net-snmp/library/callback.h [Content-Type=text/x-chdr]... Step #8: \ [452/524 files][400.2 MiB/400.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/net-snmp/include/net-snmp/library/snmpUDPDomain.h [Content-Type=text/x-chdr]... Step #8: \ [453/524 files][400.2 MiB/400.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/net-snmp/include/net-snmp/library/snmp_api.h [Content-Type=text/x-chdr]... Step #8: \ [453/524 files][400.2 MiB/400.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/net-snmp/include/net-snmp/library/snmp_client.h [Content-Type=text/x-chdr]... Step #8: \ [453/524 files][400.2 MiB/400.4 MiB] 99% Done \ [453/524 files][400.2 MiB/400.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/net-snmp/include/net-snmp/library/snmp_transport.h [Content-Type=text/x-chdr]... Step #8: \ [453/524 files][400.2 MiB/400.4 MiB] 99% Done \ [454/524 files][400.2 MiB/400.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/net-snmp/include/net-snmp/library/vacm.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/net-snmp/include/net-snmp/library/tools.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/net-snmp/include/net-snmp/library/snmpTLSBaseDomain.h [Content-Type=text/x-chdr]... Step #8: \ [454/524 files][400.2 MiB/400.4 MiB] 99% Done \ [454/524 files][400.2 MiB/400.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/net-snmp/include/net-snmp/library/snmpSTDDomain.h [Content-Type=text/x-chdr]... Step #8: \ [454/524 files][400.2 MiB/400.4 MiB] 99% Done \ [454/524 files][400.2 MiB/400.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/net-snmp/include/net-snmp/library/snmp_alarm.h [Content-Type=text/x-chdr]... Step #8: \ [455/524 files][400.2 MiB/400.4 MiB] 99% Done \ [455/524 files][400.2 MiB/400.4 MiB] 99% Done \ [456/524 files][400.2 MiB/400.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/net-snmp/include/net-snmp/library/container.h [Content-Type=text/x-chdr]... Step #8: \ [456/524 files][400.2 MiB/400.4 MiB] 99% Done \ [457/524 files][400.2 MiB/400.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/net-snmp/include/net-snmp/library/asn1.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/net-snmp/include/net-snmp/library/oid_stash.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/net-snmp/include/net-snmp/library/snmp_enum.h [Content-Type=text/x-chdr]... Step #8: \ [457/524 files][400.2 MiB/400.4 MiB] 99% Done \ [457/524 files][400.2 MiB/400.4 MiB] 99% Done \ [457/524 files][400.2 MiB/400.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/net-snmp/include/net-snmp/library/snmpCallbackDomain.h [Content-Type=text/x-chdr]... Step #8: \ [457/524 files][400.2 MiB/400.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/net-snmp/include/net-snmp/library/oid.h [Content-Type=text/x-chdr]... Step #8: \ [458/524 files][400.2 MiB/400.4 MiB] 99% Done \ [458/524 files][400.2 MiB/400.4 MiB] 99% Done \ [459/524 files][400.2 MiB/400.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/net-snmp/include/net-snmp/library/file_utils.h [Content-Type=text/x-chdr]... Step #8: \ [459/524 files][400.2 MiB/400.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/net-snmp/include/net-snmp/library/parse.h [Content-Type=text/x-chdr]... Step #8: \ [459/524 files][400.2 MiB/400.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/net-snmp/include/net-snmp/library/lcd_time.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/net-snmp/include/net-snmp/library/cert_util.h [Content-Type=text/x-chdr]... Step #8: \ [459/524 files][400.2 MiB/400.4 MiB] 99% Done \ [459/524 files][400.2 MiB/400.4 MiB] 99% Done \ [460/524 files][400.3 MiB/400.4 MiB] 99% Done \ [461/524 files][400.3 MiB/400.4 MiB] 99% Done \ [462/524 files][400.3 MiB/400.4 MiB] 99% Done \ [463/524 files][400.3 MiB/400.4 MiB] 99% Done \ [464/524 files][400.3 MiB/400.4 MiB] 99% Done \ [465/524 files][400.3 MiB/400.4 MiB] 99% Done \ [466/524 files][400.3 MiB/400.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/net-snmp/include/net-snmp/library/read_config.h [Content-Type=text/x-chdr]... Step #8: \ [467/524 files][400.3 MiB/400.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/net-snmp/include/net-snmp/library/dir_utils.h [Content-Type=text/x-chdr]... Step #8: \ [468/524 files][400.3 MiB/400.4 MiB] 99% Done \ [469/524 files][400.3 MiB/400.4 MiB] 99% Done \ [469/524 files][400.3 MiB/400.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/net-snmp/testing/fuzzing/snmp_parse_fuzzer.c [Content-Type=text/x-csrc]... Step #8: \ [470/524 files][400.3 MiB/400.4 MiB] 99% Done \ [471/524 files][400.3 MiB/400.4 MiB] 99% Done \ [471/524 files][400.3 MiB/400.4 MiB] 99% Done \ [471/524 files][400.3 MiB/400.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/net-snmp/include/net-snmp/agent/agent_registry.h [Content-Type=text/x-chdr]... Step #8: \ [472/524 files][400.4 MiB/400.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/net-snmp/testing/fuzzing/snmp_scoped_pdu_parse_fuzzer.c [Content-Type=text/x-csrc]... Step #8: \ [473/524 files][400.4 MiB/400.4 MiB] 99% Done \ [473/524 files][400.4 MiB/400.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/net-snmp/testing/fuzzing/snmp_mib_fuzzer.c [Content-Type=text/x-csrc]... Step #8: \ [473/524 files][400.4 MiB/400.4 MiB] 99% Done \ [474/524 files][400.4 MiB/400.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/net-snmp/testing/fuzzing/snmp_e2e_fuzzer.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/net-snmp/testing/fuzzing/snmp_config_mem_fuzzer.c [Content-Type=text/x-csrc]... Step #8: \ [474/524 files][400.4 MiB/400.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/net-snmp/testing/fuzzing/snmp_config_fuzzer.c [Content-Type=text/x-csrc]... Step #8: \ [475/524 files][400.4 MiB/400.4 MiB] 99% Done \ [475/524 files][400.4 MiB/400.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/net-snmp/testing/fuzzing/snmp_print_var_fuzzer.c [Content-Type=text/x-csrc]... Step #8: \ [476/524 files][400.4 MiB/400.4 MiB] 99% Done \ [476/524 files][400.4 MiB/400.4 MiB] 99% Done \ [477/524 files][400.4 MiB/400.4 MiB] 99% Done \ [478/524 files][400.4 MiB/400.4 MiB] 99% Done \ [478/524 files][400.4 MiB/400.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/net-snmp/testing/fuzzing/read_objid_fuzzer.c [Content-Type=text/x-csrc]... Step #8: \ [478/524 files][400.4 MiB/400.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/net-snmp/testing/fuzzing/snmp_parse_oid_fuzzer.c [Content-Type=text/x-csrc]... Step #8: \ [478/524 files][400.4 MiB/400.4 MiB] 99% Done \ [478/524 files][400.4 MiB/400.4 MiB] 99% Done \ [479/524 files][400.4 MiB/400.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/net-snmp/testing/fuzzing/parse_octet_hint_fuzzer.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/net-snmp/testing/fuzzing/snmp_pdu_parse_fuzzer.c [Content-Type=text/x-csrc]... Step #8: \ [480/524 files][400.4 MiB/400.4 MiB] 99% Done \ [481/524 files][400.4 MiB/400.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/net-snmp/testing/fuzzing/snmp_api_fuzzer.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/net-snmp/testing/fuzzing/snmp_agent_e2e_fuzzer.c [Content-Type=text/x-csrc]... Step #8: \ [481/524 files][400.4 MiB/400.4 MiB] 99% Done \ [482/524 files][400.4 MiB/400.4 MiB] 99% Done \ [482/524 files][400.4 MiB/400.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/net-snmp/testing/fuzzing/snmp_transport_fuzzer.c [Content-Type=text/x-csrc]... Step #8: \ [483/524 files][400.4 MiB/400.4 MiB] 99% Done \ [484/524 files][400.4 MiB/400.4 MiB] 99% Done \ [484/524 files][400.4 MiB/400.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/net-snmp/testing/fuzzing/ada_fuzz_header.h [Content-Type=text/x-chdr]... Step #8: \ [484/524 files][400.4 MiB/400.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/net-snmp/include/net-snmp/library/snmp_secmod.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/net-snmp/include/net-snmp/library/snmptsm.h [Content-Type=text/x-chdr]... Step #8: \ [485/524 files][400.4 MiB/400.4 MiB] 99% Done \ [485/524 files][400.4 MiB/400.4 MiB] 99% Done \ [486/524 files][400.4 MiB/400.4 MiB] 99% Done \ [486/524 files][400.4 MiB/400.4 MiB] 99% Done \ [486/524 files][400.4 MiB/400.4 MiB] 99% Done \ [486/524 files][400.4 MiB/400.4 MiB] 99% Done \ [487/524 files][400.4 MiB/400.4 MiB] 99% Done \ [488/524 files][400.4 MiB/400.4 MiB] 99% Done \ [489/524 files][400.4 MiB/400.4 MiB] 99% Done \ [490/524 files][400.4 MiB/400.4 MiB] 99% Done \ [491/524 files][400.4 MiB/400.4 MiB] 99% Done \ [492/524 files][400.4 MiB/400.4 MiB] 99% Done \ [493/524 files][400.4 MiB/400.4 MiB] 99% Done \ [494/524 files][400.4 MiB/400.4 MiB] 99% Done \ [495/524 files][400.4 MiB/400.4 MiB] 99% Done \ [496/524 files][400.4 MiB/400.4 MiB] 99% Done \ [497/524 files][400.4 MiB/400.4 MiB] 99% Done \ [498/524 files][400.4 MiB/400.4 MiB] 99% Done \ [499/524 files][400.4 MiB/400.4 MiB] 99% Done \ [500/524 files][400.4 MiB/400.4 MiB] 99% Done \ [501/524 files][400.4 MiB/400.4 MiB] 99% Done \ [502/524 files][400.4 MiB/400.4 MiB] 99% Done \ [503/524 files][400.4 MiB/400.4 MiB] 99% Done \ [504/524 files][400.4 MiB/400.4 MiB] 99% Done \ [505/524 files][400.4 MiB/400.4 MiB] 99% Done \ [506/524 files][400.4 MiB/400.4 MiB] 99% Done \ [507/524 files][400.4 MiB/400.4 MiB] 99% Done \ [508/524 files][400.4 MiB/400.4 MiB] 99% Done | | [509/524 files][400.4 MiB/400.4 MiB] 99% Done | [510/524 files][400.4 MiB/400.4 MiB] 99% Done | [511/524 files][400.4 MiB/400.4 MiB] 99% Done | [512/524 files][400.4 MiB/400.4 MiB] 99% Done | [513/524 files][400.4 MiB/400.4 MiB] 99% Done | [514/524 files][400.4 MiB/400.4 MiB] 99% Done | [515/524 files][400.4 MiB/400.4 MiB] 99% Done | [516/524 files][400.4 MiB/400.4 MiB] 99% Done | [517/524 files][400.4 MiB/400.4 MiB] 99% Done | [518/524 files][400.4 MiB/400.4 MiB] 99% Done | [519/524 files][400.4 MiB/400.4 MiB] 99% Done | [520/524 files][400.4 MiB/400.4 MiB] 99% Done | [521/524 files][400.4 MiB/400.4 MiB] 99% Done | [522/524 files][400.4 MiB/400.4 MiB] 99% Done | [523/524 files][400.4 MiB/400.4 MiB] 99% Done | [524/524 files][400.4 MiB/400.4 MiB] 100% Done Step #8: Operation completed over 524 objects/400.4 MiB. Finished Step #8 PUSH DONE